Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

Similar documents
Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Atlassian Crowdsourced Penetration Test Results: January 2018

Application Security Approach

Web Application Penetration Testing

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Bugcrowd v1.6 - Nov. 2, 2018

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Certified Secure Web Application Engineer

Solutions Business Manager Web Application Security Assessment

HP 2012 Cyber Security Risk Report Overview

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

RiskSense Attack Surface Validation for Web Applications

COMP9321 Web Application Engineering

EasyCrypt passes an independent security audit

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

CSWAE Certified Secure Web Application Engineer

C1: Define Security Requirements

OWASP Top 10 The Ten Most Critical Web Application Security Risks

The Way of the Bounty. by David Sopas

Application security : going quicker

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

epldt Web Builder Security March 2017

Web Application Whitepaper

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Penetration Testing. James Walden Northern Kentucky University

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

Penetration Test Report

Ruby on Rails Secure Coding Recommendations

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Web Application Security. Philippe Bogaerts

COMP9321 Web Application Engineering

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

Attacking CAPTCHAs for Fun and Profit

SECURITY TESTING. Towards a safer web world

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

DreamFactory Security Guide

Security Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Perslink Security. Perslink Security. Eleonora Petridou Pascal Cuylaerts. System And Network Engineering University of Amsterdam.

Title: Multiple Remote Command Execution vulnerabilities on Avaya Intuity Audix LX (plus some client-side bugs)

Your Turn to Hack the OWASP Top 10!

Web Vulnerabilities. And The People Who Love Them

How to perform the DDoS Testing of Web Applications

Security in a Mainframe Emulator. Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren

Application Layer Security

How do I sign up for a Canvas account as a parent?

Audit Network Security. University System of New Hampshire

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1

Synology Security Whitepaper

Development*Process*for*Secure* So2ware

Applications Security

How to read security test report?

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Web Security, Summer Term 2012

Vulnerability Assessments and Penetration Testing

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Numara FootPrints Changelog January 26, 2009

IBM SmartCloud Notes Security

An analysis of security in a web application development process

Using Canvas to take a Class

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Vulnerabilities in online banking applications

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

Tiger Scheme SST Standards Web Applications

COMP9321 Web Application Engineering

release notes effective version 10.3 ( )

CANVAS OBSERVER GUIDE

WHY CSRF WORKS. Implicit authentication by Web browsers

GOING WHERE NO WAFS HAVE GONE BEFORE

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor

Application vulnerabilities and defences

Trustwave Managed Security Testing

This document is for account role permissions ; to view course role permissions, please visit the course permissions PDF.

Curso: Ethical Hacking and Countermeasures

Canvas by Instructure Student User Guide

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Tiger Scheme QST/CTM Standard

Web Applications Penetration Testing

CS 161 Computer Security

Protect your apps and your customers against application layer attacks

MWR InfoSecurity Advisory. 26 th April Elastic Path Administrative. Quit. Session Hijacking through Embedded XSS

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Certified Secure Web Application Security Test Checklist

Continuously Discover and Eliminate Security Risk in Production Apps

90% of data breaches are caused by software vulnerabilities.

Securing Apache Tomcat. AppSec DC November The OWASP Foundation

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Configuring BIG-IP ASM v12.1 Application Security Manager

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Checklist for Testing of Web Application

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Transcription:

CANVAS by Instructure Bugcrowd Flex Program Results December 01

Executive Summary Bugcrowd Inc was engaged by Instructure to perform a Flex Bounty program, commonly known as a crowdsourced penetration test, on the CANVAS infrastructure and source code. The testing was performed between October 08, 01. During the test, submissions were received from 6 unique testers. From these submissions, 59 unique security issues were identified over the course of the two week testing window on the Instructure CANVAS staging environment. These issues ranged in scope and severity, with no critical issues discovered. The primary finding was a prevalence of Stored XSS vulnerabilities, which have now been remediated by the Instructure team. While there were a large number of issues found in comparison with previous tests run against the CANVAS infrastructure, this is expected with a Bugcrowd Flex Bounty. On average, 7 findings are found and reproduced in programs against applications of similar size and scope. The Flex Bounty program for CANVAS produced 59 findings, a significantly lower number compared to other programs. Given data collected while performing Flex Bounty programs for organizations of similar size and scope, it is Bugcrowd s assessment that the CANVAS application was designed and developed by engineers who possess an understanding of best practices. The security team s vulnerability response during and after the program was organized and well thought out. Based on our experience working on bounty programs, the Instructure team takes security seriously. Flex Bounty Program Overview A Flex Bounty program is a novel approach to an application assessment or penetration test. Traditional penetration tests use only one or two researchers, resulting in less overall testing of the application. Bugcrowd researchers routinely examine applications and discover many esoteric issues that automated testing cannot find and that traditional vulnerability assessments routinely miss. The Flex Bounty program for CANVAS had 6 invited researchers testing the application, from an array of countries around the world. 59 valid and reproducible issues were identified out of total submitted issues. Bugcrowd cleaned all data, removing ignored, invalid, and duplicate issues. Bugcrowd Inc - 01 Page of 7

