back to article Researcher claims Facebook tried to gag him over critical flaw

A security researcher who found a critical flaw in Instagram is claiming that Facebook's chief security officer Alex Stamos tried to get him fired over the discovery. Earlier this year Wes Wineberg, a contractor with enterprise security intelligence firm Synack, received a tip on IRC about an Instagram server with an open …

  1. YetAnotherLocksmith Silver badge

    Hmmm

    They were very very lucky. $2500 got them a closed path for what could've been another Sony hack.

    The idiots should've thanked the guy and paid him off, rather than whine he 'went too far'! Because that pissed off attacker who gets root? He'll not be pointing out the flaws.

    1. big_D Silver badge

      Re: Hmmm

      My thougths exactly. He disclosed his results to Facebook and didn't use them (allegedly) for any gain, other than the bounty.

      I would say thank him and be done with it. Next time they might not be so lucky and find their keys and sources on Pastebin...

      They should pay him and slap the wrists (at the least) of the idiots whose "passwords" he cracked, in quotes as you can't really consider them passwords, more sort of default values.

  2. Mark 85

    So he's damned if he did and the users are damned if he didn't?

    I'm with the "him doing". Security should run deep in company's network and servers. If he can find it, then so can the bad guys. He told them what he found and where. I hope they fixed not just the front door but what he found in the basement also.

    1. Donn Bly

      There is a difference

      There is a big difference between letting someone know that their door is unlocked, and using that unlocked door to ruffle through their underwear drawers to determine their preferences.

      One is responsible, the other isn't.

      As much as it pains me, I would have to side with Stamos. Wineberg admittedly made unauthorized use of a company's credentials on a third-party service (Amazon AWS) to gain further unauthorized access on that third-party service. It wasn't about discovering a bug, it was about seeing how far he could penetrate with the stolen credentials even AFTER he had already been paid for reporting the bug.

      Furthermore, Wineberg did represent himself as a representative of Synack in his communications with Facebook when reporting the bug. I'm somewhat surprised that Facebook paid the bounty to him and not directly to Synack, and a CSO to CSO call between companies when unauthorized access is detected is certainly not out of the ordinary.

      1. lamont

        Re: There is a difference

        Agreed, something to keep in mind here is that in the 90s this kind of "research" would have just been "hacking" and it would all be illegal, and you'd just get prosecuted and thrown in jail if you were caught.

        And what you are doing is exactly like the analogy of walking up to someone's door and trying to pick the lock. Its pretty enlightened that facebook and google and bug bounties and will tolerate these kinds of attacks as long as they're disclosed. If I found someone picking the lock on my door in the middle of the night, I'd just call the cops and get them arrested. I know that the locks on my doors can be picked because I've picked them before, you're not telling me anything I don't already know, and you're behaving like a burglar.

        So, you've already got lots of leeway to probe into facebook and google and other companies like that in ways that would have gotten you into seriously hot water in decades past.

        And the analogy of then going through someone's underwear drawer is pretty appropriate. I was going to say its like rifling through their fridge (I need to clean mine out, I think some chicken may have gone bad, I don't need someone to helpfully break into my house to inform me of that...)

        It is extremely entitled to think that the bug bounties that companies out there mean that you have the right to attack their servers in any way you like as long as you disclose what you did.

        1. CoolKoon

          Re: There is a difference

          So the notices they put up and published is just lip service?

          Oh and don't worry, a burglar will never bother with picking your lock. Too much of a hassle and too noticeable. They'll just go for your open window or unlocked basement door. The only kind who'd bother with lockpicks are private investigators and the NSA (and probably the CIA and MAYBE the FBI, but definitely not the local police, they're a bunch of brutes that are too stupid for such things anyway).

        2. Allan George Dyer

          Re: There is a difference

          OK, let's take the chicken-gone-bad analogy... Now, there's no reason to search your home fridge, but this is the fridge of a major restaurant, it's a public health issue.

          Question: have the compromised keys been revoked? Stamos should have done that before taking time to phone Kaplan. No-one knows who else has made use of this flaw, and potentially had access to the keys.

      2. TeeCee Gold badge

        Re: There is a difference

        As I see it, he had to get into the S3 bucket he had access to to find that they had (in an act of mind-blowing stupidity) left the keys to the rest of their stuff in there.

        You should report problems as you find them, not save 'em all up until you're sure you've reached the bottom of the rabbit hole. The reasons here should be mind-numbingly obvious.

        As it's now "wrong" to find and report this, presumably the correct approach is to dump the lot on pastebin anonymously to illustrate how far the fuckup goes?

