Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31967
HistoryMay 04, 2015 - 12:00 a.m.

Grindr v2.1.1 iOS - (eMail) Session Vulnerability

2015-05-0400:00:00
vulners.com
22

Document Title:

Grindr v2.1.1 iOS - (eMail) Session Vulnerability

References (Source):

http://www.vulnerability-lab.com/get_content.php?id=1426

Release Date:

2015-05-04

Vulnerability Laboratory ID (VL-ID):

1426

Common Vulnerability Scoring System:

6.8

Product & Service Introduction:

Grindr, which first launched in 2009, has exploded into the largest and most popular all-male location-based social network out there.
With more than 5 million guys in 192 countries around the world – and approximately 10,000 more new users downloading the app
every day – you’ll always find a new date, buddy, or friend on Grindr. Grindr is a simple app that uses your mobile device’s
location-based services to show you the guys closest to you who are also on Grindr. How much of your info they see is
entirely your call.

(Copy of the Vendor Homepage: http://grindr.com/learn-more )

Abstract Advisory Information:

The Vulnerbaility Laboratory Research Team discovered a session vulnerability and a validation issue in the Grindr v2.1.1 iOS mobile app api & connected account system.

Vulnerability Disclosure Timeline:

2015-01-23: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security)
2015-01-23: Vendor Notification (Grinder - Bug Bounty Program)
2015-02-01: Vendor Response/Feedback (Grinder - Bug Bounty Program)
2015-04-01: Vendor Fix/Patch (Grindr Developer Team - Reward: x & Manager: x)
2015-05-04: Public Disclosure (Vulnerability Laboratory)

Discovery Status:

Published

Affected Product(s):

Grindr LLC
Product: Grinder - iOS Mobile Web Application (API) 2.2.1

Exploitation Technique:

Remote

Severity Level:

High

Technical Details & Description:

By usage of the mobile iOS app we was able to figure out the following vulnerability. The vulnerability is located in the email and old_email values of the service. The encoding and the input validation allows the usage of special chars in the client-side (GET) url request which impact the first risk.

The second risk is that the request can be intercepted by an attacker to manipulate the session values only with an existing profileId. The profile id and the email of an user can be captured by usage of the regular frontend service. The attacker includes to the request an existing session id and uses the old email profile values to compromise another users account. For example an attacker can use the profile id of another users account to change the email to his own by usage of the vulnerable values. Attacker can also use empty string and other text formats to confuse the validation on email changes to compromise service accounts. In the referer request that opens the old_email the attacker can change the full request. By exchanging the old refer in the live request the attacker is able to reset another account with new values. Not only the validation itself is broken, the login mechism loads any string or payload that is injected to the admin panel. The season for this little connected issue is that there is no input check, input restriction and the validation procedure is missing. Even if no @ for example is in the value the context loads which is a kind of design issue in the same location.

Request Method(s):
[+] GET

Vulnerable Module(s):
[+] email > edit

Vulnerable Parameter(s):
[+] old_email > email

Proof of Concept (PoC):

The session data and validation vulnerability can be exploited by remote attackers with privileged application user account and low user intaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the security vulnerability …

  1. Request https://account.grindr.com/user/[email protected]&profileId=44889459&locale=de&clientVersion=2.1.1
  2. Open the connected module after the first request https://account.grindr.com/user/email?locale=de&old_email=%20test%40evolution-sec.com&profileId=44889459
  3. Change the profileID and use the same email
  4. Successful reproduce of the vulnerability!

1.Vulnerability
https://account.grindr.com/user/email?locale=de&old_email=test%40evolution-sec.com&profileId=44889459

https://account.grindr.com/user/[email protected]&profileId=44889459&locale=de&clientVersion=2.1.1
http://grindr.com/app/profile-guidelines?profileId=44889459&lat=51.33772279645419&lon=9.4405975428029

Extended manual steps to reproduce … (device)
The intercepting of the session from the device to the website needs to be done manually.
I tried it again and it just works well the manual way.

  1. Request https://account.grindr.com/user/[email protected]&profileId=44889459&locale=de&clientVersion=2.1.1
  2. Open the connected module after the first request https://account.grindr.com/user/email?locale=de&old_email=%20test%40evolution-sec.com&profileId=44889459
  3. Change the profileID and use the same email
  4. Successful reproduce of the vulnerability!

Note: Perform two requests and manipulate the https with the values of your test accounts. Then start a session tamper to intercept the value in the live request
by the ios device side to the account system. (install a debugging proxy and point your iPhone - http protocol) Then you do not get any error and be successful.

Reference(s):
https://account.grindr.com/user/[email protected]&profileId=44889459&locale=de&clientVersion=2.1.1
https://account.grindr.com/user/email?locale=de&old_email=test%40evolution-sec.com&profileId=44889459
http://grindr.com/app/profile-guidelines?profileId=44889459&lat=51.33772279645419&lon=9.4405975428029

Solution - Fix & Patch:

  1. Disallow to load the url value plain in the old_email parameter
  2. Approve the profileID by a valid request that is connected with a unqiue cookie/token
    Note: If the context changes after a manipulation it is required that the session expires on referer changes
  3. Same must be done in die edit?email to ensure that the followup request does not bypass the internal auth liek in my case.

Security Risk:

The security risk of the session vulnerability and validation issue is estimated as high. (CVSS 6.8)

Credits & Authors:

Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri ([email protected]) [www.vulnerability-lab.com]

Disclaimer & Information:

The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: [email protected] - [email protected] - [email protected]
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
([email protected] or [email protected]) to get a permission.

			Copyright Β© 2015 | Vulnerability Laboratory - [Evolution Security GmbH]β„’

– VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: [email protected] PGP KEY: http://www.vulnerability-lab.com/keys/[email protected]%280x198E9928%29.txt