This article is more than 1 year old

Uber pays hacker US$9,000 for partner firm's bug

Ransomware protection service opened Lockheed Martin, Adobe data to attackers

Russian penetration tester Vladimir Ivanov has reported a bug in anti-ransomware backup service Code42 that could have seen attackers pilfer data from the likes of Uber, Lockheed Martin, and Adobe.

Ivanov, of SCADA hack house Positive Technologies, reported the since-patched XML external entity vulnerability to Uber, which paid him US$9,000. Code42 doesn't have a bug bounty program.

He says he found the vulnerability while trying to score a hit under Uber's bug bounty.

"The only option to break the service and get a bounty for pwning the [Code42] application was to find a zero day," Ivanov says.

"[The vulnerability] could give access to backups of all users in a given company. Uber security guys were excited with this vulnerability: they contacted vendor and confirmed that this vulnerability was a zero day."

XML External Entity attacks are common application flaws that occur when XML input containing a reference to an external entity is processed by a weakly configured XML parser.

They open up disclosure of confidential data, denial of service, and server-side request forgery.

Ivanov reported the vulnerability to Uber in May through its HackerOne bug bounty, which passed the flaw to Code42. The latter patched the bug the same month but asked that the hacker hold off publishing a disclosure until all customers had applied the patch.

Ivanov says Code42 did not reply to his request to publish this week, labelling his engagement with the backup company "difficult". ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like