Tuesday 6 May 2014

Sohu OAuth 2.0 Service Covert Redirect Web Security Bugs (Information Leakage & Open Redirect)


















Sohu OAuth 2.0 Service Covert Redirect Web Security Bugs (Information Leakage & Open Redirect)



(1) Domain:
sohu.com


"Sohu, Inc. (Chinese: 搜狐; pinyin: Sōuhú; literally: "Search-fox") is a Chinese Internet company headquartered in the Sohu Internet Plaza in Haidian District, Beijing. This company and its subsidiaries offer advertising, a search engine, on-line multiplayer gaming and other services. For the fiscal year ended December 31, 2007, Sohu Inc.'s revenues increased 41% to $188.9M. Net income increased 31% to $35M. Sohu was ranked as the world's 3rd and 12th fastest growing company by Fortune in 2009 and 2010 respectively. As of August 2011, Sohu is the 44th overall in Alexa's internet rankings." (Wikipedia)







(2) Vulnerability Description:
Sohu web application has a computer security problem. Hacker can exploit it by Covert Redirect cyber attacks. 


The vulnerabilities can be attacked without user login. Tests were performed on Microsoft IE (10.0.9200.16750) of Windows 8, Mozilla Firefox (34.0) & Google Chromium 39.0.2171.65-0 ubuntu0.14.04.1.1064 (64-bit) of Ubuntu (14.04),Apple Safari 6.1.6 of Mac OS X Lion 10.7. 








(2.1) Vulnerability Detail:
Sohu's OAuth 2.0 system is susceptible to Attacks. More specifically, the authentication of parameter "&redirct_uri" in OAuth 2.0 system is insufficient. It can be misused to design Open Redirect Attacks to Sohu.



At the same time, it can be used to collect sensitive information of both third-party app and users by using the following parameters (sensitive information is contained in HTTP header.),
"&response_type"=sensitive_info,token...
"&scope"=get_user_info%2Cadd_share...




It increases the likelihood of successful Open Redirect Attacks to third-party websites, too.




The vulnerabilities occurs at page "/oauth2/authorize?" with parameter "&redirect_uri", e.g.





Before acceptance of third-party application:
When a logged-in Sohu user clicks the URL ([1]) above, he/she will be asked for consent as in whether to allow a third-party website to receive his/her information. If the user clicks OK, he/she will be then redirected to the URL assigned to the parameter "&redirect_uri".




If a user has not logged onto Sohu and clicks the URL ([1]) above, the same situation will happen upon login.





After acceptance of third-party application:
A logged-in Sohu user would no longer be asked for consent and could be redirected to a webpage controlled by the attacker when he/she clicks the URL ([1]).




For a user who has not logged in, the attack could still be completed after a pop-up page that prompts him/her to log in.






(2.1.1) Sohu would normally allow all the URLs that belong to the domain of an authorized third-party website. However, these URLs could be prone to manipulation. For example, the "&redirect_uri" parameter in the URLs is supposed to be set by the third-party websites, but an attacker could change its value to make Attacks.



Hence, a user could be redirected from Sohu to a vulnerable URL in that domain first and later be redirected from this vulnerable site to a malicious site unwillingly. This is as if the user is redirected from Sohu directly. The number of Sohu's OAuth 2.0 client websites is so huge that such Attacks could be commonplace.



Before acceptance of the third-party application, Sohu's OAuth 2.0 system makes the redirects appear more trustworthy and could potentially increase the likelihood of successful Open Redirect Attacks of third-party website.




Once the user accepts the application, the attackers could completely bypass Sohu's authentication system and attack more easily.






(2.2) Used one of webpages for the following tests. The webpage is "http://essayjeanslike.lofter.com/". Can suppose it is malicious and contains code that collect sensitive information of both third-party app and users.




Vulnerable URL from Sohu that is related to news.cn:

POC (we can change the value of "redirect_uri" if it is in the domain of news.cn as we like):





POC Video:
https://www.youtube.com/watch?v=T1XW31s92qA




Blog Detail:
http://tetraph.blogspot.com/2014/05/sohus-oauth-20-covert-redirect.html








(3) What is Covert Redirect? 
Covert Redirect is a class of security bugs disclosed in May 2014. It is an application that takes a parameter and redirects a user to the parameter value without sufficient validation. This often makes use of Open Redirect and XSS (Cross-site Scripting) vulnerabilities in third-party applications.


