Slack bugs allowed take over victims’ accounts

Pierluigi Paganini March 14, 2020

Slack addressed a critical flaw within 24 hours from its disclosure, the issue allowed attackers to carry out automate account takeover.

The researcher Evan Custodio discovered a critical vulnerability in Slack that could have allowed attackers to launch automate account takeover.

Slack addressed the vulnerability within 24 hours it was reported by the researcher, the company rewarded Custodio with a $6,500 bounty.

Custodio “exploited an HTTP Request Smuggling bug on a Slack asset to perform a CL.TE-based hijack onto neighboring customer requests.”

The expert explained that the bug is extremely critical not only for Slack, but also for all customers and organizations which share their private data/channels/conversations on Slack.

“So it is my opinion that this is a severe critical vulnerability that could lead to a massive data breach of a majority of customer data. With this attack it would be trivial for a bad actor to create bots that consistantly issue this attack, jump onto the victim session and steal all possible data within reach.” explained the expert.

An attacker could have exploited this issue to create automated bots that are able to access a victim’s Slack session and steal sensitive data.

As Custodio further explained in his detailed write-up, the bug chain that allowed him to steal sessions cookies included multiple steps.

Below the bug chain reported in the bug report:

  • 1) HTTP Request Smuggling CTLE to Arbitrary Request Hijacking (Poisoned Socket) on slackb.com.
  • 2) Request Hijack forces victim HTTP requests to instead use GET https:// HTTP/1.1 on slackb.com
  • 3) A request of GET https:// HTTP/1.1 on the backend server socket results in a 301 redirect to https:// with slack cookies (most importantly the d cookie)
  • 4) Me with my Burp Collaborator steals victims cookies by using a collaborator server as the defined <URL> in the attack
  • 5) Me (if I were evil) collects massive amounts of d session cookies and steals any/all possble Slack user/organization data from victim sessions

The bug could allow stealing cookies and used them into a browser to take over the account.

“This hijack forced the victim into an open-redirect that forwarded the victim onto the researcher’s collaborator client with slack domain cookies.” explained the expert.

“The posted cookies in the customer request on the collaborator client contained the customer’s secret session cookie. With this attack, the researcher was able to prove session takeover against arbitrary slack customers.”

Slack Enterprise Key Management

Slack also addressed another issue, which would allow an attacker running a malicious site to steal XOXS tokens and gain full control over victims’ accounts.

The flaw was reported by the researcher Frans Rosen that received a $3,000 bounty.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment