UPDATED 20:34 EDT / AUGUST 30 2020

SECURITY

Slack fixes serious vulnerabilities but comes under fire for low payout to researcher

Slack Technologies Inc. has fixed critical vulnerabilities in its desktop app, but the compensation paid to a researcher who uncovered the vulnerabilities has come in for criticism from the security community.

The vulnerabilities were discovered by security engineer Oskars Vegeris of Evolution Gaming in January and shared privately with Slack at the time. The vulnerabilities allowed an attacker to craft an HTML injection, security control bypass and remote code execution Javascript payload that would have allowed an attacker to hijack a user’s account.

One exploitable feature was found to be that files.slack.com was unfiltered, with the ability to insert an HTML file upload for storing the RCE payload directly without the need for attackers to use their own hosting.

“Since it’s a trusted domain, it could contain a phishing page with a fake Slack login page or different arbitrary content which could impact both security and reputation of Slack,” Vegeris explained at the time. “There are no security headers or any restrictions at all as far as I could tell and I’m sure some other security impact could be demonstrated with enough time.”

The attack would grant an attacker access to private files, private keys, passwords, secrets, internet network access, private conversations and more, all within Slack. Worse still, once through the door, an attacker could make the payload “wormable” and repost the code to all user workspaces after a click.

Still, the amount paid out to Vergeris is being criticized within the security community.

Bleeping Computer today described the payout, $1,750, as stingy. It noted that the general consensus on Twitter is that Slack, a $20 billion company with a messaging app used by major corporations, would have faced severe consequences had an exploit of this kind been sold on the dark web, a shady part of the internet reachable with special software. Further, critics noted that the Vergeris would have earned a far larger amount selling the details on the dark web as well.

Worse still, Slack in a post two months ago promoted its “app sandbox” feature without disclosing the vulnerability or crediting Vegeris.

Slack apologized to Vegeris on the Hacker One disclosure page. “My name is Larkin Ryder and I am currently serving as the interim Chief Security Officer here at Slack. @brandenjordan made me aware of this misstep and I am writing to convey very sincere apologies for any oversight in crediting your work. We very much appreciate the time and effort you’ve invested in making Slack safer.”

While giving Vegeris credit is welcomed, questions still remain over Slack’s seemingly low payouts to security researchers who spend hours uncovering vulnerabilities that could cost the company millions if exploited.

Image: Pxfuel

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU