Skip to main content

OAuth 2 attacks and bug bounties - The Postman Always Rings Twice

Trying to continue the OAuth2 attacks saga started few months ago I am going to introduce a new kind of 'attack' named (by me, continuing the movie's name old tradition :D) 'The Postman Always Rings Twice'.
I hope the reason of this name will be clear soon.
In a nutshell the section 4.1.3 of the OAuth 2 core specification aka RFC 6749 says:

The client MUST NOT use the authorization code  more than once.  If an authorization code is used more than once, the authorization server MUST deny the request and SHOULD revoke (when possible) all tokens previously issued based on that authorization code.

Now this is a really simple claim, but it turned out that two major providers as Facebook and Google violated it, until I did report the 'violation'.
For this Facebook decided to reward me with a bug bounty (a while ago) and Google (only) with an honorable mention :(.

Now you might wonder what is so dangerous on violating section 4.1.3 of the spec? Hopefully this thread in the OAuth ietf mailing list will convince you that this can actually be 'dangerous' .

End of story ? Almost, there is some odds and ends :)
Indeed, when Google tried to 'fix' their implementation (after my report) introducing section 4.1.3 I have noticed an interesting behavior of their token endpoint and as turned out I could exploit it.

Indeed while not accepting the authorization code twice the were a bit too verbose on the error message  :).
This alone would not be enough to actually exploit it but the token endpoint of Google has an "interesting" behavior. 
Indeed the authorization code is on the form TOKEN1.TOKEN2  and only TOKEN1 is validated!!!

Now the attack would look like this:
  • register a client id
  • obtain an authorization token in the authorization endpoint (https://accounts.google.com/o/oauth2/auth) e.g. 4/ShttLZGi8w7b0MF5iRsdKBkaBB-6.Qrl8jChpba4TYKs_1NgQtmW51KPvhgI
  • now change the authorization code from 4/ShttLZGi8w7b0MF5iRsdKBkaBB-6.Qrl8jChpba4TYKs_1NgQtmW51KPvhgI to 4/ShttLZGi8w7b0MF5iRsdKBkaBB6.Qrl8jChpba4TYKs_1NgQtmW51KPvhgI<script>alert('hello')</script> and ask for an access token
  • As said this is going to be a valid authorization code and the access token is received due the fact that the authorization code is of the form TOKEN1.TOKEN2  and only TOKEN1 is validated!!!!!
  • So now we have everything to perform the attack :)
  • Indeed re-request the access token using the same forged authorization code (namely 4/ShttLZGi8w7b0MF5iRsdKBkaBB6.Qrl8jChpba4TYKs_1NgQtmW51KPvhgI<script>alert('hello')</script>). The authorization code is no longer accepted since the authorization code can be used only once. The interesting part of all this is how the token endpoint answers to this no longer valid authorization code. Indeed the error response looked like this:  
Token Record:
    Token: "4/ShttLZGi8w7b0MF5iRsdKBkaBB-6.Qrl8jChpba4TYKs_1NgQtmW51KPvhgI<script>alert('hello')<
/script>"
    IssueDomain: "788732372078.apps.googleusercontent.com"
    IssueTimeSec: 1389284562
    ExpirationTime: 1389285162
    TokenUsage: 3
    Scope: "https://www.googleapis.com/auth/plus.login"
    Scope: "https://www.googleapis.com/auth/plus.moments.write"
    Scope: "https://www.googleapis.com/auth/plus.me"
    Scope: "https://www.googleapis.com/auth/plus.profile.agerange.read"
    Scope: "https://www.googleapis.com/auth/plus.profile.language.read"
    Scope: "https://www.googleapis.com/auth/plus.circles.members.read"
    ServiceInfo {
    ServiceId: 226
    Info <
    [security_lso_auth_oauth2.OpenIdConnectRequestProto] <
    is_openid_connect_request: true
    >
    >
    }
    ServiceInfo {
    ServiceId: 226
    Info <
    [security_lso_auth_oauth2.EarlyIssuedTokenProto] <
    auto_approved: true
    access_token: "ya29.1.AADtN_UR3dYRzzCwYHP7uun3WsEWIN8u8JEJ1uHtrIqvJ8HpQFNH3LRL3Vg7Vlvr_uLgk4c9s8xZ"
    >
    >
    }
    Revoked: true
    AuthorizedBy: 0x93e5e8368c
    OAuthCallbackUrl: "http://localhost:8080/redirect"
    OfflineAccess: false
    ClientManagedRevocation: false


