SlideShare a Scribd company logo
1 of 58
Web Client Side
Security
Non Javascript Leakage
Tal Be’ery
@Verint
2013
SOP Threat Model
Communicati
on
Custom Code
Accounts
Finance
Administratio
n
Transactions
Knowledge
Mgmt
E-Commerce
Bus.
Functions
Victim Application
3
Vulnerable site sees
legitimate request
from victim
performs the action
requested
And sends a
response
Attacker sets the trap on some website on the internet1
2
While logged into vulnerable site,
victim views attacker site
Victim site interaction
Some interaction
with victim site
Working Around SOP
O SOP usually allows the transaction, just
blocks Javascript access to response data
O CSRF
O Eavesdropping
O Side channels
O User
O UI Redressing (“Clickjacking”)
O Interactive attacks
O Timing
O Pixel perfect
O TIME
The Confused Deputy Problem
O A confused deputy is a computer program
that is innocently fooled by some other
party into misusing its authority
4
Cross Site Request Forgery
(CSRF)
• An attack where the victim’s browser is tricked into issuing a command
to a vulnerable web application
• Vulnerability is caused by browsers automatically including user
authentication data (session ID, IP address, Windows domain
credentials, …) with each request
Cross Site Request Forgery
• What if a hacker could steer your mouse and get you to click on links in
your online banking application?
• What could they make you do?
Imagine…
• Initiate transactions (transfer funds, logout user, close account)
• Access sensitive data
• Change account details
Typical Impact
CSRF
O The Problem
O Web browsers automatically include most credentials
with each request
O Requests can be invoked by malicious sites from
victim’s browser without user consent
O Automatically Provided Credentials
O Session cookie
O Basic authentication header
O IP address
O Client side SSL certificates
O Windows domain authentication
CSRF Illustrated
3
Attacker sets the trap on some website on the internet
(or simply via an e-mail)1
Vulnerable site sees
legitimate request
from victim and
performs the action
requested
Custom Code
Accounts
Finance
Administratio
n
Transactions
Communicati
onKnowledge
Mgmt
E-Commerce
Bus.
Functions
Hidden <img> tag
contains attack
against vulnerable
site
Application with
CSRF vulnerability
2
While logged into vulnerable site,
victim views attacker site
<img> tag loaded by
browser – sends GET
request (including
credentials) to
vulnerable site
Mitigations
O Add a secret, not automatically submitted,
token to ALL sensitive requests
O Makes it impossible for the attacker to
spoof the request
O Tokens should be cryptographically strong
or random
O Block on victim server side, based on
origin related headers
O Origin
O Referer
CSRF in the News
http://www.scmagazine.com/google-fixes-flaw-in-gmail-password-reset-process/article/322343/
Login CSRF
O The attacker create a CSRF attack to
login the user to the attacker’s account
O Later on, the attacker is able to track the
victim’s action in the attacker’s account
O E.g. log the victim to attacker’s controlled
Google account to collect search history
JSON Hijacking
O JavaScript Object Notation (JSON)
O Data-interchange format
O Like XML
O But lightweight
O But also a valid Javascript!
O Attacker can import it as script’s source
and steal the response data
JSON Hijacking Demo
http://haacked.com/archive/2009/06/25/json-hijacking.aspx
JSON Hijacking Mitigations
O Same as CSRF
O Create an endless loop in the beginning of
a JSON response
O New browser versions are said not to be
vulnerable
http://www.net-security.org/dl/articles/JavaScript_Hijacking.pdf
Eavesdropping (MITM)
Requests
O SOP does not address MITM
O Requests and responses are allowed to
flow
O Javascript does not have access to the
response
O But an eavesdropper does!
NSA did it!
http://cdn.arstechnica.net/wp-content/uploads/2013/10/quantum-cookie-640x275.jpg
MITM Solution: SSL
O HTTP over SSL = HTTPS
O Default port is 443
O Server is authenticated: stops
masquerading attacks
O Traffic is encrypted: stops eavesdropping
attacks
O Traffic is signed: Stops traffic injection
attacks
HTTPS in High Level
http://www.powersolution.com/wp-content/uploads/2013/04/SSL-flowchart.png
Public Key Encryption
http://www.infosec.gov.hk/english/itpro/images/encryption_decryption.gif
Public Key Signature
http://www.infosec.gov.hk/english/itpro/images/encryption_decryption.gif
HTTPS in More Details
PKI Chain of Trust
O Public Key Infrastructure
Chain of Trust Demo
Attacks on SSL
O Attacks on encryption
O Attack on user
O Self signed certificates
O SSLStrip
O Attacks on the PKI
O Stealing certificates
O Lawful Interception: Rogue certificates
issued to the government
SSL Encryption attacked
