SlideShare a Scribd company logo
1 of 42
Download to read offline
HTTP Cookie Hijacking
in the Wild: Security
and Privacy Implications
Suphannee Sivakorn*, Jason Polakis*,
Angelos D. Keromytis
*Joint primary authors
Who we are
Suphannee Sivakorn
PhD Student @ Columbia University
Jason Polakis
Assistant Professor @ University of Illinois at Chicago
Current State of Affairs
q Public discussion about need for encryption
- Crypto Wars, part 2
q Getting crypto right is difficult
- DROWN, FREAK, POODLE, Logjam, …
q SSL/TLS is fundamental for securing our communications
q Talk about encryption?
Ø More about lack of encryption
Ø “Web Services and our Quest for Finding Ubiquitous Encryption”
…sad tale without a happy ending … or partially happy?
Chapters
HTTP Threats Still Around
User tracking using third party cookies
(Englehardt et al., WWW 2015)
Cookie injection attacks via HTTP response
(Zheng et al., Usenix Security 2015)
HTTP Cookie Hijacking
Web Service
HTTP Cookie
HTTP
HTTP Cookie Hijacking – Known Threat
Migrating to HTTPS
~40% of top sites(140k) on the internet support HTTPS
– SSL Pulse, 2016
Oh, you thought it was encrypted?
Browser
Web Server
www.google.com
Oh, you thought it was encrypted?
Browser
Web Server
http://www.google.com
GET / HTTP/1.1
301/302 redirection https://
✓ HTTPS
Oh, you thought it was encrypted?
Browser
Web ServerGET / HTTP/1.1
301/302 redirection https://
HTTPS communication
https://www.google.com
✓ HTTPS
Oh, you thought it was encrypted?
Browser
Web Server
HTTPS communication
https://www.google.com
HTTP Cookie
✓ HTTPS
GET / HTTP/1.1
301/302 redirection https://
Cookie Hijacking in the Wild
• Sites support HTTPS, but usually not ubiquitous
• Services offer personalization over HTTP
• Complicated cookie inter-operability à Flawed access control
• Studied 25 major services from different categories
• 15 have partial deployment of HTTPS
• All 15 expose sensitive information and/or account functionality
Threat Model
What can we access using the stolen cookies?
Stealing Cookies
• Access to the targeted network
• Open Wi-Fi Network, Wiretapping, Middle box, Proxy, Tor exit node
• Network traffic sniffing programs
• e.g. TCPdump, Wireshark, TShark, Kismet, KisMac
• TCP Reassembly (if necessary)
Stealing Cookies
• Extracting Cookies
• Cookies in HTTP headers:
• HTTP Request: Host, Cookie
• HTTP Response: Set-cookie
GET / HTTP/1.1
Host: www.google.com
Connection: keep-alive
Cookie: SID=XXXXX; HSID=YYYYY; APISID=ZZZZZ
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:47.0)
Gecko/20100101 Firefox/47.0
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Set-cookie: SID=XXXXX; Expires=Mon, 01 Jan 1970 00:00:01 GMT;
Path=/; Domain=.google.com;
Accessing data using stolen cookies
• Send HTTP or HTTPS Requests with the stolen cookies
• curl
• Web Driver, PhantomJS (Render Javascript, Images)
• Find XPaths of elements or texts contain user information
• Differences size/elements/texts when loading page
with cookie and without cookie
curl –H “User-Agent:”
--cookie “name=value; name=value” http://example.com
Search engines
• User information
email, profile picture, first/last name
Google Bing YahooBaidu
Search engines
• User information
email, profile picture, first/lastname
• Search/visited history
Google Bing YahooBaidu
Search engines
• User information
email, profile picture, first/lastname
• Search/visited history
• Saved locations
Google BingBaidu
Yahoo
• Many services
• Yahoo answers
• Email notification
title and snippet
• Extract contact list
• Send email as user
E-commerce
• All support HTTPS
• HTTPS pages only for login, account and checkout pages
• User information: username, email
• Items in cart, wish list, recent view items, purchased items
Amazon Ebay Walmart Target
E-commerce
• All support HTTPS
• HTTPS pages only for login, account and checkout pages
• User information: username, email
• Items in cart, wish list, recent view items, purchased items
• Ebay reveals shipping address
Amazon Ebay Walmart Target
E-commerce
• All support HTTPS
• HTTPS pages only for login, account and checkout pages
• User information: username, email
• Items in cart, wish list, recent view items, purchased items
• Ebay reveals full shipping address