        1. P. Lee

          Re: There is a difference

          >As I see it, he had to get into the S3 bucket he had access to to find that they had (in an act of mind-blowing stupidity) left the keys to the rest of their stuff in there.

          Not so much rifling through the underwear drawer as pointing out that if you run a business looking after other people's security, maybe you shouldn't keep all their keys on a pin-board just inside the front-door-with-the-dodgy-lock.

          He doesn't seem to have been aggressive or looking to break fb's services. Why not thank him and be nice? He has proven value. Why not give him a little extra and ask him to keep digging?

      3. Olius

        Re: There is a difference

        "There is a big difference between letting someone know that their door is unlocked, and using that unlocked door to ruffle through their underwear drawers to determine their preferences."

        There is, but I'm not sure this is that situation.

        There was a vulnerability bug, which led to being able to access that server.

        Running the scanner on the password file was unethical, but it revealed that the passwords were very very weak and could be broken very easily. So this is actually a completely separate vulnerability that is being reported, and one which could still have been exploited even after the first issue was patched. Access to the server was not needed to find or exploit this second vulnerability (if I've understood correctly). Then seeing if the passwords were valid and what they could access is simply "researching the scope of the problem". I'm not trying to justify or legitimise what this chap did, just that this is a much greyer area than "he found /the/ issue and should have stopped"

  3. cbars Bronze badge

    Also...

    He was tipped off via IRC... so....

    who got there first?

    As it took a couple of months for this to get 'fixed', somebody else has (potentially) got the keys. Have they re-created the private keys? Would they have done if he hadn't got his hands on them, or would they just have patched Ruby?

    1. Anonymous Coward
      Anonymous Coward

      Re: Also...

      I wonder if he ever told Facebook he'd been tipped of via IRC? It's one thing to say that you've found a flaw and route to their crown jewels. It's quite another to say that you'd been tipped off first.

      Regardless, in those different scenarios Facebook's responses should have been "Thanks, you've save us from doing our own impact analysis, but please leave it to us next time" and "Holy cow, thanks dude you've saved our arse, and please keep quiet whilst we revoke the keys for our entire organisation". Getting heavy with the menacing threats and risking publicity is not the wisest path...

    2. Anonymous Coward
      Anonymous Coward

      Re: Also...

      And who else was on the IRC channel that got tipped off too? Maybe 10's of dozens of people that move in these circles.

      1. CoolKoon

        Re: Also...

        Yeah, the thing about the guy being tipped off at an IRC channel (and the CSO's subsequent idiotic reaction) is what really got me thinking: this wasn't even a 0-day vulnerability. And that idiot of a CSO thought that he could wrap things up by trying to get the researcher fired? Can he be really THAT incompetent?

    3. CoolKoon

      Re: Also...

      They definitely should've, because (by definition) those keys are not private anymore. Sure, it makes their internal BOFHs work some extra hours, but still might save the pain of seeing some internal FB data surfacing on pastebin, Wikileaks etc.....

  4. Andy Tunnah

    Whoa

    Now this was a rollercoaster of a story! Gotta say though, I think facebook were in the right. Purely because it seems like this guy was constantly just BEGGING for a loophole or opening. I don't blame him mind, the idea of showing up facebook and the like is a wet dream many of us...dream of (shut up, prose is not my thing).

    I truly believe there was mischief at heart in this...not malice though. But then again it isn't a stretch to think he thought he was doing a public service, showing the absolute abysmal security measures the people in charge with 105% of the population's social media (er...maths too) take.

  5. Sgt_Oddball

    why the hell not

    Surely finding that not only was the front door unlocked but the keys to large and expensive car were in a bowl by the door, why wouldn't he warn them that an attacker can get really deep into their network and do serious damage.

    They should be happy he told them so they could make such a thing a priority rather than shout and scream he went too far.

    Besides, if they behave so heavy handed and go over the heads of researchers to their bosses then how do thru think the community will handle it? They may end up reaping what they sow.

    Though I understand how touchy people get when flaws are found... They don't always take it the right way.

    1. Francis Irving

      Re: why the hell not

      Right - the further flaws he found were all significant. Off the top of my head:

      * AWS keys which work outside the network IP addresses (any such you need should be short lived and built with 2FA)

      * AWS keys found in history of a bucket

      * AWS keys with excessive access

      * Developers not using secure passwords

      Esp. the AWS stuff is really important, there are so many ways to mess up security with AWS operational process. They should be nailing that stuff really thoroughly for a site like Instagram. Amazon does not make it easy.