    ] 


as you can see the output is not sanitized specifically the part 4/ShttLZGi8w7b0MF5iRsdKBkaBB-6.Qrl8jChpba4TYKs_1NgQtmW51KPvhgI<script>alert('hello')</script> is bounced back without any ouptut sanitization.

This time (finally) Google actually rewarded  me with a bounty :)

Nice catch! I’ve filed a bug asking that HTML special characters be escaped in the JOSN output. I filed this at moderate severity as I don't believe this is exploitable on recent browsers. The response is returned with content type set to application/json and the header X-Content-Type-Options: nosniff is present, which should prevent the browser from interpreting the result as HTML.

Hurray!

Antonio


Comments

Popular posts from this blog

OpenSSL Key Recovery Attack on DH small subgroups (CVE-2016-0701)

Usual Mandatory Disclaimer: IANAC (I am not a cryptographer) so I might likely end up writing a bunch of mistakes in this blog post... tl;dr The OpenSSL 1.0.2 releases suffer from a Key Recovery Attack on DH small subgroups . This issue got assigned CVE-2016-0701 with a severity of High and OpenSSL 1.0.2 users should upgrade to 1.0.2f. If an application is using DH configured with parameters based on primes that are not "safe" or not Lim-Lee (as the one in RFC 5114 ) and either Static DH ciphersuites are used or DHE ciphersuites with the default OpenSSL configuration (in particular SSL_OP_SINGLE_DH_USE is not set) then is vulnerable to this attack.  It is believed that many popular applications (e.g. Apache mod_ssl) do set the  SSL_OP_SINGLE_DH_USE option and would therefore not be at risk (for DHE ciphersuites), they still might be for Static DH ciphersuites. Introduction So if you are still here it means you wanna know more. And here is the thing. In my last bl

Critical vulnerability in JSON Web Encryption (JWE) - RFC 7516

tl;dr if you are using go-jose , node-jose , jose2go , Nimbus JOSE+JWT or jose4j with ECDH-ES please update to the latest version. RFC 7516 aka JSON Web Encryption (JWE) hence many software libraries implementing this specification used to suffer from a classic Invalid Curve Attack . This would allow an attacker to completely recover the secret key of a party using JWE with Key Agreement with Elliptic Curve Diffie-Hellman Ephemeral Static (ECDH-ES) , where the sender could extract receiver’s private key. Premise In this blog post I assume you are already knowledgeable about elliptic curves and their use in cryptography. If not Nick Sullivan 's A (Relatively Easy To Understand) Primer on Elliptic Curve Cryptography or Andrea Corbellini's series Elliptic Curve Cryptography: finite fields and discrete logarithms are great starting points. Then if you further want to climb the elliptic learning curve including the related attacks you might also want to visit https://s

The Curious Case of WebCrypto Diffie-Hellman on Firefox - Small Subgroups Key Recovery Attack on DH

tl;dr Mozilla Firefox prior to version 72 suffers from Small Subgroups Key Recovery Attack on DH in the WebCrypto 's API. The Firefox's team fixed the issue r emoving completely support for DH over finite fields (that is not in the WebCrypto standard). If you find this interesting read further below. Premise In this blog post I assume you are already knowledgeable about Diffie-Hellman over finite fields and related attacks. If not I recommend to read any cryptography book that covers public key cryptography. Here is a really cool simple explanation by David Wong : I found a cooler way to explain Diffie-Hellman :D pic.twitter.com/DlPvGwZbto — David Wong (@cryptodavidw) January 4, 2020 If you want more details about Small Subgroups Key Recovery Attack on DH I covered some background in one of my previous post ( OpenSSL Key Recovery Attack on DH small subgroups (CVE-2016-0701) ). There is also an academic pape r where we examine the issue with some more rigors.