Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nullcon 2017

84
Bug Bounty Reports - How Do They Work? Adam Bacchus, Chief Bounty Officer - HackerOne Nullcon - March 2017

Transcript of Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nullcon 2017

Page 1: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Bug Bounty Reports - How Do They Work?Adam Bacchus, Chief Bounty Officer - HackerOneNullcon - March 2017

Page 2: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

2

AGENDA 1. Intro

2. Know your audience

3. The Report

4. Security Team 101

5. The Good, The Bad, The Ugly

6. Resources

7. Next Steps

8. Q & A

Page 3: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Intro

3

Let’s get it started

Page 4: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Work● Pentester (~4 yrs)● Google (~4 years)● Snapchat (~1 year)● HackerOne (~1 year)

Play● Gaming● Playing with fire

Adam Bacchus

4

Page 5: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

● Bug bounty platform where you can find organizations to hack on

● Uber, Twitter, Snapchat, Starbucks… tons more

● 100,000+ hackers to learn from, like our buddy geekboy :)

● $14 mill USD (₹ 934m) in bounties paid to hackers!

HackerOne

5

Page 6: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Why does this matter?

6

Page 7: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Why does this matter?

...better bug reports...

7

Page 8: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Why does this matter?

...better bug reports...

...better relationships...

8

Page 9: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Why does this matter?

...better bug reports...

...better relationships...

...better bounties!

9

Page 10: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Some Quick Terminology

10

Page 11: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Vulnerability

11

weakness of software, hardware, or online service that can be exploited

Page 12: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Report

12

an awesome write-up of the bug you’ve found

Page 13: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Vulnerability Disclosure

13

the process by which an organization receives and disseminates information about vulnerabilities in their products or online services

Page 14: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Bug Bounty Program

14

vulnerability disclosure, but with monetary incentives

Page 15: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Security Team

15

the people reading and responding to your bug reports, handling vulnerability management, paying out bounties, etc.

Page 16: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Know Your Audience

16

Page 17: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

17

“I don't believe in elitism. I don't think the audience is this dumb person lower than

me.I am the audience.”

Quentin Tarantino

Page 18: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Scope

18

What is it?

Page 19: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Scope

19

●In scope: List of websites, apps, IoT, etc. that are okay to hack

Page 20: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Scope

20

●Out of scope: Stay away!

Page 21: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Scope

21

●Why are things out of scope?○Infrastructure can’t handle scans○Security team already knows it needs work

○Security team is starting small and working their way up

○Hosted by a third party; security team doesn’t control it

Page 22: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Scope

22

What if I find a new scope?

Page 23: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Scope

23

Don’t be afraid to ask!

But keep expectations low - they might not be ready for the new

scope yet.

Page 24: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

SLA - Service Level Agreement

24

“an official commitment that prevails between a service provider and the

customer. Particular aspects of the service – quality, availability, responsibilities – are agreed between the service provider and

the service user.”

Page 25: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

A Service For Hackers

25

That’s right - a vulnerability disclosure/bug bounty program is a service, to you, the hacker.

Page 26: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What should a security team provide?

26

How much time for...

Page 27: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What should a security team provide?

27

How much time for…

...first response

Page 28: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What should a security team provide?

28

How much time for…

...first response

...bounty decision

Page 29: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What should a security team provide?

29

How much time for…

...first response

...bounty decision

...remediation

Page 30: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What if the security team doesn’t have SLAs?

30

Page 31: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

(didn’t we see this slide already?)

31

Don’t be afraid to ask!

“What’s your normal turnaround time on X?”

Page 32: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What are typical SLAs?

32

First Response = 3 business days

Page 33: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What are typical SLAs?

33

First Response = 3 business daysBounty Decision = 1 - 3 weeks after

triage

Page 34: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What are typical SLAs?

34

First Response = 3 business daysBounty Decision = 1 - 3 weeks after triage

Remediation depends on severityCritical = 1-2 daysHigh = 1-2 weeks

Medium = 4-8 weeksLow = 3 months

Page 35: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

What NOT to do

35

1.Send report2.Five minutes later... update plz!

3.Ten minutes later… bounty plz!

Page 36: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Report

36

Page 37: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Reproduction Steps

37

Specific, detailed, step by step instructions on how to reproduce the vulnerability.

Page 38: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Reproduction Steps - The Wrong Way

38

1. You got an XSS on the name… BOOM!!!2. Where’s my bounty?

Page 39: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Reproduction Steps - The Right Way

39

1.While logged in, navigate to your profile at <url>

2.Click the “Edit” button in the upper right

3.Change your first name to “><img src=x onerror=prompt(document.cookie)>

4.Click “Save”5.Navigate to your profile at <url>, the XSS should fire

Page 40: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Exploitability

40

How would a real attack work? Think like an attacker!

Page 41: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Exploitability

41

If an attack isn’t exploitable, how much does a security team care about it?

Page 42: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Exploitability - The Wrong Way - Clickjacking

42

1.Navigate to <URL>2.X-Frame-Options header is missing

3.???4.Profit?

