Original URL: https://www.theregister.com/2014/06/20/antipodean_linkedin_accounts_open_to_mitm_hijacking/

LinkedIn ignored SIX WARNINGS about account-hijacking bug

Researcher says SSL is done right for US and EU but the rest of you are open to MitM attack

By Darren Pauli

Posted in Security, 20th June 2014 05:02 GMT

LinkedIn accounts can be hijacked through simple man in the middle (MITM) attacks due to a failure to promptly fix a SSL stripping vulnerability .

The flaw described ambitiously as a zero-day vulnerability allowed attackers to gain full control of a user's account after they had logged in via SSL.

Attackers could jump between the user and the service and replace the secure protocol with HTTP allowing access to their account.

User IDs, passwords and all LinkedIn data could then be siphoned off by attackers.

All users outside of Europe and the US who did not tick a box to activate optional HTTPS beyond the login screen were vulnerable to the attack, Zimperium boss Zuk Avraham said in a post.

"Through a relatively straightforward MITM attack that leverages an SSL stripping technique, hackers can steal a user’s credentials and gain full control of the user’s account," Avraham said.

"We have reached out to LinkedIn six times over the last year to bring this critical vulnerability to their attention and have urged them to improve their network security, but more than a year after disclosing the bug they have yet to implement a patch for this vulnerability.

"When the victim types email and password, it’ll be sent over the network in an unencrypted form that can be easily read by any attacker – even the most amateur ones."

Avraham used his companies hacking tool to demonstrate the attack against his own account. He said accounts could be randomly accessed via the same flaw affecting LinkedIn's mobile app.

He warned that attackers could soil an organisations' reputation by breaking into their account and changing details or sending out messages.

Vimeo

LinkedIn has been gradually implementing full SSL across its websites since December last year and is testing various techniques to handle mixed content and speed up page loading under the tighter security arrangements.

Update

LinkedIn has provided us with the following statement about the issues raised by Zimperium:

"LinkedIn is committed to protecting the security of our members. In December 2013 we started transitioning the LinkedIn site to default HTTPS and just last week announced that we are serving all traffic to all users in US and EU by default over HTTPS. This issue does not impact the vast majority of LinkedIn members given our ongoing global release of HTTPS by default." ®