Covert Redirect is also related to single sign-on, such as OAuth and OpenID. Hacker may use it to steal users' sensitive information. Almost all OAuth 2.0 and OpenID providers worldwide are affected. Covert Redirect can work together with CSRF (Cross-site Request Forgery) as well. 





Discover and Reporter:
Wang Jing, Division of Mathematical Sciences (MAS), School of Physical and Mathematical Sciences (SPMS), Nanyang Technological University (NTU), Singapore. (@justqdjing)








Related Articles:
http://tetraph.com/security/covert-redirect/sohus-oauth-2-0-covert-redirect
https://inzeed.wordpress.com/2014/07/28/sohu-exploit/
https://twitter.com/buttercarrot/status/558906629056249856
http://diebiyi.com/articles/security/covert-redirect/sohus-oauth-bug
http://russiapost.blogspot.com/2014/07/sohu-hacking.html
http://shellmantis.tumblr.com/post/119492886806/securitypost
http://xingzhehong.lofter.com/post/1cfd0db2_706af13
https://itinfotechnology.wordpress.com/2014/07/07/sohu-attack/
http://www.inzeed.com/kaleidoscope/covert-redirect/sohus-oauth-2-0
http://tetraph.blog.163.com/blog/static/23460305120144714756937/
http://securityrelated.blogspot.com/2014/08/sohu-service-attack.html






===========







搜狐 网站 OAuth 2.0 隐蔽重定向 (Covert Redirect) 网络安全漏洞 (信息泄漏 & 公开重定向) 





(1) 域名:
sohu.com



"搜狐(NASDAQ:SOHU),是一家互联网中文门户网站。1995年,搜狐创始人张朝阳从美国麻省理工学院毕业回到中国,利用风险投资创建了爱特信信息技术有限公司,1998年正式推出搜狐网。2000年,搜狐在美国纳斯达克证券市场上市。搜狐开发的产品有搜狗拼音输入法、搜狗五笔输入法、搜狗音乐盒、搜狗浏览器、搜狐彩电、独立的搜索引擎搜狗和网游门户畅游。搜狐是2008年北京奥林匹克运动会唯一的互联网赞助商,也是奥林匹克运动会历史上第一个互联网内容的赞助商。" (百度百科)







(2) 漏洞描述:
搜狐 网站有有一个计算机安全问题,黑客可以对它进行隐蔽重定向 (Covert Redirect) 网络攻击。


这个漏洞不需要用户登录,测试是基于微软 Windows 8 的 IE (10.0.9200.16750); Ubuntu (14.04) 的 Mozilla 火狐 (Firefox 34.0) 和 谷歌 Chromium 39.0.2171.65-0; 以及苹果 OS X Lion 10.7 的 Safari 6.16。







(2.1) 漏洞细节:
Sohu 的 OAuth 2.0 系统可能遭到攻击。更确切地说, Sohu 对 OAuth 2.0 系统的 parameter “&redirect_uri“ 验证不够充分。可以用来构造对 Sohu 的 URL跳转 攻击。




与此同时,这个漏洞可以用下面的参数来收集第三方 App 和 用户 的敏感信息(敏感信息包含在 HTTP header里), 

"&response_type"=sensitive_info,token,code...
"&scope"=email,name...