O Old ciphers aside, not very useful..
O Lucky 13 – millions of packets
Attacking the User
O Self signed certificate
O SSL error messages are notorious for in-
usability
http://izquotes.com/quotes-pictures/quote-the-user-s-going-to-pick-dancing-pigs-over-security-every-time-bruce-schneier-164697.jpg
Users Ignore SSL Errors
O Crying Wolf: An Empirical Study of SSL
Warning Effectiveness, Carnegie Mellon
University, 2009
SSL Strip
O Pen-testing tool, Preseneted @ BlackHat
2009
O Developed by Moxie Marlinspike
SSL Strip Explained
O The end users never type “https://”
O Users either
O Follow a link that is https
O Get redirected with 3XX HTTP redirect
O Proxy
O Rewrite links to be HTTP
O Rewrite redirections to be HTTP
O Proxy talks HTTP to victim, and HTTPS to
server
https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf
Yahoo! Before SSL Strip
Yahoo! After SSL Strip
Mitigation with HSTS
O HTTP Strict Transport Security (HSTS)
O Header that tells the browser to only use
SSL for this site
O If the connection is not over SSL the
browser blocks the user
http://c22blog.files.wordpress.com/2010/08/screen-shot-2010-08-27-at-11-34-46-pm.png
Attacking PKI
Certificates Stealing
O Any CA can sign any site
O A site cannot state which is its CA
O PKI is as strong as the weakest CA!
O Black Tulip Operation: Iran allegedly
attacked DigiNotar CA to gain access to
the private key, and create certificates to
many sites
Black Tulip Victim Users
http://www.rijksoverheid.nl/ministeries/bzk/documenten-en-publicaties/rapporten/2011/09/05/diginotar-public-report-version-1.html
Black Tulip Victim Sites
http://www.rijksoverheid.nl/ministeries/bzk/documenten-en-publicaties/rapporten/2011/09/05/diginotar-public-report-version-1.html
Attacking PKI
Rogue Certs Issued to Gov
PKI alternatives
O Many suggestions
O Nothing seems like a winner
O See “Qualitative Comparison of SSL
Validation Alternatives”, AppSec.Eu, 2013
O https://www.owasp.org/images/d/d4/A_Qu
alitative_Comparison_of_SSL_Validation_
Alternatives_-
_Henning_Perl%2BMichael_Brenner%2B
Mathew_Smith.pdf
Mixed Content
Mixed content
O Attacker can abuse mixed content
O To inject scripts in non secure resources
O Eavesdrop to cookies for non secure
resources
O In order for cookie to be sent only over
HTTPS, the “SECURE” attribute should
be applied
Human Side Channels
Phishing
O Visually similar pages
PhishTank.com
Frames
O Include content from another URL
O <iframe src="URL">
O Frames adheres to SOP
O cannot access each other data if not from
the same origin
UI Redressing
O AKA “ClickJacking”
O A malicious technique of tricking a Web
user into clicking on something different
from what the user perceives they are
clicking on (Wikipedia)
O Another “confused deputy”
O Usually achieved with Iframe manipulation
Opacity Demo
O Cute penguins?
O Yad2?
Like Jacking Demo
http://coding.pressbin.com/files/86-clickjacking_demo.html
Interactive attacks
O Javascript from one frame is not allowed
to access other frame’s data on the same
page
O But the frame can ask the user to do it!
Mitigations
O Frame busting code
O if (top != self) {
top.location.replace(self.location.href); }
O X-Frame-Options header
O Allows the site to control the framing of its
resources
CSS History Bug
O Visited links look different
O Javascript can query
style with
getComputedStyle()
O Malicious Javascript can
guess links, and query
style to retrieve history!
O Solution:
getComputedStyle() lies
about visited links
Interactive Attacks Demo
Technical Side Channels
Side Channels
O Javascript cannot directly access data
from another domain
O But it has some side channel data:
O How much time it took the resources to
load (with event handlers – onload,
onready)
O Was the resource loaded successfully
O The dimensions of the resource
O Side channels may leak data!
Login Status
O Try to load image behind authentication
O Will fail if user is not authenticated
O Will be detected by javascript with
onerror() handler
Login Status Demo
http://www.tomanthony.co.uk/tools/detect-social-network-logins/
Pixel Perfect Attack (1)
O “Pixel Perfect Timing Attacks with HTML5“
O Presented @ BlackHat 2013
O CSS history bug again!
O Add a performance hog effect to visited
links
O Redrawing visited links takes time
O In javascript, guess a link and measure
time
Pixel Perfect Attack (2)
O Guess a pixel in an Iframe:
O Apply grayscale filter
O Enlarge Iframe contents with CSS
transforms so filter works on single pixel
O Apply a certain filter that has different
timing for black and white
O Measure time to determine if its black or
white
O Repeat until all pixels are discovered
Pixel Perfect Attack (3)
TIME attack
O Presented @ BlackHat 2013
O Compression + Timing side channels