      Just because these are internal security holes doesn't mean they're not valuable. If I had been Facebook's CSO I would have paid him for finding those holes, and changed policy and process to fix them.

      People will find access to systems, you have to make it as hard as possible to do anything useful with that access.

    2. CoolKoon

      Re: why the hell not

      Oh yeah, that's totally understandable, because upon finding such big flaws it's customary to fire someone and it'd look kinda bad in the CSO's resume that he's been fired from FB for being an idiot....

    3. swm
      FAIL

      Re: why the hell not

      Back when I was working for ***** in the 1970's I discovered I could write a program that, given a user name, would respond with the user password in clear text. I tried it out on myself and it worked. I tried it out on someone I knew well on the support staff and he admitted that it was his password. So I asked who was in charge of corporate security and emailed him his password with full details of the exploit and that the relevant code was already outside the company - all someone had to do was connect the dots.

      The head of security immediately emailed my friend asking if I was a "good" guy (I was). I never got a response from this but I learned later that my email was ammunition that was used to force the idiots who put this hole in security for their convenience to immediately close this loophole. I tried this hack a year later and it didn't work so I guess I had some positive effect.

      Security by obscurity is not security. Clever back doors are not security, etc.

  6. heyrick Silver badge

    Congratulations

    Now all the less ethical hackers know that lots of goodies lie behind the poorly locked door because of rather pathetic practices (seriously, no numbers or symbols in the passwords?).

    While both sides have a valid argument to support their actions, the thing that should not be forgotten is that the researcher was looking to discover, not looking to pwn. As has been pointed out above, the guy was tipped on IRC, which could easily indicate that somebody else has been there, could have done all of this, and given the payout of the bounty, they don't appear to even know.

  7. Version 1.0 Silver badge

    Typical story line - tell them that they have a problem and all of a sudden, you have a problem. This is why I never report security issues.

    1. CoolKoon

      Yeah, that's why I hope that one day these companies will learn about having a problem from an IT tabloid, by which time their losses are already in the millions. This allows a slight chance for heads to roll, but only if the whole leadership isn't put in place by nepotism.

    2. 404

      Yep, yep - told a doctors office next door to a client about something as simple as an open access point on their network, they came unglued and threatened to call Homeland Security... Just don't have time for that anymore, fsck.exe

  8. phil dude
    Boffin

    going dark?

    A product of my chemically adulterated cognition processes (C8H10N4O2), suggests that big $CORPS might actually not *want* to find all the bugs?

    Since there is no liability for their incompetence (that's why they have huge legal and PR depts), it might be used by TLA's as a "backdoor by entropy"?. The $CORPS can say they are trying their best ("Hey, all code has bugs!"), the $GOVT can keep insisting they want backdoors...

    Is my hat too shiny...?

    P.

    1. CoolKoon

      Re: going dark?

      There IS a HUGE liability for their incompetence: it's called a PR catastrophe. Just like what happened with Sony. And lawyers are completely useless against that and even PR depts can do fairly little about it.

  9. Anonymous Coward
    Anonymous Coward

    If I was Facebook I'd have quietly given him a pile of money along with an agreement that he'd never say anything about what he did. It sounds like he went right up to the edge of what is ethical but at the same time he's (hopefully) cleared up a wide range of security issues. I wonder if this is a case of the guys are Facebook feeling ashamed that their systems were so easy to break into. Shame can be a strong motivator to do things that you otherwise would consider wrong. I'd have hope though they would have the maturity to say "better him that someone else".

  10. Breen Whitman

    These bounty amounts are pathetically low. the vulnerable code would have cost in the 10s of thousands to write. If not 100 of thousands.

    Facebook. Does Facebook even facebook.

  11. ACx

    If some looks at my house and notices my window open, I'd like to be told, but I would have serious issues if they poked around my house claiming they were looking for more open windows, while looking through my cupboards.

    1. CoolKoon

      Actually the situation is more akin to someone seeing an open window, climbing in, retrieving my ring of keys that open the lock to my server room in the basement (and all the racks in it) that was in the other room and then handing those keys to me. Sure, I wouldn't be happy, but I'd at least thank him for being honest with me (and report him to the police if I'd notice that something valuable has gone missing) and keep those keys on me all the time. Hypothetically speaking of course.

      And besides, FB was actually inviting security experts to "poke around their house".

  12. sysconfig

    Sometimes you wonder

    whether those paying bug bounties in fact only want to see the most obvious flaws discovered (the amount paid seems to indicate that).

