exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Grindr 2.1.1 Authentication Bypass

Grindr 2.1.1 Authentication Bypass
Posted May 4, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Grindr version 2.1.1 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 98d6b873304468526400ea532d3216090ae95922aba3ce21db1e7d010f0e6a16

Grindr 2.1.1 Authentication Bypass

Change Mirror Download
Document Title:
===============
Grindr v2.1.1 iOS Bounty #1 - (Session) Auth Bypass Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1419


Release Date:
=============
2015-05-04


Vulnerability Laboratory ID (VL-ID):
====================================
1419


Common Vulnerability Scoring System:
====================================
9.3


Product & Service Introduction:
===============================
Grindr, which first launched in 2009, has exploded into the largest and most popular all-male location-based social network out there.
With more than 5 million guys in 192 countries around the world -- and approximately 10,000 more new users downloading the app
every day -- you’ll always find a new date, buddy, or friend on Grindr. Grindr is a simple app that uses your mobile device’s
location-based services to show you the guys closest to you who are also on Grindr. How much of your info they see is
entirely your call.

(Copy of the Vendor Homepage: http://grindr.com/learn-more )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research team discovered a redirect vulnerability and a token auth bypass issue in the official Grindr v.2.1.1 iOS mobile web-application.


Vulnerability Disclosure Timeline:
==================================
2015-01-22: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security)
2015-01-22: Vendor Notification (Grinder - Bug Bounty Program)
2015-02-04: Vendor Response/Feedback (Grinder - Bug Bounty Program)
2015-04-01: Vendor Fix/Patch (Grindr Developer Team - Reward: x & Manager: x)
2015-05-04: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Grindr LLC
Product: Grinder - iOS Mobile Web Application (API) 2.2.1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Critical


Technical Details & Description:
================================
Multiple web vulnerabilities has been discovered in the official Grindr v2.1.1 iOS mobile web-application.

1.1
The first issue is that due to the password change the app is allowed to request through the browser the service.
Attacker with a privileged account can request via POST and intercept the request to get a valid token.
After the token has been saved the attacker is able to change the email value. After changing the email value the
attacker is able to get access to another users/administrator account. To exploit the bug the session needs to be tampered,
the request needs to be intercepted, stoped to store the valid token. After the token is stored the attacker can use an
mobile application tamper to inject the new email value. The fail was that the token is not connected to the session itself
but the request requires only a valid token. In the password change module were the same problem occurs is no token available
in the request that send you through the iOS safari browser to the account system.

Vulnerable Application(s):
[+] iOS

Vulnerable Module(s):
[+] Email Change
[+] Password Change

Vulnerable Parameter(s):
[+] emailChange%3FauthenticationToken
[+] password?email=


1.2
The second issue is located in the file location but in the redirect_url parameter. Remote attackers can inject external sources
to redirect a victim through the application to another malicious external source. The bug is in the same location which allows
remote attackers or local privileged user accounts to exploit the vulnerability in combination with the token and email issue above.

Vulnerable Module(s):
[+] success

Vulnerable Parameter(s):
[+] redirect_url


Proof of Concept (PoC):
=======================
1.1
The session token reset auth bypass issue can be exploited by local low privileged user accounts without user interaction.

Email Change PoC:
https://account.grindr.com/user/success?locale=de&redirect_url=grindr-account%3A%2F%2FemailChange%3FauthenticationToken%3D4ee64c484cdf03b640c8ce835af179b98b9a5872f6a56e85339b5ddbd1194d69%26email%3Dbkm%2540evolution-sec.com

https://account.grindr.com/user/success?locale=de&redirect_url=grindr-account%3A%2F%2FemailChange%3FauthenticationToken%3D4ee64c484cdf03b640c8ce835af179b98b9a5872f6a56e85339b5ddbd1194d69%26email%3Dadmin%2540evolution-sec.com

Password Change PoC: NO TOKEN REQUIRED!!!!
https://account.grindr.com/user/password?email=Bkm%40evolution-sec.com&locale=de&profileId=44889459


1.2
The redirect web vulnerability that is exploitable in the success module can be exploited remote accounts without low or medium user interaction.

PoC:
https://account.grindr.com/user/success?locale=de&redirect_url=http://www.evolution-sec.com&[PENG!]


Solution - Fix & Patch:
=======================
1.1
The token vulnerability can be patched by a secure implementation that disallows to review or to capture the session information.
A valid token is not allowed to reset other account and needs to be connected to the session id information and co. to prevent an account system compromise.

1.2
The redirect web vulnerability cna be patched by a secure parse and encode of the vulnerable redirect_url value in the success module.
Restrict the request and disallow external source to prevent exploitation.


Security Risk:
==============
1.1
The security risk of the token issue in the reset and change function is estimated as critical

1.2
The security risk of the redirect web vulnerability in the account system success is estimated as medium.
The issue can be combined with the token vulnerability to compromise the account system.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close