More Related Content

What's hot

Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Code
guest66dc5f
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectors
Shreeraj Shah
 
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache OltuOAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
Antonio Sanso
 

What's hot (20)

Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Code
 
Same Origin Policy Weaknesses
Same Origin Policy WeaknessesSame Origin Policy Weaknesses
Same Origin Policy Weaknesses
 
XSS-Alert-Pentration testing tool
XSS-Alert-Pentration testing toolXSS-Alert-Pentration testing tool
XSS-Alert-Pentration testing tool
 
DEfcon15 XXE XXS
DEfcon15 XXE XXSDEfcon15 XXE XXS
DEfcon15 XXE XXS
 
Java script, security and you - Tri-Cities Javascript Developers Group
Java script, security and you - Tri-Cities Javascript Developers GroupJava script, security and you - Tri-Cities Javascript Developers Group
Java script, security and you - Tri-Cities Javascript Developers Group
 
Attack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack FuAttack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack Fu
 
Top Ten Web Hacking Techniques (2008)
Top Ten Web Hacking Techniques (2008)Top Ten Web Hacking Techniques (2008)
Top Ten Web Hacking Techniques (2008)
 
Application Security for RIAs
Application Security for RIAsApplication Security for RIAs
Application Security for RIAs
 
(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectors
 
Preventing In-Browser Malicious Code Execution
Preventing In-Browser Malicious Code ExecutionPreventing In-Browser Malicious Code Execution
Preventing In-Browser Malicious Code Execution
 
Same Origin Policy Weaknesses
Same Origin Policy WeaknessesSame Origin Policy Weaknesses
Same Origin Policy Weaknesses
 
VSA: The Virtual Scripted Attacker, Brucon 2012
VSA: The Virtual Scripted Attacker, Brucon 2012VSA: The Virtual Scripted Attacker, Brucon 2012
VSA: The Virtual Scripted Attacker, Brucon 2012
 
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scannerNullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
 
Applying Security Controls on REST APIs
Applying Security Controls on REST APIsApplying Security Controls on REST APIs
Applying Security Controls on REST APIs
 
Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012
 
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache OltuOAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 

Similar to Client sidesec 2013 - non js

Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe
Jeremiah Grossman
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgery
Nikola Milosevic
 
Secure Form Processing and Protection - Devspace 2015
Secure Form Processing and Protection - Devspace 2015 Secure Form Processing and Protection - Devspace 2015
Secure Form Processing and Protection - Devspace 2015
Joe Ferguson
 

Similar to Client sidesec 2013 - non js (20)

Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Browser Horror Stories
Browser Horror StoriesBrowser Horror Stories
Browser Horror Stories
 
Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010
 
API SECURITY
API SECURITYAPI SECURITY
API SECURITY
 
Web API Security
Web API SecurityWeb API Security
Web API Security
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
 