    Admittedly, it's a thin line, but the guy here discovered an already rumoured flaw (IRC tip-off), and by digging a bit deeper, he also revealed the severity and impact while finding other poor practices (passwords) along the way.

    Has he possibly crossed a line? Maybe. But then again he didn't take the keys and went on to sell them. Instead it was immediately clear what Facebook needed to do: Fix the flaw, change all passwords, replace the keys he was able to access.

    Rather than pestering him, they should have paid a substantial amount to encourage others to do the work for them. If you make their life miserable and pay them with petty cash, you only discourage the most talented white hat hackers to look at your systems, because they can earn more money elsewhere without being hassled.

    The black hat hackers on the other hand will be more encouraged, because they can assume that fewer bugs have been discovered, which means potentially bigger loot for them. And that group of hackers will not tell you what they found. Pastebin will.

    1. CoolKoon

      Re: Sometimes you wonder

      "And that group of hackers will not tell you what they found. Pastebin will." <- That last sentence is golden ;)

  13. Velv
    Boffin

    Ogres have layers, onions have layers

    Just goes to show why security must be implemented in layers. What may be one trivial external "hole" has permitted access to everything, and Facebook clearly failed to properly risk assess the situation after it was reported.

    Had the "Crown Jewels" been properly secured there wouldn't have been an issue with him poking around in the underwear drawer. But hiding your diamonds in your knickers isn't going to protect them if someone nefarious walks in the open door.

    There is a grey area on how far researchers should go. Companies however have a duty to quickly and accurately respond so that external researchers don't need to do the "research"

    1. CoolKoon

      Re: Ogres have layers, onions have layers

      I think that there's a quite clear line on how far researchers can go: they shouldn't cause any problems (i.e. outages) nor changes in the systems with their actions and shouldn't publish any of their findings (and especially not the data they managed to retrieve) at all, only send them as evidence to the company itself. Such actions would not cause any damage to the company in question (neither in money nor reputation) and allow it to resolve the problem in a quiet way too. Sure, that's lax enough to give ANY CSO (and the brown-noses immediately below him) a heart attack (and possibly a termination letter too), but my experience tells me that they almost always deserve it anyway.

    2. I. Aproveofitspendingonspecificprojects

      Re: Ogres have layers, onions have layers

      Are people who are not looking for diamonds in particular nefarious. I think I might have nefarious inclinations.

  14. CoolKoon

    FB CSO Alex Stamos is obviously an idiot and should be fired from FB on a short notice. Does FB's policy require security experts to submit "evidence of flaws that allow deep penetration of the firm's servers"? Obviously it does. Did the guy do it? Of course, because he was promised by corporate marketing BS to be paid for it. Did he cause ANY problems with it (meaning downtime, data leak or ANYTHING that would've compromised FB in any way)? NO. Did some data stolen from FB start appearing on pastebin or whatnot? Obviously not (otherwise FB would be in deep sheet by now).

    Really, Stamos, you're an idiot. Why don't you just go ahead and work as a garbage collector instead? Hopefully that's a position where you won't mess anything up and don't get an opportunity to threaten anyone either. Oh and while I'm at it: you're a sneaky, sleazy bastard too. Didn't threaten with legal action or ask Wineberg to be sacked? Of course you did, only between the lines, not directly.

    It's quite interesting to see a company like FB turn from a startup full of hopes into a corporation full of bastards and empty slogans/meaningless guarantees/promises in real time. History's repeating itself over and over again (yes, Micro$oft, Apple et al. I'm looking at you!).....

    Oh and threatening security researchers with lawsuits to shut them up about your pathetic security holes just creates ticking time bombs: you'll just never know when will it go off and will your confidential corporate data suddenly start appearing out in the open. Just ask the scumbags at Sony about it. I'm sure they'll confirm how "wise" did they act about security (I bet their shareholders were REALLY happy about the turn of events too). Sigh, when will the corporate dumba$$es sitting in top positions learn (most probably never, because that's what landed them in those positions in the first place)......

  15. Cameron Colley

    Why the "house" and "underwear drawer" analogies?

    Do some of the posters above live in server rooms or something? The comparison to breaking into somebody's home is at best inaccurate and at worst deliberately overly-dramatic.

    This is akin to breaking into a place of business using a credit card to bypass the Yale lock then finding the safe keys in an unlocked drawer, opening the safe, photographing the contents then sending the photographs to the company who own the premises.

