March 27, 2015 By Douglas Bonderud 2 min read

Instagram is one of the most popular social media apps, with more than 200 million users and a relatively solid track record when it comes to vulnerabilities. However, according to Threatpost, security researcher David Sopas of WebSegura has discovered a potentially massive hole in the Instagram application programming interface (API) — and so far, the picture-sharing site doesn’t seem keen on fixing the issue.

Reflected Dangers of Instagram API

According to Sopas, Instagram’s problem stems from a new attack technique called the reflected file download (RFD). First identified by Oren Hafif of Trustwave SpiderLabs, RFDs allow malicious actors to create links that make it appear that files are being hosted by trusted domains, such as Google, Bing or Instagram. In fact, response content in the form of malicious files are created on the fly by Web browsers. The result is malware downloads that require no uploads. For this type of attack to work, the three following elements must be present:

  • Some user input must be “reflected” to create the response content.
  • The URL or API of the site being used must accept additional commands.
  • Downloadable files must be created on the fly.

Finding Focus

So how does this apply to the Instagram API? Sopas said the site’s programming interface can be modified by entering a batch command in the “bio” field, which fills the role of persistent reflected content. The only caveat? Attackers need a token to start the process, which can be easily obtained by creating a new account. Using Chrome, Opera, Chrome for Android — the Android stock browser — and, in some cases, Firefox, Sopas was able to generate an email link that appears to point to a legitimate Instagram domain. In fact, it takes users to an attacker-controlled Web page.

As far as Sopas is concerned, “RFD is very dangerous, and combined with other attacks like phishing or spam, it could lead to massive damage.”

Instagram’s response? Not much. A spokesperson said the RFD issue discovered by Sopas doesn’t fall under the company’s bug bounty program because it “excludes reports which have no practical security implications, as well as social engineering techniques that require significant interaction from the victim.”

In other words, the social site sees this problem as an unlikely circumstance that demands work from both malicious actors and victims. However, in the event of a successful RFD attack that also leverages a targeted phishing campaign, a host of fake download links crop up that cannot be differentiated from the real thing. While users are always best to avoid clicking any in-email links, this type of masking technique could easily fool even savvy technophiles. Without the need to upload any malware to initiate the download process, catching the culprits will be no easy task.

The big picture? Instagram’s API has a flaw, and so far, there’s no fix. Security researchers say it poses a large risk, while the company considers it a minor irritant. With RFD poised to make significant inroads as a new attack vector, however, a new best practice emerges: Carefully filter all email for the mark of duplicitous domains.

Image Source: Flickr

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today