4.Xss
4.Xss4.Xss
4.Xss
 
CONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan Kuskos
CONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan KuskosCONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan Kuskos
CONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan Kuskos
 
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
 
Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
Web Browser Basics, Tips & Tricks Draft 17
Web Browser Basics, Tips & Tricks Draft 17Web Browser Basics, Tips & Tricks Draft 17
Web Browser Basics, Tips & Tricks Draft 17
 
OWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoOWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and Manico
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe
 
Romulus OWASP
Romulus OWASPRomulus OWASP
Romulus OWASP
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgery
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
Session7-XSS & CSRF
Session7-XSS & CSRFSession7-XSS & CSRF
Session7-XSS & CSRF
 
Secure Form Processing and Protection - Devspace 2015
Secure Form Processing and Protection - Devspace 2015 Secure Form Processing and Protection - Devspace 2015
Secure Form Processing and Protection - Devspace 2015
 
WebApps_Lecture_15.ppt
WebApps_Lecture_15.pptWebApps_Lecture_15.ppt
WebApps_Lecture_15.ppt
 

More from Tal Be'ery

Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profitWeb3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
Tal Be'ery
 
Web3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEMWeb3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEM
Tal Be'ery
 
Open Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with CortanaOpen Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with Cortana
Tal Be'ery
 
THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES
THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES   THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES
THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES
Tal Be'ery
 
Skeleton key malware detection owasp
Skeleton key malware detection owaspSkeleton key malware detection owasp
Skeleton key malware detection owasp
Tal Be'ery
 

More from Tal Be'ery (14)

Give me some (key) space!
Give me some (key) space!Give me some (key) space!
Give me some (key) space!
 
Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profitWeb3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
 
Understanding Compound‘s Liquidation
Understanding Compound‘s LiquidationUnderstanding Compound‘s Liquidation
Understanding Compound‘s Liquidation
 
Web3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEMWeb3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEM
 
The Color of Money
The Color of MoneyThe Color of Money
The Color of Money
 
Open Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with CortanaOpen Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with Cortana
 
THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES
THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES   THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES
THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES
 
Automate or Die: How Automation Reshapes Cybersecurity
Automate or Die: How Automation Reshapes CybersecurityAutomate or Die: How Automation Reshapes Cybersecurity
Automate or Die: How Automation Reshapes Cybersecurity
 
The Industrial Revolution of Lateral Movement
The Industrial Revolution of Lateral MovementThe Industrial Revolution of Lateral Movement
The Industrial Revolution of Lateral Movement
 
The Enemy Within: Stopping Advanced Attacks Against Local Users
The Enemy Within: Stopping Advanced Attacks Against Local UsersThe Enemy Within: Stopping Advanced Attacks Against Local Users
The Enemy Within: Stopping Advanced Attacks Against Local Users
 
Target Breach Analysis
Target Breach AnalysisTarget Breach Analysis
Target Breach Analysis
 
Battlefield network
Battlefield networkBattlefield network
Battlefield network
 
One Key to Rule Them All: Detecting the Skeleton Key Malware
One Key to Rule Them All: Detecting the Skeleton Key MalwareOne Key to Rule Them All: Detecting the Skeleton Key Malware
One Key to Rule Them All: Detecting the Skeleton Key Malware
 
Skeleton key malware detection owasp
Skeleton key malware detection owaspSkeleton key malware detection owasp
Skeleton key malware detection owasp
 

Recently uploaded

Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
ydyuyu
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Monica Sydney
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
pxcywzqs
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
ydyuyu
 
一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理
F
 

Recently uploaded (20)

Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac RoomVip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
 
Local Call Girls in Seoni 9332606886 HOT & SEXY Models beautiful and charmin...
Local Call Girls in Seoni  9332606886 HOT & SEXY Models beautiful and charmin...Local Call Girls in Seoni  9332606886 HOT & SEXY Models beautiful and charmin...
Local Call Girls in Seoni 9332606886 HOT & SEXY Models beautiful and charmin...
 
