SlideShare a Scribd company logo
1 of 114
Download to read offline
XSS Countermeasures in
Grails
Rafael Luque @rafael_luque — OSOCO
José San Leandro @rydnr — Ventura24
http://goo.gl/UGdJ0I
XSS Intro
XSS concepts
• What’s a XSS
• XSS Types: Reflected, stored, DOM-based.
• Famous XSS attacks: Samy worm, MrBean defacement, ...
XSS threats
• Interface defacement
• Session hijacking
• Click hijacking
• Malware infection
• Your PC may be joined to the horde of zombies in a BotNet.
Following
the
white
rabbit. . .
Something more than a joke. . .
Hooking your browser
Hooked browsers with BeEF
Exploiting your system
Exploiting the browser
1. Preparing the exploit server. . .
Exploiting the browser
2. Injecting an invisible frame pointing to the exploit server. . .
Exploiting the browser
3. Exploit works and executes the payload. . .
Exploiting the browser
4. Spawning notepad.exe process to migrate to. . .
Fun with
post-exploitation
Post-exploitation phase
Run a remote shell
Post-exploitation phase
Keylogging
Post-exploitation phase
Run VNC session
Post-exploitation phase
Run VNC session
Welcome to the
horde of
zombies
Joining to a botnet
1. Install the malware. . .
Joining to a botnet
2. Welcome to my botnet C&C. . .
Responsibilities: Why is
this still an issue?
Commercial software
• XSS is not known for business stakeholders
Commercial software
• XSS is not known for business stakeholders
• For most people, security means attacking your servers
Commercial software
• XSS is not known for business stakeholders
• For most people, security means attacking your servers
• Developers don’t pay enough attention
Do your homework
• Raise awareness
Do your homework
• Raise awareness
• Practice with security tools
Do your homework
• Raise awareness
• Practice with security tools
• Promote defensive coding
Do your homework
• Raise awareness
• Practice with security tools
• Promote defensive coding
• Improve monitoring
Understanding Grails
Encoding
Grails Pre-2.3 Gotchas
#1: Built-in default codec
#1: Built-in default codec
grails.views.default.codec
#1: Built-in default codec
is none!
grails.views.default.codec = ’’none’’
#1: Built-in default codec
is none!
Problems
You have to escape explicitly every untrusted
data:
encodeAsHTML()
encodeAsJavaScript()
encodeAsURL()
#1: Built-in default codec
is none!
Problems
High likelihood of XSS vulnerabilities in
production.
E.g. Grails.org website.
#1: Built-in default codec
is none!
Problems
Double-encoding prevention over Security by
default.
#1: Built-in default codec
is none!
Solution
Change default codec to HTML:
grails.views.default.codec = ’’html’’
#2: Inconsistent behaviour
Apply codec Does not apply codec
• GSP EL: ${...}
#2: Inconsistent behaviour
Apply codec Does not apply codec
• GSP EL: ${...}
• Tag: <g:tag .../>
#2: Inconsistent behaviour
Apply codec Does not apply codec
• GSP EL: ${...}
• Tag: <g:tag .../>
• GSP EL in tag attribute: <g:tag a="${...}"/>
#2: Inconsistent behaviour
Apply codec Does not apply codec
• GSP EL: ${...}
• Tag: <g:tag .../>
• GSP EL in tag attribute: <g:tag a="${...}"/>
• Tag as a method: ${g.tag(...)}
#2: Inconsistent behaviour
Apply codec Does not apply codec
• GSP EL: ${...}
• Tag: <g:tag .../>
• GSP EL in tag attribute: <g:tag a="${...}"/>
• Tag as a method: ${g.tag(...)}
• Scriptlets: <%= ... %>
#2: Inconsistent behaviour
Apply codec Does not apply codec
• GSP EL: ${...}
• Tag: <g:tag .../>
• GSP EL in tag attribute: <g:tag a="${...}"/>
• Tag as a method: ${g.tag(...)}
• Scriptlets: <%= ... %>
#3: Tag output is not
escaped
Problems
Review the tags you use to make sure they
encode their output or have options for this (e.g.
encodeAs attribute).
#3: Tag output is not
escaped
Problems
Review the tags from plugins you use.
#3: Tag output is not
escaped
Problems
Review the tags you invoke as methods in
Controllers.
#3: Tag output is not
escaped
Problems
Don’t trust Grails core tags, they have
inconsistent behaviour. E.g:
<g:fieldValue /> // HTML-encoded
<g:message /> // NO HTML-encoded
#3: Tag output is not
escaped
Solutions
If tag implementation doesn’t encode, add it
explicitly or invoke it as a method inside a GSP
expression:
<g:message ... encodeAs=’’HTML’’/>
${g.message(...)}
g.message(...).encodeAsHTML()
#4: g:message doesn’t
escape arguments
Problems
With default codec set to HTML the following