Page 43: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Exploitability - The Right Way - Clickjacking

43

1.Navigate to <URL>2.X-Frame-Options header is missing

3.You can use clickjacking to trick a user into deleting their account. See attached HTML file for a PoC.

Page 44: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Exploitability - The Wrong Way - Server Info

44

1.Your server at <IP>

is showing banner information and is out of date.

2.???3.Profit?

Page 45: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Exploitability - The Right Way - Server Info

45

1.Your server at <IP> is running an outdated version of <software>.

2.I’ve verified it’s vulnerable to a known XSS which can be used to steal <cookie ID> and hijack users’ sessions. Here are the repro steps.

Page 46: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Impact

46

We know how to repro…We know exploitability / attack vector…

So now what?

Page 47: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Impact

47

What happens if this vulnerability gets exploited?

What does the security team care about most?

Page 48: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

48

Put yourself in the organization’s shoesIndustry Compliance What they care about

Healthcare Health Insurance Portability and Accountability Act (HIPAA)

PII (Personally Identifiable Information), e.g. patient data

eCommerce / Retail Payment Card Industry Data Security Standard (PCI-DSS)

User data, especially credit card info

Government (U.S.)The Federal Information

Security Management Act (FISMA)

Employee info, classified info

Finance Gramm-Leach-Bliley Act (GLBA), PCI-DSS

Consumer and investor financial data

Education Family Educational Rights and Privacy Act (FERPA) Student records

Technology It depends! It depends!

Page 49: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

49

Put yourself in the organization’s shoes

User information disclosure of first and last name. Where is the impact bigger?

or...

Page 50: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

50

Put yourself in the organization’s shoes

User information disclosure of first and last name. Where is the impact bigger?

or...

Page 51: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Impact - The Wrong Way

51

1.You have an XSS 2.<repro steps>3.<exploitability info>4.…5.Profit?

Page 52: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Impact - The Right Way

52

1. Here’s a PoC to steal session info via XSS

2. Exploiting this against a regular user would allow access to view and modify their name, address, birthdate, as well as transfer all money out of their account.

Page 53: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Impact

53

What is CIA?

Confidentiality - Integrity - Availability

Page 54: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Confidentiality

54

“...information is not made available or disclosed to unauthorized individuals,

entities, or processes.”

Page 55: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Integrity

55

“Ensuring data cannot be modified in an unauthorized or undetected manner.”

Page 56: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Availability

56

“Information must be available when it is needed.”

Page 57: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Impact - CIA

57

Think about how your vulnerability impacts the Confidentiality, Integrity,

and Availability of the organization’s assets.

Page 58: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar”

58

What is it?

Page 60: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar”

60

The minimum severity vulnerability that qualifies for a program.

Page 61: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar”

61

Every organization cares about different things.

It’s all about context.

Page 62: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar”

62

Ask yourself:

“If I were the security team, is this important enough that I’d want to bother a

developer to fix it?”

Page 63: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar”

63

So you’ve found clickjacking on a page with only static content?

Page 64: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar” - Open Redirects

64

Is Open Redirect technically a vulnerability?

Yes.Does company XYZ care?

Probably not.Why not?

Page 65: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar” - Logout XSRF

65

Is Logout XSRF technically a vulnerability?Yes.

Does company XYZ care?Probably not.

Why not?

Page 66: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

“The Bar”

66

Vulns can be 100% accurate, but so what?

Page 67: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

(this slide AGAIN!?)

67

Don’t be afraid to ask!

“Do you care about vulnerabilities like X?”

Page 68: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Public Disclosure

68

What is it?

After the bug is fixed, the security team and hacker agree to disclose the report as an example for the bug bounty community.

Page 69: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Good, The Bad, The Ugly

69

Bug Bounty Reports IRL

Page 70: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Reports IRL - The Good, The Bad, The Ugly

70

Let’s take a look at some real life examples...

Page 71: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Good - hackerone.com/reports/143717

71

Report: Changing any Uber user’s passwordBounty: $10,000 USD

Let’s check it out!

Page 72: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Bad - hackerone.com/reports/156098

72

Report: XSS At "pages.et.uber.com"Bounty: um...

Page 73: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Bad - hackerone.com/reports/156098

73

Page 74: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Bad - hackerone.com/reports/156098

74

Page 75: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Bad - hackerone.com/reports/156098

75

Page 76: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

The Ugly - hackerone.com/reports/137723

76

Report: “vulnerabilitie”Bounty: we get to laugh at the report?

Let’s check it out!

Page 77: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Resources

77

Page 79: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Hacktivity! https://hackerone.com/hacktivity

79

Page 80: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Recap

80

Page 81: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Quick Recap

81

Know your audience!Think from the security team’s perspective

“I am the audience”

Repro + Exploitability + ImpactAsk questions, get clarity

Page 82: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Any questions?

82

Page 83: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

Thank You

83

Adam Bacchus [email protected] @sushihack linkedin.com/in/adambacchus/ facebook.com/sushihack

Page 84: Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nullcon 2017

84