一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girls
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 

Client sidesec 2013 - non js

  • 1. Web Client Side Security Non Javascript Leakage Tal Be’ery @Verint 2013
  • 2. SOP Threat Model Communicati on Custom Code Accounts Finance Administratio n Transactions Knowledge Mgmt E-Commerce Bus. Functions Victim Application 3 Vulnerable site sees legitimate request from victim performs the action requested And sends a response Attacker sets the trap on some website on the internet1 2 While logged into vulnerable site, victim views attacker site Victim site interaction Some interaction with victim site
  • 3. Working Around SOP O SOP usually allows the transaction, just blocks Javascript access to response data O CSRF O Eavesdropping O Side channels O User O UI Redressing (“Clickjacking”) O Interactive attacks O Timing O Pixel perfect O TIME
  • 4. The Confused Deputy Problem O A confused deputy is a computer program that is innocently fooled by some other party into misusing its authority 4
  • 5. Cross Site Request Forgery (CSRF) • An attack where the victim’s browser is tricked into issuing a command to a vulnerable web application • Vulnerability is caused by browsers automatically including user authentication data (session ID, IP address, Windows domain credentials, …) with each request Cross Site Request Forgery • What if a hacker could steer your mouse and get you to click on links in your online banking application? • What could they make you do? Imagine… • Initiate transactions (transfer funds, logout user, close account) • Access sensitive data • Change account details Typical Impact
  • 6. CSRF O The Problem O Web browsers automatically include most credentials with each request O Requests can be invoked by malicious sites from victim’s browser without user consent O Automatically Provided Credentials O Session cookie O Basic authentication header O IP address O Client side SSL certificates O Windows domain authentication
  • 7. CSRF Illustrated 3 Attacker sets the trap on some website on the internet (or simply via an e-mail)1 Vulnerable site sees legitimate request from victim and performs the action requested Custom Code Accounts Finance Administratio n Transactions Communicati onKnowledge Mgmt E-Commerce Bus. Functions Hidden <img> tag contains attack against vulnerable site Application with CSRF vulnerability 2 While logged into vulnerable site, victim views attacker site <img> tag loaded by browser – sends GET request (including credentials) to vulnerable site
  • 8. Mitigations O Add a secret, not automatically submitted, token to ALL sensitive requests O Makes it impossible for the attacker to spoof the request O Tokens should be cryptographically strong or random O Block on victim server side, based on origin related headers O Origin O Referer
  • 9. CSRF in the News http://www.scmagazine.com/google-fixes-flaw-in-gmail-password-reset-process/article/322343/
  • 10. Login CSRF O The attacker create a CSRF attack to login the user to the attacker’s account O Later on, the attacker is able to track the victim’s action in the attacker’s account O E.g. log the victim to attacker’s controlled Google account to collect search history
  • 11. JSON Hijacking O JavaScript Object Notation (JSON) O Data-interchange format O Like XML O But lightweight O But also a valid Javascript! O Attacker can import it as script’s source and steal the response data
  • 13. JSON Hijacking Mitigations O Same as CSRF O Create an endless loop in the beginning of a JSON response O New browser versions are said not to be vulnerable http://www.net-security.org/dl/articles/JavaScript_Hijacking.pdf
  • 15. Requests O SOP does not address MITM O Requests and responses are allowed to flow O Javascript does not have access to the response O But an eavesdropper does!
  • 17. MITM Solution: SSL O HTTP over SSL = HTTPS O Default port is 443 O Server is authenticated: stops masquerading attacks O Traffic is encrypted: stops eavesdropping attacks O Traffic is signed: Stops traffic injection attacks
  • 18. HTTPS in High Level http://www.powersolution.com/wp-content/uploads/2013/04/SSL-flowchart.png
  • 21. HTTPS in More Details
  • 22. PKI Chain of Trust O Public Key Infrastructure
  • 24. Attacks on SSL O Attacks on encryption O Attack on user O Self signed certificates O SSLStrip O Attacks on the PKI O Stealing certificates O Lawful Interception: Rogue certificates issued to the government