XSS attack vector works:
<g:message code=’welcome’ args=’[params.user]’/>
where:
welcome = Hi {0}!
params.user = <script>alert(’pwnd’)</script>
#4: g:message doesn’t
escape arguments
Solutions
Upgrade to a Grails version with the issue
(GRAILS-7170) fixed:
2.0.5, 2.1.5, 2.2.2, 2.3-M1
#4: g:message doesn’t
escape arguments
Solutions
Escape explicitly or invoke the tag inside a GSP
expression:
<g:message code=’welcome’ args=’[params.user]’
encodeAs=’HTML’/>
${g.message(code:’welcome’, args:[params.user])}
#5: One codec is not
enough
You MUST use the escape syntax for the context of the HTML
document you’re putting untrusted data into:
• HTML
• JavaScript
• URL
• CSS
#5: One codec is not
enough
HTML entity encoding doesn’t work if you’re using untrusted
data inside a <script>, or an event handler attribute like
onmouseover, or inside CSS, or in a URL.
#5: One codec is not
enough
Problems
You can override the default codec for a page,
but not to switch the codec for each context:
<%@page defaultCodec=’CODEC’ %>
#5: One codec is not
enough
Problems
How to manage GSPs with mixed encoding
requirements?
#5: One codec is not
enough
Solutions
Turn off default codec for that page and use
encodeAsJavaScript() and
encodeAsHTML() explicitly everywhere.
#5: One codec is not
enough
Solutions
Extract the JavaScript fragment to a GSP tag
encoding as JavaScript.
Grails 2.3 Encoding
Enhancements
#1: New configuration more
secure by default
#1: New configuration more
security by default
grails {
views {
gsp {
encoding = ’UTF-8’
htmlcodec = ’xml’ // use xml escaping instead of HTML4
codecs {
expression = ’html’ // escapes values inside ${}
scriptlet = ’html’ // escapes output from scriptlets in GSPs
taglib = ’none’ // escapes output from taglibs
staticparts = ’none’ // escapes output from static templates
}
}
// escapes all not-encoded output at final stage of outputting
filteringCodecForContentType {
//’text/html’ = ’html’
}
}
}
#2: Finer-grained control of
codecs
Control the codecs used per plugin:
pluginName.grails.views.gsp.codecs.expression = ’CODEC’
#2: Finer-grained control of
codecs
Control the codecs used per page:
<%@ expressionCodec=’CODEC’ %>
#2: Finer-grained control of
codecs
Control the default codec used by a tag library:
static defaultEncodeAs = ’HTML’
Or on a per tag basis:
static encodeAsForTags = [tagName: ’HTML’]
#2: Finer-grained control of
codecs
Add support for an optional encodeAs attribute to all tags
automatically:
<my:tag arg=’foo.bar’ encodeAs=’JavaScript’/>
#3: Context-sensitive
encoding switching
Tag withCodec(’CODEC’, Closure) to switch the current
default codec, pushing and popping a default codec stack.
out.println ’<script type=’’text/javascript’’>’
withCodec(‘‘JavaScript’’) {
out << body()
}
out.println()
out.println ’</script>’
#3: Context-sensitive
encoding switching
Core tags like <g:javascript/> and <r:script/>
automatically set an appropriate codec.
#4: Raw output
When you do not wish to encode a value, you can use the
raw() method.
${raw(book.title)}
It’s available in GSPs, controllers and tag libraries.
#5: Default encoding for all
output
You can configure Grails to encode all output at the end of a
response.
#5: Default encoding for all
output
grails {
views {
gsp {
codecs {
...
staticparts = ’raw’ // escapes output from static templates
}
}
// escapes all not-encoded output at final stage of outputting
filteringCodecForContentType {
’text/html’ = ’html’
}
}
}
If activated, the staticparts codec needs to be set to raw so
that static markup is not encoded.
Check your Plugins
security
Plugins are also part of your application
• Grails plugins are not security audited
Plugins are also part of your application
• Grails plugins are not security audited
• Grails plugins are part of your application’s attack surface
Plugins are also part of your application
• Grails plugins are not security audited
• Grails plugins are part of your application’s attack surface
• Review plugins to make sure they encode, and if they don’t
you should JIRA the authors immediately, and fork and
patch to fix your app quickly.
E.g. Javamelody vulnerability
• CVE-2013-4378 vulnerability reported.
E.g. Javamelody vulnerability
• CVE-2013-4378 vulnerability reported.
• Allows blind XSS attack via X-Forwarded-For header
spoofing.
E.g. Javamelody vulnerability