To the left, the timeline demonstrates submissions received, validated, and then finally resolved during the program by the Instructure team. In combination with the lack of critical findings, it is this final step, resolution, that indicates a mature security program for CANVAS. Bugcrowd ranks the technical priority of all confirmed findings on a scale from 1 (critical) to 5 (accepted risk). The results can be found to the right. There were no critical issues identified. The comparison of this program to other Flex Bounty programs on Bugcrowd s platform is below. The stored XSS findings make the Priority ratio slightly higher than other programs but there were no priority 1 issues found and fewer overall findings (59 vs. 7 in other comparable programs) Above, the overall finding types are compared with other programs of similar size and scope. Bugcrowd Inc - 01 Page of 7

Valid submissions on this program averaged a $16.75 payout, with the maximum payout being $000. A total of $800 was paid out during the course of the two-week program. Priority Key The following priority matrix was used to classify the Instructure CANVAS assessment findings. Priority Level Common Name Description Examples P1 Critical Vulnerabilities that affect all users of the platform, and / or affect the security of the platform or host system(s). P High Vulnerabilities that affect more than one user of the platform, and that require little or no user interaction to trigger. P Medium Vulnerabilities that affect more than one user, but may also require interaction or a specific configuration. P Low Issues that affect singular users and require interaction or significant prereqs (MitM) to trigger. Remote code execution Vertical authentication bypass SSRF XXE SQL injection Stored XSS Direct object reference User authentication bypass Open Redirect, Reflected XSS, CSRF Common flaws, Debug information, Host Header Bugcrowd Inc - 01 Page of 7

Findings Summary Matrix Finding Name Priority Finding Status Instructure Response stored xss in discussions Fixed. stored xss in same place (teacher account in syllabus area) Content Spoofing on uploadify.swf Previously fixed in production. Upgraded to latest version, fixed. CSRF in email addition Ultimately a false positive. Flash Based Cross Site Scripting (Flash exploit) Flash XSS at rapid7- tc.instructure.com/ Filename: FileAPI.flash.image.swf Fixed. Open Direct and XSS at https:// rapid7-tc.instructure.com/images/ users/1?fallback=http:// www.bugcrowd.com/ Ultimately, no sensitive data can be exposed by this XSS. Quiz IP Filter bypass Reflected xss Fixed. stored cross-site-scripting in https:// rapid7-tc.instructure.com/ eportfolios/19/home/welcome Fixed. Only reproducible in stored in files upload stored xss Fixed. stored xss Fixed. Stored xss Fixed. Stored XSS Fixed. Stored XSS Fixed. Stored XSS - Calendar undated items Fixed (same underlying issue). stored xss in calendar title Fixed. Stored XSS in filename in Tooltip of Calendar Events stored xss in https://rapid7- tc.instructure.com/dashboard/files Fixed. Bugcrowd Inc - 01 Page 5 of 7

Finding Name Priority Finding Status Instructure Response Stored XSS - Possible answer Quizzes xss Fixed. XSS Not a viable attack vector (Self-XSS). Plan to fix anyway. Xss in Enrollment Fixed. xss in https://rapid7- tc.instructure.com/ Fixed. Xss in Import Content Fixed. XSS via File Upload SWF Assigning more than prescribed students in a group Not a security bug. Fixed. Group limits are respected when students are randomly assigned. Failure to Restrict URL Access Ultimately not a viable attack vector. Complexity of brute force protection is sufficient. Forced Browsing by teachers to access unauthorized groups No rate limiting on conversation messages Sending messages for unsubscribed courses Sending messages from unsubscribed groups Working as intended. Rate limiting being added. Fixed. Fixed. Unauthorized access to announcements Ultimately not a viable attack vector. Complexity of brute force protection is sufficient. Xss in Quiz Accepting Old Password As New Password Fixed. Only reproducible in Best practice for OSS version updated. Encrypted Cookie Store malleability / Key-reuse Updated cookie store gem. Fixed in next release. Force-Login CSRF on CANVAS Fixed. Bugcrowd Inc - 01 Page 6 of 7

Finding Name Priority Finding Status Instructure Response Host header attack X-Forwarded-Host Host header Attack Missing DNSSEC Not a viable attack vector. No rate limitation on email confirmation No validation on add email function (POST /communication_channels) Password Complexity very low. Not a viable attack vector. Fixed. Working as intended. Not an issue in production. Privilege escalation in calender Ultimately not a viable attack vector. Complexity of brute force protection is sufficient. Sending Message from other user id Not a viable attack vector. Session Timeout Not Implemented in the application SPF issue ssl.0 poodle attack Stored XSS Working as intended ( hour timeout by default). Working as intended. Not an issue in production. Fixed (same underlying issue). Unsafe delete on params hash Not currently a viable attack vector. 8 Patches deployed. Coding practices updated. Document History January 1, 015 - Document updated with finding clarification, remove image placeholders. December 0, 01 - Clarification on number of findings vs other programs. December 19, 01 - Document updated for public release. October 1, 01 - Document updated with participation information. October 1, 01 - Document created. Bugcrowd Inc - 01 Page 7 of 7