• Facilitate spam and phishing
• Send recommendations to any email with custom message
Amazon Ebay Walmart Target
Ad Networks
• Ads presented to user based on user’s profile
• Ads reveal browsing history and/or sensitive user data
shown to attackervisited by user
Cookie Hijacking Cheat Sheet
Collateral Exposure – Extensions & Mobile Apps
Collateral cookie exposure is common.
Android apps a little more secure.
Attack Evaluation
ØDo users behave differently when on public WiFi?
ØAny mechanisms deployed that prevent hijacking?
• Monitored ~15% of Columbia’s public WiFi for 30 days
(IRB approval)
• Collected HTTP and HTTPS traffic
• URL / SNI
• Cookie name
• Hash of cookie value (differentiate users per website)
Large-scale Cookie Exposure
In total, 282K vulnerable accounts
67k
9k
23k
1.6k
124k
“Government agencies can collect HTTP
traffic without notice to users or admins.”
– Edward Snowden
Attack Implications – Tor Network
• Used by privacy-conscious users, whistleblowers, activists
• Tor Bundle is user-friendly
• HTTPS Everywhere pre-installed
• Monitored fresh Tor exit node for 30 days (IRB approval)
• Did not collect cookies, only aggregate statistics
Attack Implications – Tor Network
connections
~75% of connections over HTTPa practical deanonymization attack
Countermeasures
•
HTTPS Strict Transport Security (HSTS)
HSTS Preload
HTTPS Everywhere
Server-controlled mechanisms
Client-controlled mechanisms
HSTS
• Server instructs browser to only communicate over HTTPS
• HTTP response header sent over HTTPS
• HSTS Preload protects initial connection to server
• Eliminates HTTP à HTTPS redirection
Strict-Transport-Security: max-age=10886400; includeSubdomains; preload
HSTS: Issues
✘ Preload requires HTTPS on all subdomains
Legacy URL and functionality
✘ HSTS partial adoption
Main google and regional pages (google.*) still not protected by HSTS
✘ Early state of adoption and misconfigurations
[Kranch and Bonneau, NDSS 2015]
✘ Attacks
[J. Selvi, BlackHat EU ‘14], [Bhargavan et al., Security and Privacy ’14]
google.com/account
google.com/mail
account.google.com
mail.google.com
Protected Not protected
HTTPS Everywhere
• Browser extension from EFF and Tor
• Pre-installed in Tor browser
• Ruleset collections (community effort)
• Regular expressions rewrite “http://” to “https://”
http://example.com/foo à https://example.com/foo
<ruleset name=“Example”>
<target host=“example.com” />
<rule from=“^http:” to “https:” />
</ruleset>
HTTPS Everywhere: Issues
✘ Rulesets do not offer complete coverage (also contain human errors)
✘ Not functional in some HTTPS pages/requests (exclusion rule)
Amazon:HTTPS breaks adding products to basket
✘ Complicated for large websites
✘ Opt-in option to reject all HTTP connections
<exclusion pattern="^http://(?:www.)?amazon.com/gp/twister/(?:ajaxv2|dynamic-update/)" />
http://rcm-images.amazon.com/images/foo.gif
https://images-na.ssl-images-amazon.com/images/foo.gif
HTTPS Everywhere: Effectiveness
• Extract URLs of HTTP requests
from WiFi dataset
• Test URLs against HTTPS
Everywhere rulesets
• Over 70% accounts remain
exposed
Disclosure
• Sent detailed reports to all audited web services
“Enabling HSTS … is something that we are
actively working on as we speak.”
“The related tokens predate the existence of the
HttpOnly setting and have several legacy
applications that do not support this setting. On
newer applications we're working on new session
management tokens that are marked as "Secure"
and "HttpOnly".”
“We have looked in the behavior of
XXXXXXX cookie hijacking you
reported and can confirm that this is
expected from the XXXXXXX Service
stack. We do not rely on the
‘XXXXXXX’ cookie for authentication
purposes and as such authentication
would be required before visiting
sensitive areas of an account.”
“In this case, we found the issue to be
invalid as it is an accepted business risk.”
Sound Bytes
ØCookie hijacking remains a significant (yet overlooked?) threat.
ØServices sacrifice security for usability and support of outdated
clients or legacy codebase.
ØExisting defenses are insufficient. They reduce the attack surface,
but a single HTTP request is all you need!
Questions
Feel free to contact us:
polakis@cs.columbia.edu
suphannee@cs.columbia.edu