• CVE-2013-4378 vulnerability reported.
• Allows blind XSS attack via X-Forwarded-For header
spoofing.
• The attack target is the admin’s browser.
E.g. Javamelody vulnerability
• CVE-2013-4378 vulnerability reported.
• Allows blind XSS attack via X-Forwarded-For header
spoofing.
• The attack target is the admin’s browser.
• Fixed in the last release (1.47).
E.g. Javamelody vulnerability
• CVE-2013-4378 vulnerability reported.
• Allows blind XSS attack via X-Forwarded-For header
spoofing.
• The attack target is the admin’s browser.
• Fixed in the last release (1.47).
• You should upgrade ASAP.
Demo: Javamelody XSSed
Solutions: What options
do we have?
Think like an attacker
• According to your grails version
Think like an attacker
• According to your grails version
• Find unescaped values
Think like an attacker
• According to your grails version
• Find unescaped values
• Use fuzzers
Think like an attacker
• According to your grails version
• Find unescaped values
• Use fuzzers
• Read and understand Samy code
Think like an attacker
• According to your grails version
• Find unescaped values
• Use fuzzers
• Read and understand Samy code
• Review OWASP XSS cheatsheets
Be aware
• Review your Grails app to double-check how all dynamic
content gets escaped
Be aware
• Review your Grails app to double-check how all dynamic
content gets escaped
• Monitor for suspicious traffic
Be aware
• Review your Grails app to double-check how all dynamic
content gets escaped
• Monitor for suspicious traffic
• Spread the knowledge
Be aware
• Review your Grails app to double-check how all dynamic
content gets escaped
• Monitor for suspicious traffic
• Spread the knowledge
• Adopt ZAP or similar fuzzers in your CI process
Be aware
• Review your Grails app to double-check how all dynamic
content gets escaped
• Monitor for suspicious traffic
• Spread the knowledge
• Adopt ZAP or similar fuzzers in your CI process
• Review available security plugins for Grails
Application firewalls
• Enable common, safe rules
Application firewalls
• Enable common, safe rules
• Log unexpected traffic
Application firewalls
• Enable common, safe rules
• Log unexpected traffic
• Don’t fool yourself
Early-adopt CSP
• CSP: Content Security Policy
Early-adopt CSP
• CSP: Content Security Policy
• Adds headers to disable default behavior
Early-adopt CSP
• CSP: Content Security Policy
• Adds headers to disable default behavior
• inline Javascript
Early-adopt CSP
• CSP: Content Security Policy
• Adds headers to disable default behavior
• inline Javascript
• dynamic code evaluation
Early-adopt CSP
• CSP: Content Security Policy
• Adds headers to disable default behavior
• inline Javascript
• dynamic code evaluation
• Still a Candidate Recommendation of W3C
Conclusions: Grails can
defeat XSS
Grails
• Is able to defend our application from XSS attacks
Grails
• Is able to defend our application from XSS attacks
• But we need to pay attention to the details
Grails
• Is able to defend our application from XSS attacks
• But we need to pay attention to the details
• Upgrade to 2.3 ASAP
Grails
• Is able to defend our application from XSS attacks
• But we need to pay attention to the details
• Upgrade to 2.3 ASAP
• Pay attention to XSS
XSS
• Is much more dangerous than defacement jokes
XSS
• Is much more dangerous than defacement jokes
• The browsers are the actual target
XSS
• Is much more dangerous than defacement jokes
• The browsers are the actual target
• Difficult to monitor
XSS
• Is much more dangerous than defacement jokes
• The browsers are the actual target
• Difficult to monitor
• Unconfortable counter-measures in the browser: NoScript,
Request Policy
Wake up
• Write secure applications by default
Wake up
• Write secure applications by default
• Get yourself used with Metasploit, Burp, ZAP
Wake up
• Write secure applications by default
• Get yourself used with Metasploit, Burp, ZAP
• Spread the word both horizontally and vertically
Picture credits
• Cover:
http://www.flickr.com/photos/usairforce/
CC by-nc
• White rabbit:
http://www.flickr.com/photos/alles-banane/5849593440
CC by-sa-nc
• Hieroglyphs:
http://www.flickr.com/photos/59372146@N00
CC by-sa-nc
• Zombies:
http://www.flickr.com/photos/aeviin/4986897433
CC by-sa-nc
XSS Countermeasures in
Grails
Rafael Luque @rafael_luque — OSOCO
José San Leandro @rydnr — Ventura24