它也增加了对第三方网站 URL跳转 攻击的成功率。






漏洞地点 "/oauth2/authorize?",参数"&redirect_uri", e.g.

https://api.t.sohu.com/oauth2/authorize?client_id=TP4vefRdCFUEFhrNpMnQ&scope=basic&response_type=code&redirect_uri=http%3A%2F%2Fnews.cn%2Fsitecb%2Fsohu.do&state=http://my.xuan.news.cn/main.do__20 [1]








同意三方 App 前:

当一个已经登录的 Sohu 用户点击上面的 URL ([1]), 对话框会询问他是否接受第三方 App 接收他的信息。如果同意,他会被跳转到 参数 "&redirect_uri" 的 URL。



如果没有登录的 Sohu 用户点击 URL ([1]), 他登录后会发生同样的事情。








同意三方 App 后:

已经登录的 Sohu 用户 不会再被询问是否接受 三方 App。当他点击 URL ([1]) 时,他会被直接跳转到攻击者控制的页面。



如果 Sohu 用户没有登录,攻击依然可以在要求他登录的Sohu的对话框被确认后完成(这个过程不会提示任何和三方 App 有关的内容)。








(2.1.1) Sohu 一般会允许属于已被验证过得三方 App domain 的所有 URLs。 然而,这些 URLs 可以被操控。比如,参数 "&redirect_uri" 是被三方 App 设置的,但攻击者可以修改此参数的值。





因此,Sohu 用户意识不到他会被先从 Sohu 跳转到第三方 App 的网页,然后从此网页跳转到有害的网页。这与从 Sohu 直接跳转到有害网页是一样的。




因为 Sohu 的 OAuth 2.0 客户很多,这样的攻击可以很常见。





在同意三方 App 之前,Sohu 的 OAuth 2.0 让用户更容易相信被跳转的页面是安全的。这增加了三方 App 被 URL跳转 攻击的成功率。





同意三方 App 后, 攻击者可以完全绕过 Sohu 的 URL跳转 验证系统。




用了一个页面进行了测试, 页面是 "http://essayjeanslike.lofter.com/". 可以假定它是有害的,并且含有收集三方 App 和用户敏感信息的 code。 






Sohu 与 news.cn 有关的有漏洞的 URL:

https://api.t.sohu.com/oauth2/authorize?client_id=TP4vefRdCFUEFhrNpMnQ&scope=basic&response_type=code&redirect_uri=http%3A%2F%2Flogin.home.news.cn%2Fcb%2Fsohu.do&state=http://my.xuan.news.cn/main.do__20




POC (我们可以在news.cn domain 内随便修改"redirect_uri"的值):

https://api.t.sohu.com/oauth2/authorize?client_id=TP4vefRdCFUEFhrNpMnQ&scope=basic&response_type=code&redirect_uri=http%3A%2F%2Flogin.home.news.cn%2Fcb%2Fsohu.do&state=http://my.xuan.news.cn/main.do__20





POC 视频:
https://www.youtube.com/watch?v=T1XW31s92qA




博客细节:
http://tetraph.blogspot.com/2014/05/sohus-oauth-20-covert-redirect.html









(3) 什么是隐蔽重定向? 
隐蔽重定向 (Covert Redirect) 是一个计算机网络安全漏洞。这个漏洞发布于 2014年5月。漏洞成因是网络应用软件对跳转到合作者的跳转没有充分过滤。这个漏洞经常利用第三方网站 (包括合作网站) 的公开重定向 (Open Redirect) 或者 跨站脚本漏洞 (XSS - Cross-site Scripting) 问题。


隐蔽重定向也对单点登录 (single sign-on) 有影响。最初发布的是对两款常用登录软件 OAuth 2.0 和 OpenID 的影响。黑客可以利用真实的网站进行网络钓鱼,从而窃取用户敏感信息。几乎所用提供 OAuth 2.0 和 OpenID 服务的网站都被影响。隐蔽重定向也可以和 跨站请求伪造 (CSRF - Cross-site Request Forgery) 一起利用。
















1 comment:

  1. http://digi.163.com/14/0503/08/9RACJBK900162OUT.html

    据Cnet报道,新加坡南洋理工大学一位名叫Wang Jing的博士生,发现了OAuth和OpenID开源登录工具的“隐蔽重定向”漏洞(Covert Redirect)。

    这可导致攻击者创建一个使用真实站点地址的弹出式登录窗口——而不是使用一个假的域名——以引诱上网者输入他们的个人信息。

    鉴于OAuth和OpenID被广泛用于各大公司——如微软、Facebook、Google、以及LinkedIn——Wang表示他已经向这些公司已经了汇报。

    ReplyDelete