More Related Content

What's hot

CentOS Linux Server Hardening
CentOS Linux Server HardeningCentOS Linux Server Hardening
CentOS Linux Server HardeningMyOwn Telco
 
Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...
Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...
Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...Alcyon Ferreira de Souza Junior, MSc
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation TrainingBryan Len
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness ProgramBill Gardner
 
MSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation YontemleriMSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation YontemleriEyüp ÇELİK
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfigurationJiri Danihelka
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONSylvain Martinez
 
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Becky Burwell
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SASTBlueinfy Solutions
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For CybersecurityNathan Anderson
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information securityAnant Shrivastava
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Kaynak Kod Analiz Süreci
Kaynak Kod Analiz SüreciKaynak Kod Analiz Süreci
Kaynak Kod Analiz SüreciPRISMA CSI
 
거래처 채권관리 전략세미나(게시용) 20150907
거래처 채권관리 전략세미나(게시용) 20150907거래처 채권관리 전략세미나(게시용) 20150907
거래처 채권관리 전략세미나(게시용) 20150907용현 이
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseMart Rovers
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...grecsl
 

What's hot (20)

CentOS Linux Server Hardening
CentOS Linux Server HardeningCentOS Linux Server Hardening
CentOS Linux Server Hardening
 
Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...
Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...
Aula 01 - Curso GRATUITO EAD de Desenvolvimento Seguro de Software com Alcyon...
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation Training
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness Program
 
IT Security & Governance Template
IT Security & Governance TemplateIT Security & Governance Template
IT Security & Governance Template
 
MSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation YontemleriMSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation Yontemleri
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfiguration
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
How to Setup A Pen test Lab and How to Play CTF
How to Setup A Pen test Lab and How to Play CTF How to Setup A Pen test Lab and How to Play CTF
How to Setup A Pen test Lab and How to Play CTF
 
Kaynak Kod Analiz Süreci
Kaynak Kod Analiz SüreciKaynak Kod Analiz Süreci
Kaynak Kod Analiz Süreci
 
거래처 채권관리 전략세미나(게시용) 20150907
거래처 채권관리 전략세미나(게시용) 20150907거래처 채권관리 전략세미나(게시용) 20150907
거래처 채권관리 전략세미나(게시용) 20150907
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
 

Viewers also liked

Cookies and browser exploits
Cookies and browser exploitsCookies and browser exploits
Cookies and browser exploitsIftach Ian Amit
 
What is Agile Software Development?
What is Agile Software Development?What is Agile Software Development?
What is Agile Software Development?Blossom IO Inc.
 
Agile Software Development with Scrum – Introduction
Agile Software Development with Scrum – IntroductionAgile Software Development with Scrum – Introduction
Agile Software Development with Scrum – IntroductionBlackvard
 
Authentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrongAuthentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrongDerek Perkins
 
Overview of Agile Methodology
Overview of Agile MethodologyOverview of Agile Methodology
Overview of Agile MethodologyHaresh Karkar
 
Agile Software Development Overview
Agile Software Development OverviewAgile Software Development Overview
Agile Software Development OverviewStewart Rogers
 
Active Https Cookie Stealing
Active Https Cookie StealingActive Https Cookie Stealing
Active Https Cookie StealingSecurityTube.Net
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsMoe Tanabian
 
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiTComparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiTSebastian Feuerstack
 
Lca seminar modified
Lca seminar modifiedLca seminar modified
Lca seminar modifiedInbok Lee
 
Integrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML DatabaseIntegrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML Databaselucenerevolution
 
Gesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniquesGesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniquesDong-Bach Vo
 
[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)Yusuke Iwasawa
 

Viewers also liked (20)

Cookies and browser exploits
Cookies and browser exploitsCookies and browser exploits
Cookies and browser exploits
 
What is Agile Software Development?
What is Agile Software Development?What is Agile Software Development?
What is Agile Software Development?
 