More Related Content

What's hot

Triển khai Modsecurity vào hệ thống NMS - Quan Minh Tâm
Triển khai Modsecurity vào hệ thống NMS - Quan Minh TâmTriển khai Modsecurity vào hệ thống NMS - Quan Minh Tâm
Triển khai Modsecurity vào hệ thống NMS - Quan Minh TâmSecurity Bootcamp
 
Crypto failures every developer should avoid
Crypto failures every developer should avoidCrypto failures every developer should avoid
Crypto failures every developer should avoidFilip Šebesta
 
Neoito — Secure coding practices
Neoito — Secure coding practicesNeoito — Secure coding practices
Neoito — Secure coding practicesNeoito
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client BackdoorMichael Scovetta
 
[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] Injections[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] InjectionsDavid Barroso
 
Web security: Securing untrusted web content at browsers
Web security: Securing untrusted web content at browsersWeb security: Securing untrusted web content at browsers
Web security: Securing untrusted web content at browsersPhú Phùng
 
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...Jakub Kałużny
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...Felipe Prado
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesMichael Scovetta
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012David Mirza
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With RailsTony Amoyal
 
[OPD 2019] Side-Channels on the Web:
Attacks and Defenses
[OPD 2019] Side-Channels on the Web:
Attacks and Defenses[OPD 2019] Side-Channels on the Web:
Attacks and Defenses
[OPD 2019] Side-Channels on the Web:
Attacks and DefensesOWASP
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front endErlend Oftedal
 
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-miningOWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-miningOWASP
 
Challenges Building Secure Mobile Applications
Challenges Building Secure Mobile ApplicationsChallenges Building Secure Mobile Applications
Challenges Building Secure Mobile ApplicationsMasabi
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat Security Conference
 
Web security: Securing Untrusted Web Content in Browsers
Web security: Securing Untrusted Web Content in BrowsersWeb security: Securing Untrusted Web Content in Browsers
Web security: Securing Untrusted Web Content in BrowsersPhú Phùng
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera SoftwareOWASP
 

What's hot (20)

Triển khai Modsecurity vào hệ thống NMS - Quan Minh Tâm
Triển khai Modsecurity vào hệ thống NMS - Quan Minh TâmTriển khai Modsecurity vào hệ thống NMS - Quan Minh Tâm
Triển khai Modsecurity vào hệ thống NMS - Quan Minh Tâm
 
Crypto failures every developer should avoid
Crypto failures every developer should avoidCrypto failures every developer should avoid
Crypto failures every developer should avoid
 
Neoito — Secure coding practices
Neoito — Secure coding practicesNeoito — Secure coding practices
Neoito — Secure coding practices
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
 
Kioptrix 2014 5
Kioptrix 2014 5Kioptrix 2014 5
Kioptrix 2014 5
 
[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] Injections[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] Injections
 
Web security: Securing untrusted web content at browsers
Web security: Securing untrusted web content at browsersWeb security: Securing untrusted web content at browsers
Web security: Securing untrusted web content at browsers
 
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade Machines
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
 
[OPD 2019] Side-Channels on the Web:
Attacks and Defenses
[OPD 2019] Side-Channels on the Web:
Attacks and Defenses[OPD 2019] Side-Channels on the Web:
Attacks and Defenses
[OPD 2019] Side-Channels on the Web:
Attacks and Defenses
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front end
 
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-miningOWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
 
Challenges Building Secure Mobile Applications
Challenges Building Secure Mobile ApplicationsChallenges Building Secure Mobile Applications
Challenges Building Secure Mobile Applications
 
Malware Detection With Multiple Features
Malware Detection With Multiple FeaturesMalware Detection With Multiple Features
Malware Detection With Multiple Features
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, please
 
Web security: Securing Untrusted Web Content in Browsers
Web security: Securing Untrusted Web Content in BrowsersWeb security: Securing Untrusted Web Content in Browsers
Web security: Securing Untrusted Web Content in Browsers
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software
 

