exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Yahoo Email Spoofing

Yahoo Email Spoofing
Posted Mar 14, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Yahoo's mail web application suffered from a From: spoofing vulnerability.

tags | exploit, web, spoof
SHA-256 | e709e0878e113aa12c4da36015bfd66a60bc43a1aa4dd0a71c00e97546d66dcf

Yahoo Email Spoofing

Change Mirror Download
Document Title:
===============
Yahoo Bug Bounty #37 - Sender Spoofing Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1781


Release Date:
=============
2016-03-07


Vulnerability Laboratory ID (VL-ID):
====================================
1777


Common Vulnerability Scoring System:
====================================
3


Product & Service Introduction:
===============================
Yahoo Inc. (styled as Yahoo!) is an American multinational technology company headquartered in Sunnyvale, California. It is globally known
for its Web portal, search engine Yahoo! Search, and related services, including Yahoo! Directory, Yahoo! Mail, Yahoo! News, Yahoo! Finance,
Yahoo! Groups, Yahoo! Answers, advertising, online mapping, video sharing, fantasy sports and its social media website. It is one of the most
popular sites in the United States.[9] According to third-party web analytics providers, Alexa and SimilarWeb, Yahoo! is the highest-read news
and media website, with over 7 billion readers per month, being the fourth most visited website globally, as of June 2015.[8][10][11] According
to news sources, roughly 700 million people visit Yahoo websites every month. Yahoo itself claims it attracts "more than half a billion consumers
every month in more than 30 languages. Yahoo was founded by Jerry Yang and David Filo in January 1994 and was incorporated on March 1, 1995. Marissa
Mayer, a former Google executive, serves as CEO and President of the company.

(Copy of the Homepage: https://en.wikipedia.org/wiki/Yahoo! )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a mail spoofing vulnerability in the official Yahoo classic online service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-10-17: Researcher Notification & Coordination (Lawrence Amer)
2015-10-18: Vendor Notification (Yahoo Security Incident Team)
2015-10-25: Vendor Response/Feedback (Yahoo Security Incident Team)
2016-02-29: Vendor Fix/Patch (Yahoo Developer Team)
2016-02-29: Security Acknowledgements (Yahoo Security Incident Team)
2016-03-07: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Remote attackers are able to spoof the sender name of yahoo email users to send a spoofed sender with spoofed content.
After investigation in the vulnerability we discovered that it is located in the yahoo classic web application product.
Attackers are able to perform the malicious interaction via the yahoo classic mail service. The vulnerability is located
in the `compose message` module of the web service. The request method to inject or intercept as reply is POST.

Affected Module(s):
[+] Message compose [yahoo classic version]

Affected Parameter(s):
[+] from addresses [sender name]



Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without privileged web-application user account or user interaction.
For security demonstration or to reproduce the web vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Login to attacker email address . change the mod of yahoo to classic one
2. Attacker intercept the sending data and change the parameter [from address 'send name '] to any desired name like " yahoo security "
3. User receives a message as from yahoo security spoofing sender name
4. Successful reproduce of the vulnerability!

PoC: Video
https://www.youtube.com/watch?v=tD7XmyF83NM


Solution - Fix & Patch:
=======================
The fix can be made by disallowing users to change or to edit the sender names in the main POST/GET method requests at all.


Security Risk:
==============
The security risk of the spoofing web vulnerability in the yahoo classic service is estimated as medium. (CVSS 3.0)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Lawrence Amer - http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer



Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied,
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage,
including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific
authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close