Agile Software Development with Scrum – Introduction
Agile Software Development with Scrum – IntroductionAgile Software Development with Scrum – Introduction
Agile Software Development with Scrum – Introduction
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessions
 
Authentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrongAuthentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrong
 
Overview of Agile Methodology
Overview of Agile MethodologyOverview of Agile Methodology
Overview of Agile Methodology
 
Agile Software Development Overview
Agile Software Development OverviewAgile Software Development Overview
Agile Software Development Overview
 
Active Https Cookie Stealing
Active Https Cookie StealingActive Https Cookie Stealing
Active Https Cookie Stealing
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
 
Stealing sensitive data from android phones the hacker way
Stealing sensitive data from android phones   the hacker wayStealing sensitive data from android phones   the hacker way
Stealing sensitive data from android phones the hacker way
 
Encoding survey
Encoding surveyEncoding survey
Encoding survey
 
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiTComparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiT
 
Lca seminar modified
Lca seminar modifiedLca seminar modified
Lca seminar modified
 
WhatsApp Forensic
WhatsApp ForensicWhatsApp Forensic
WhatsApp Forensic
 
Integrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML DatabaseIntegrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML Database
 
Xml databases
Xml databasesXml databases
Xml databases
 
Gesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniquesGesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniques
 
Algorithms and Data Structures~hmftj
Algorithms and Data Structures~hmftjAlgorithms and Data Structures~hmftj
Algorithms and Data Structures~hmftj
 
XML In My Database!
XML In My Database!XML In My Database!
XML In My Database!
 
[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks輪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
 

Similar to HTTP cookie hijacking in the wild: security and privacy implications

20190516 web security-basic
20190516 web security-basic20190516 web security-basic
20190516 web security-basicMksYi
 
Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5DefconRussia
 
A Brave New World
A Brave New WorldA Brave New World
A Brave New WorldSensePost
 
Altitude SF 2017: The power of the network
Altitude SF 2017: The power of the networkAltitude SF 2017: The power of the network
Altitude SF 2017: The power of the networkFastly
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Matt Johansen
 
Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Niranjanaa Ragupathy
 
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS TodayCreating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS TodayHeroku
 
Cm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protectionCm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protectiondcervigni
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionCASCouncil
 
Building Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTsBuilding Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTsrobertjd
 
Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)Krzysztof Kotowicz
 
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Ivo Andreev
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptxAlmaOraevi
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Matt Johansen
 
Http only cookie
Http only cookieHttp only cookie
Http only cookiefool2fish
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetVi Tính Hoàng Nam
 

Similar to HTTP cookie hijacking in the wild: security and privacy implications (20)

20190516 web security-basic
20190516 web security-basic20190516 web security-basic
20190516 web security-basic
 
Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5
 
A Brave New World
A Brave New WorldA Brave New World
A Brave New World
 
Altitude SF 2017: The power of the network
Altitude SF 2017: The power of the networkAltitude SF 2017: The power of the network
Altitude SF 2017: The power of the network
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013
 
Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018
 
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS TodayCreating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
 
Cm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protectionCm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protection
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
Privacy in private browsing mode
Privacy in private browsing modePrivacy in private browsing mode
Privacy in private browsing mode
 
Building Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTsBuilding Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTs
 
Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)
 
HTTPS
HTTPSHTTPS
HTTPS
 
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012
 
Http only cookie
Http only cookieHttp only cookie
Http only cookie
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internet
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

