Issue 95: Vulnerabilities at Zoom and OkCupid 💘, progress on OAuth 2.1, API Information Disclosure tutorial

The Latest API Security News, Vulnerabilities and Best Practices
Issue: #95
Vulnerabilities at Zoom and OkCupid, progress on OAuth 2.1, API Information Disclosure tutorial
This week, we had vulnerabilities in remote car control apps and GPS-enabled watches. We also take a look at the API security trends in microservices and serverless architectures and consumer electronics.
Vulnerability: Zoom
 

Zoom has become the household name of the times, with plenty of face-to face activities moving online. While this helps to keep the bugs of the living kind at bay, the online world comes with bugs of their own, and Zoom most certainly is not an exception.

Tom Anthony from SearchPilot found that lack of rate limiting on a Zoom endpoint allowed to brute-force passwords to any private meetings in Zoom. At that time, the default Zoom passwords were just 6-digit and numeric. This meant that there were only 1 million combinations to try, and the lack of rate limiting made enumeration possible.

This is a classic example on how the issue OWASP API4:2019 — Lack of resources and rate limiting  effectively becomes API2:2019 — Broken authentication when rate limiting is not properly implemented on authentication or password reset endpoints. Such endpoints or API paths and operations require special attention. It is not enough to assume that if the overall API has some rate limits these would be sufficient across all operations: authentication-related or not.

Anthony was nice enough to include in his post the exact recommendations how to mitigate the issue that he gave to Zoom:

  1. Rate limit GUIDs to a reasonable number of password attempts (e.g 10 [different] failed attempts in an hour for a given meeting)
  2. Rate limit IP addresses, irrespective of GUID, for password attempts (irrespective of meeting ID)
  3. Rate limit or trigger a warning should a given meeting pass a set failure rate for failed password attempts
  4. Fix the CSRF on the Privacy Terms form, so it is harder to automate attacks.
  5. Increase the length of the default password.

This is not the first time Zoom has had vulnerabilities that related to meeting IDs and joining meetings. We have covered previous cases, for example, in our issues 39 and 51.

Vulnerability: OkCupid
 

Popular dating service OkCupid has fixed vulnerabilities reported by Checkpoint Research.

Some of the vulnerabilities were not directly API-related, such as deep links in their mobile app or cross-site scripting (XSS). However, these issues were seriously aggravated by the misconfigured Cross-Origin Resource Sharing (CORS) on their API server.

This allowed the researchers to retrieve sensitive personal information (PII) of users using their stolen authentication details.

Lessons learned here: fibs in your API security can make other issues so much worse.

Standards: Official IEFT draft on OAuth 2.1
 

OAuth 2.1 has now reached the milestone of an official IETF OAuth working group draft.

OAuth 2.1 is not a brand new standard per se, but rather an update for OAuth 2.0 that incorporates all the current OAuth security best practices:

  • Proof Key for Code Exchange (PKCE) is now required for authorization code grant.
  • Exact matching is required for redirect URIs.
  • Refresh tokens are now sender-constrained or one-time use only.
  • Implicit grant and Resource Owner Password Credentials grant have been removed.
  • Bearer tokens in query parameters are no longer allowed.

Thus, even though there still remains some way to get OAuth 2.1 formally ratified, there is no reason not to start following these security best practices right away.

Check out one of the people behind the proposal, Aaron Parecki, talking about this milestone for OAuth 2.1 in the latest episode of the OAuth Happy Hour:

Tutorial: API Information Disclosure
 

Here’s a nice quick video by Heath Adams on locating APIs leaking personal data:

  • How to use Burp Suite to locate all API endpoints that a public website uses.
  • How to use Google and other tools to locate the API (often OpenAPI) definition and other documentation of the API, and how to use the Wayback Machine to find earlier versions of the APIs.
  • How to use a dictionary and Burp Intruder to fuzz the endpoints to find undocumented APIs that leak data.
 
dmitry_apisec-1  

Dmitry Sotnikov

APIsecurity.io

 
Thanks for reading.

That's it for today. If you have any feedback or stories to share, simply reply to this email.

Please forward the newsletter to your friends and colleagues who might benefit from it.