  • 25. SSL Encryption attacked O Old ciphers aside, not very useful.. O Lucky 13 – millions of packets
  • 26. Attacking the User O Self signed certificate O SSL error messages are notorious for in- usability http://izquotes.com/quotes-pictures/quote-the-user-s-going-to-pick-dancing-pigs-over-security-every-time-bruce-schneier-164697.jpg
  • 27. Users Ignore SSL Errors O Crying Wolf: An Empirical Study of SSL Warning Effectiveness, Carnegie Mellon University, 2009
  • 28. SSL Strip O Pen-testing tool, Preseneted @ BlackHat 2009 O Developed by Moxie Marlinspike
  • 29. SSL Strip Explained O The end users never type “https://” O Users either O Follow a link that is https O Get redirected with 3XX HTTP redirect O Proxy O Rewrite links to be HTTP O Rewrite redirections to be HTTP O Proxy talks HTTP to victim, and HTTPS to server https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf
  • 32. Mitigation with HSTS O HTTP Strict Transport Security (HSTS) O Header that tells the browser to only use SSL for this site O If the connection is not over SSL the browser blocks the user http://c22blog.files.wordpress.com/2010/08/screen-shot-2010-08-27-at-11-34-46-pm.png
  • 33. Attacking PKI Certificates Stealing O Any CA can sign any site O A site cannot state which is its CA O PKI is as strong as the weakest CA! O Black Tulip Operation: Iran allegedly attacked DigiNotar CA to gain access to the private key, and create certificates to many sites
  • 34. Black Tulip Victim Users http://www.rijksoverheid.nl/ministeries/bzk/documenten-en-publicaties/rapporten/2011/09/05/diginotar-public-report-version-1.html
  • 35. Black Tulip Victim Sites http://www.rijksoverheid.nl/ministeries/bzk/documenten-en-publicaties/rapporten/2011/09/05/diginotar-public-report-version-1.html
  • 36. Attacking PKI Rogue Certs Issued to Gov
  • 37. PKI alternatives O Many suggestions O Nothing seems like a winner O See “Qualitative Comparison of SSL Validation Alternatives”, AppSec.Eu, 2013 O https://www.owasp.org/images/d/d4/A_Qu alitative_Comparison_of_SSL_Validation_ Alternatives_- _Henning_Perl%2BMichael_Brenner%2B Mathew_Smith.pdf
  • 39. Mixed content O Attacker can abuse mixed content O To inject scripts in non secure resources O Eavesdrop to cookies for non secure resources O In order for cookie to be sent only over HTTPS, the “SECURE” attribute should be applied
  • 43. Frames O Include content from another URL O <iframe src="URL"> O Frames adheres to SOP O cannot access each other data if not from the same origin
  • 44. UI Redressing O AKA “ClickJacking” O A malicious technique of tricking a Web user into clicking on something different from what the user perceives they are clicking on (Wikipedia) O Another “confused deputy” O Usually achieved with Iframe manipulation
  • 45. Opacity Demo O Cute penguins? O Yad2?
  • 47. Interactive attacks O Javascript from one frame is not allowed to access other frame’s data on the same page O But the frame can ask the user to do it!
  • 48. Mitigations O Frame busting code O if (top != self) { top.location.replace(self.location.href); } O X-Frame-Options header O Allows the site to control the framing of its resources
  • 49. CSS History Bug O Visited links look different O Javascript can query style with getComputedStyle() O Malicious Javascript can guess links, and query style to retrieve history! O Solution: getComputedStyle() lies about visited links
  • 52. Side Channels O Javascript cannot directly access data from another domain O But it has some side channel data: O How much time it took the resources to load (with event handlers – onload, onready) O Was the resource loaded successfully O The dimensions of the resource O Side channels may leak data!
  • 53. Login Status O Try to load image behind authentication O Will fail if user is not authenticated O Will be detected by javascript with onerror() handler
  • 55. Pixel Perfect Attack (1) O “Pixel Perfect Timing Attacks with HTML5“ O Presented @ BlackHat 2013 O CSS history bug again! O Add a performance hog effect to visited links O Redrawing visited links takes time O In javascript, guess a link and measure time
  • 56. Pixel Perfect Attack (2) O Guess a pixel in an Iframe: O Apply grayscale filter O Enlarge Iframe contents with CSS transforms so filter works on single pixel O Apply a certain filter that has different timing for black and white O Measure time to determine if its black or white O Repeat until all pixels are discovered
  • 58. TIME attack O Presented @ BlackHat 2013 O Compression + Timing side channels