    Please do not be so misleading as to suggest that this is in any way akin to the heinous crime of housebreaking.

  16. ecofeco Silver badge

    A little bit pregnant

    So, their preferred pen testing is to be only a little bit pregnant?

    Got it.

    1. I. Aproveofitspendingonspecificprojects

      Re: A little bit virginian

      Untouched by human hands is more like it. Snatch pwned by dogs, OTOH?

      Or crack slit by pros? What do fellers do?

      I am sure there must be better poets than me reading this.

  17. Anonymous Coward
    Anonymous Coward

    Stamos should have called Synack and the researcher, told them "Ok, thank you for the findings, here's the bounty, but please, avoid such behavior in the future because etc. etc., unless explicitly asked to perform a pen test. Here's also an NDA to sign, and we need to be sure you deleted any data you can have copied. If any isn't deleted and we will become aware of it, a legal action will follow."

  18. DannyJr

    John the Ripper

    "John the Ripper, an open source password cracker capable of about 250 guesses a second"

    Is it that slow? Wow, even with bcrypt I would expect the cracking software to do thousands of guesses per second, and hundreds of millions if MD5 is used.

  19. Anonymous Coward
    Anonymous Coward

    When a neigbour stops by late at night to tell you your garage door is open

    You ask him in for a beer, then close the door.

    You don't set the dog on him.

  20. jonoMan

    Hackers don't care

    Hackers don't care if they should not go further, so why should pen testers.If a pen tester gains higher level privileges and they do not mess with or alter anything and report what they have done and how they did it then they should be rewarded. Just because the flaw was not software or code based does not remove the fact that it was a flaw, and a massive flaw at that.

    I for one am glad that he found this flaw and informed facebook. How many other people found the "keys to the Kingdom" as I've heard this hack call in other articles.

    It seems like a very lax approach to security to allow staff to have weak passwords set for any account or service on their domain. Have these staff members been fired, or at least reprimanded ?

    A hacker is not going to sit there and be like "O look i cracked these weak passwords, but I better not go any further"

  21. Anonymous Coward
    Anonymous Coward

    Black Hats also pay Bounty

    I think that Facebook's Alex Stamos fails to grasp the magnitude of the bad precedent he is setting. One of the reasons for offering a bug bounty is to provide incentive for the successful security researcher to "sell" his/her discoveries to the owner/author of the broken software. Entities (like Facebook) that prefer to shoot the messenger in an effort to conceal bugs from the public and to defray or ignore bounty payments are, in effect, motivating researchers to sell their discoveries to black hat entities instead. No ethical researcher would do this...but the temptation is still there.

  22. Anonymous Coward
    Anonymous Coward

    Wow... cos the bad guys would stop before they find this stuff

    Seriously cannot believe that they're hitting on a white hat for finding a flaw in their system.

    Would love to see the amount of butthurt that they'd be crying about if a black hat had got in and started pulling Instagram account details and code.

    IMHO Alex Stamos needs to grow a pair, man up and admit that they screwed up - BADLY - with their security, then they need to fix it, then they need to pay the guy that found the crap security they implemented on the S3 buckets.

  23. Anonymous Coward
    Anonymous Coward

    Timing is important

    If Weinberg is to believed, the Reg's summary of the timeline is incorrect and very misleading. Weinberg claims that he carried out all his research, pivoting and access escalation at or before October 28. He received the request from Facebook to desist only much later (Nov. 6, and only long after he requested a clarification of Facebook's policies.)

    Weinberg only *reported* the issue with the AWS keys after the November 6th warning (On Dec. 1). So if he is to be believed (and we can only assume that Facebook's access logs bear his account out) what Facebook got upset about is being told about their security disaster---not any action that Weinberg took in good faith doing his research. That's obviously why Weinberg's lawyer is telling him he's not in trouble.

    Facebook needs to learn how to accept hearing the bad news. Especially if they're going to screw up with their security and put their end-user's privacy at risk to this extent. Weinberg may be a jerk for trying to publicly embarrass them over it, but I can understand where he is coming from.

    And I think, really the Reg owes Weinberg an apology. The summary in this article is totally off-base.

  24. jovon21

    How about be glad the guy took the time to dig around, seeing how far he could go! Would your rather a guy with legit credentials, a REAL researcher, comb through and report what he finds or joe shmoe, black market hacker, from _____ [insert location] find it, exploit it, and darn near make it available for the whole world??? I wish sometimes these guys would just take the L, shut up, lock down the holes, eat a cookie, and move the hell on!! sigh..

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like