 
42Crunch Ltd   71-75 Shelton Street  Covent Garden  London  Greater London   WC2H 9JQ   United Kingdom
You received this email because you are subscribed to API Security News from 42Crunch Ltd.

Update your email preferences to choose the types of emails you receive or Unsubscribe from all future emails  
 
 

Older messages

Issue 94: Two-day API security training at Black Hat USA 🎩

Wednesday, July 29, 2020

Hi, today we look at the possible API exploit for Wordpress, new stats on WAFs and API APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #94 Two-day API security

Issue 93: Google Sign In flaw in Chingari 📱, a guide to OAuth Authorization Code grant

Thursday, July 23, 2020

Hi, this week we have an OAuth vulnerability, OAuth pentesting guide, Swagger-EZ Burp.. APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #93 Google Sign In flaw in

Issue 92: APIs putting dementia patients at risk ⚕️, OAuth simulators

Friday, July 17, 2020

Hi, today we look at a couple API vulnerabilities, two OAuth2 emulators and a webinar APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #92 APIs putting dementia

Issue 91: Homograph OAuth bypass 🌏, common JWT mistakes, ReDos attacks

Thursday, July 9, 2020

Hi, this week we look at the dangers of international domain names, JWT & regex mistakes APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #91 Homograph OAuth

Issue 90: Twitter API data security incident, skimmers and Google Analytics API 💳

Thursday, July 2, 2020

Hi, this week we have a live video on API hacking, a new API security book, and two API APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #90 Twitter API data

You Might Also Like

📈 Why Is My Ping So High While Gaming? — How to Keep Your Android From Overheating

Saturday, May 4, 2024

Also: Using ChatGPT to Craft a Resume, and More! How-To Geek Logo May 4, 2024 📩 Get expert reviews, the hottest deals, how-to's, breaking news, and more delivered directly to your inbox by

JSK Daily for May 4, 2024

Saturday, May 4, 2024

JSK Daily for May 4, 2024 View this email in your browser A community curated daily e-mail of JavaScript news The Power of React's Virtual DOM: A Comprehensive Explanation Modern JavaScript

Daily Coding Problem: Problem #1431 [Medium]

Saturday, May 4, 2024

Daily Coding Problem Good morning! Here's your coding interview problem for today. This problem was asked by MongoDB. Given a list of elements, find the majority element, which appears more than

Ranked | The World's Top Media Franchises by All-Time Revenue 📊

Saturday, May 4, 2024

From Pokémon to Star Wars, some media franchises are globally recognizable. How do media franchises compare in terms of all-time revenue? View Online | Subscribe Presented by Voronoi: The App Where

Noonification: Read Code Like a Hacker With the SAST

Saturday, May 4, 2024

Top Tech Content sent at Noon! Get Algolia: AI Search that understands How are you, @newsletterest1? 🪐 What's happening in tech today, May 4, 2024? The HackerNoon Newsletter brings the HackerNoon

Weekend Reading — May the fourth

Saturday, May 4, 2024

This week we setup our new Minecraft server, play Spacewar, avoid burnout, wonder about Facebook AI spam, lose our passkeys, and claim stairs on the way back home. 😎 Labnotes (by Assaf Arkin) Weekend

Google lays off workers

Saturday, May 4, 2024

Plus: Tesla cans its Supercharger team and UnitedHealthcare reveals security lapses View this email online in your browser By Kyle Wiggers Saturday, May 4, 2024 Image Credits: Tomohiro Ohsumi / Getty

When It Rains, It Pours ☔

Saturday, May 4, 2024

Why the umbrella's design can't be beat. Here's a version for your browser. Hunting for the end of the long tail • May 04, 2024 Hey there, Ernie here with a refreshed piece about umbrellas

🐍 New Python tutorials on Real Python

Saturday, May 4, 2024

Hey there, There's always something going on over at realpython.com as far as Python tutorials go. Here's what you may have missed this past week: Python's unittest: Writing Unit Tests for

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

Saturday, May 4, 2024

THN Daily Updates Newsletter cover Webinar -- Data Security is Different at the Petabyte Scale Discover the secrets to securing fast-moving, massive data sets with insights from industry titans