HTTP cookie hijacking in the wild: security and privacy implications

  • 1. HTTP Cookie Hijacking in the Wild: Security and Privacy Implications Suphannee Sivakorn*, Jason Polakis*, Angelos D. Keromytis *Joint primary authors
  • 2. Who we are Suphannee Sivakorn PhD Student @ Columbia University Jason Polakis Assistant Professor @ University of Illinois at Chicago
  • 3. Current State of Affairs q Public discussion about need for encryption - Crypto Wars, part 2 q Getting crypto right is difficult - DROWN, FREAK, POODLE, Logjam, … q SSL/TLS is fundamental for securing our communications q Talk about encryption? Ø More about lack of encryption Ø “Web Services and our Quest for Finding Ubiquitous Encryption” …sad tale without a happy ending … or partially happy?
  • 5. HTTP Threats Still Around User tracking using third party cookies (Englehardt et al., WWW 2015) Cookie injection attacks via HTTP response (Zheng et al., Usenix Security 2015)
  • 6. HTTP Cookie Hijacking Web Service HTTP Cookie HTTP
  • 7. HTTP Cookie Hijacking – Known Threat
  • 8. Migrating to HTTPS ~40% of top sites(140k) on the internet support HTTPS – SSL Pulse, 2016
  • 9. Oh, you thought it was encrypted? Browser Web Server www.google.com
  • 10. Oh, you thought it was encrypted? Browser Web Server http://www.google.com GET / HTTP/1.1 301/302 redirection https:// ✓ HTTPS
  • 11. Oh, you thought it was encrypted? Browser Web ServerGET / HTTP/1.1 301/302 redirection https:// HTTPS communication https://www.google.com ✓ HTTPS
  • 12. Oh, you thought it was encrypted? Browser Web Server HTTPS communication https://www.google.com HTTP Cookie ✓ HTTPS GET / HTTP/1.1 301/302 redirection https://
  • 13. Cookie Hijacking in the Wild • Sites support HTTPS, but usually not ubiquitous • Services offer personalization over HTTP • Complicated cookie inter-operability à Flawed access control • Studied 25 major services from different categories • 15 have partial deployment of HTTPS • All 15 expose sensitive information and/or account functionality
  • 15. What can we access using the stolen cookies?
  • 16. Stealing Cookies • Access to the targeted network • Open Wi-Fi Network, Wiretapping, Middle box, Proxy, Tor exit node • Network traffic sniffing programs • e.g. TCPdump, Wireshark, TShark, Kismet, KisMac • TCP Reassembly (if necessary)
  • 17. Stealing Cookies • Extracting Cookies • Cookies in HTTP headers: • HTTP Request: Host, Cookie • HTTP Response: Set-cookie GET / HTTP/1.1 Host: www.google.com Connection: keep-alive Cookie: SID=XXXXX; HSID=YYYYY; APISID=ZZZZZ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:47.0) Gecko/20100101 Firefox/47.0 Accept-Language: en-US Accept-Encoding: gzip, deflate Set-cookie: SID=XXXXX; Expires=Mon, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.google.com;
  • 18. Accessing data using stolen cookies • Send HTTP or HTTPS Requests with the stolen cookies • curl • Web Driver, PhantomJS (Render Javascript, Images) • Find XPaths of elements or texts contain user information • Differences size/elements/texts when loading page with cookie and without cookie curl –H “User-Agent:” --cookie “name=value; name=value” http://example.com
  • 19. Search engines • User information email, profile picture, first/last name Google Bing YahooBaidu
  • 20. Search engines • User information email, profile picture, first/lastname • Search/visited history Google Bing YahooBaidu
  • 21. Search engines • User information email, profile picture, first/lastname • Search/visited history • Saved locations Google BingBaidu
  • 22. Yahoo • Many services • Yahoo answers • Email notification title and snippet • Extract contact list • Send email as user
  • 23. E-commerce • All support HTTPS • HTTPS pages only for login, account and checkout pages • User information: username, email • Items in cart, wish list, recent view items, purchased items Amazon Ebay Walmart Target
  • 24. E-commerce • All support HTTPS • HTTPS pages only for login, account and checkout pages • User information: username, email • Items in cart, wish list, recent view items, purchased items • Ebay reveals shipping address Amazon Ebay Walmart Target
  • 25. E-commerce • All support HTTPS • HTTPS pages only for login, account and checkout pages • User information: username, email • Items in cart, wish list, recent view items, purchased items • Ebay reveals full shipping address • Facilitate spam and phishing • Send recommendations to any email with custom message Amazon Ebay Walmart Target
