This article is more than 1 year old

YouTube vuln pwns Justin Bieber fans

Shock site redirect in XSS chaos

Hackers and pranksters began exploiting a newly discovered scripting flaw on YouTube on Sunday, provoking rumours that a virus was spreading on the site.

The cross-site scripting flaw (XSS) on the video-sharing website created a means for hackers to post JavaScript code in the comments sections of videos. The flaw meant that this JavaScript code was run on the machines of surfers viewing the same video clip.

Predictable enough, pranksters at 4Chan have begun using the vulnerability to redirect surfers looking for Justin Bieber video clips to goatse or false reports that the irksomely clean-cut Canadian singer had died in a car crash. Denizens of 4Chan are separately trying to rig an online poll to encourage Beiber to play North Korea in an upcoming tour.

In other cases the flaw has become the fodder of comment spam.

Google iced the problem hours after it first appeared, techie-buzz.com reports.

"We took swift action to fix a cross-site scripting (XSS) vulnerability on youtube.com that was discovered several hours ago," said Google. "Comments were temporarily hidden by default within an hour, and we released a complete fix for the issue in about two hours. We’re continuing to study the vulnerability to help prevent similar issues in the future."

The appearance of the vulnerability sparked rumours on Twitter and elsewhere that a virus was spreading across YouTube. A blog post by Chris Boyd of Sunbelt - containing screenshots - charts the genesis of this rumour, which is just the sort of thing that's likely be used in new anti-virus (scareware) scams.

Security watchers at the Internet Storm Centre note that the vulnerability on YouTube might potentially have been used for all manner of hacking attacks, including password stealing scams.

"They [hackers] could steal your YouTube cookies, which probably doesn't mean much to them, but they could also post various JavaScript code that will execute in your browser, in the context of YouTube," an ISC handler writes. "I've seen nasty XSS attacks that are used to fake whole login screens and we know how many people use [the] same passwords for multiple accounts." ®

More about

TIP US OFF

Send us news


Other stories you might like