  • 26. Ad Networks • Ads presented to user based on user’s profile • Ads reveal browsing history and/or sensitive user data shown to attackervisited by user
  • 28. Collateral Exposure – Extensions & Mobile Apps Collateral cookie exposure is common. Android apps a little more secure.
  • 29. Attack Evaluation ØDo users behave differently when on public WiFi? ØAny mechanisms deployed that prevent hijacking? • Monitored ~15% of Columbia’s public WiFi for 30 days (IRB approval) • Collected HTTP and HTTPS traffic • URL / SNI • Cookie name • Hash of cookie value (differentiate users per website)
  • 30. Large-scale Cookie Exposure In total, 282K vulnerable accounts 67k 9k 23k 1.6k 124k
  • 31. “Government agencies can collect HTTP traffic without notice to users or admins.” – Edward Snowden
  • 32. Attack Implications – Tor Network • Used by privacy-conscious users, whistleblowers, activists • Tor Bundle is user-friendly • HTTPS Everywhere pre-installed • Monitored fresh Tor exit node for 30 days (IRB approval) • Did not collect cookies, only aggregate statistics
  • 33. Attack Implications – Tor Network connections ~75% of connections over HTTPa practical deanonymization attack
  • 34. Countermeasures • HTTPS Strict Transport Security (HSTS) HSTS Preload HTTPS Everywhere Server-controlled mechanisms Client-controlled mechanisms
  • 35. HSTS • Server instructs browser to only communicate over HTTPS • HTTP response header sent over HTTPS • HSTS Preload protects initial connection to server • Eliminates HTTP à HTTPS redirection Strict-Transport-Security: max-age=10886400; includeSubdomains; preload
  • 36. HSTS: Issues ✘ Preload requires HTTPS on all subdomains Legacy URL and functionality ✘ HSTS partial adoption Main google and regional pages (google.*) still not protected by HSTS ✘ Early state of adoption and misconfigurations [Kranch and Bonneau, NDSS 2015] ✘ Attacks [J. Selvi, BlackHat EU ‘14], [Bhargavan et al., Security and Privacy ’14] google.com/account google.com/mail account.google.com mail.google.com Protected Not protected
  • 37. HTTPS Everywhere • Browser extension from EFF and Tor • Pre-installed in Tor browser • Ruleset collections (community effort) • Regular expressions rewrite “http://” to “https://” http://example.com/foo à https://example.com/foo <ruleset name=“Example”> <target host=“example.com” /> <rule from=“^http:” to “https:” /> </ruleset>
  • 38. HTTPS Everywhere: Issues ✘ Rulesets do not offer complete coverage (also contain human errors) ✘ Not functional in some HTTPS pages/requests (exclusion rule) Amazon:HTTPS breaks adding products to basket ✘ Complicated for large websites ✘ Opt-in option to reject all HTTP connections <exclusion pattern="^http://(?:www.)?amazon.com/gp/twister/(?:ajaxv2|dynamic-update/)" /> http://rcm-images.amazon.com/images/foo.gif https://images-na.ssl-images-amazon.com/images/foo.gif
  • 39. HTTPS Everywhere: Effectiveness • Extract URLs of HTTP requests from WiFi dataset • Test URLs against HTTPS Everywhere rulesets • Over 70% accounts remain exposed
  • 40. Disclosure • Sent detailed reports to all audited web services “Enabling HSTS … is something that we are actively working on as we speak.” “The related tokens predate the existence of the HttpOnly setting and have several legacy applications that do not support this setting. On newer applications we're working on new session management tokens that are marked as "Secure" and "HttpOnly".” “We have looked in the behavior of XXXXXXX cookie hijacking you reported and can confirm that this is expected from the XXXXXXX Service stack. We do not rely on the ‘XXXXXXX’ cookie for authentication purposes and as such authentication would be required before visiting sensitive areas of an account.” “In this case, we found the issue to be invalid as it is an accepted business risk.”
  • 41. Sound Bytes ØCookie hijacking remains a significant (yet overlooked?) threat. ØServices sacrifice security for usability and support of outdated clients or legacy codebase. ØExisting defenses are insufficient. They reduce the attack surface, but a single HTTP request is all you need!
  • 42. Questions Feel free to contact us: polakis@cs.columbia.edu suphannee@cs.columbia.edu