Viewers also liked

Catalogo Corsi Sive Formazione 2013
Catalogo Corsi Sive Formazione 2013Catalogo Corsi Sive Formazione 2013
Catalogo Corsi Sive Formazione 2013Sive Formazione
 
Sive Formazione - corsi formazione 2012
Sive Formazione - corsi formazione 2012 Sive Formazione - corsi formazione 2012
Sive Formazione - corsi formazione 2012 Sive Formazione
 
Catalogo alta formazione
Catalogo alta formazioneCatalogo alta formazione
Catalogo alta formazioneSive Formazione
 
Corso Rspp - Responsabili del servizio prevenzione e protezione
Corso Rspp - Responsabili del servizio prevenzione e protezione Corso Rspp - Responsabili del servizio prevenzione e protezione
Corso Rspp - Responsabili del servizio prevenzione e protezione Sive Formazione
 
Brunello imprese a caccia d'innovazione
Brunello   imprese a caccia d'innovazioneBrunello   imprese a caccia d'innovazione
Brunello imprese a caccia d'innovazioneSive Formazione
 
Il successo nella trattativa per gli acquisti: con il Neuromarketing
Il successo nella trattativa per gli acquisti: con il Neuromarketing Il successo nella trattativa per gli acquisti: con il Neuromarketing
Il successo nella trattativa per gli acquisti: con il Neuromarketing Sive Formazione
 
Understanding Java Dynamic Proxies
Understanding Java Dynamic ProxiesUnderstanding Java Dynamic Proxies
Understanding Java Dynamic ProxiesRafael Luque Leiva
 
LUMINARY magazine Dec15
LUMINARY magazine Dec15LUMINARY magazine Dec15
LUMINARY magazine Dec15Lumi Butuc
 
Catalogo corsi Sive Formazione 2012
Catalogo corsi Sive Formazione 2012Catalogo corsi Sive Formazione 2012
Catalogo corsi Sive Formazione 2012Sive Formazione
 
Cognitivism team6
Cognitivism team6Cognitivism team6
Cognitivism team6teamsix
 
Corsi Sive Formazione 2011: corsi di formazione a Venezia
Corsi Sive Formazione 2011: corsi di formazione a VeneziaCorsi Sive Formazione 2011: corsi di formazione a Venezia
Corsi Sive Formazione 2011: corsi di formazione a VeneziaSive Formazione
 
Grails vs XSS: Defending Grails against XSS attacks
Grails vs XSS: Defending Grails against XSS attacksGrails vs XSS: Defending Grails against XSS attacks
Grails vs XSS: Defending Grails against XSS attacksRafael Luque Leiva
 
Cara membuat telepon kaleng
Cara membuat telepon kalengCara membuat telepon kaleng
Cara membuat telepon kalengVenti Meiyati
 

Viewers also liked (17)

Pesttt testing
Pesttt testingPesttt testing
Pesttt testing
 
Catalogo Corsi Sive Formazione 2013
Catalogo Corsi Sive Formazione 2013Catalogo Corsi Sive Formazione 2013
Catalogo Corsi Sive Formazione 2013
 
Sive Formazione - corsi formazione 2012
Sive Formazione - corsi formazione 2012 Sive Formazione - corsi formazione 2012
Sive Formazione - corsi formazione 2012
 
Catalogo alta formazione
Catalogo alta formazioneCatalogo alta formazione
Catalogo alta formazione
 
Corso Rspp - Responsabili del servizio prevenzione e protezione
Corso Rspp - Responsabili del servizio prevenzione e protezione Corso Rspp - Responsabili del servizio prevenzione e protezione
Corso Rspp - Responsabili del servizio prevenzione e protezione
 
Brunello imprese a caccia d'innovazione
Brunello   imprese a caccia d'innovazioneBrunello   imprese a caccia d'innovazione
Brunello imprese a caccia d'innovazione
 
Trattativa acquisti
Trattativa acquistiTrattativa acquisti
Trattativa acquisti
 
Il successo nella trattativa per gli acquisti: con il Neuromarketing
Il successo nella trattativa per gli acquisti: con il Neuromarketing Il successo nella trattativa per gli acquisti: con il Neuromarketing
Il successo nella trattativa per gli acquisti: con il Neuromarketing
 
Corso Lean Office
Corso Lean Office Corso Lean Office
Corso Lean Office
 
Understanding Java Dynamic Proxies
Understanding Java Dynamic ProxiesUnderstanding Java Dynamic Proxies
Understanding Java Dynamic Proxies
 
LUMINARY magazine Dec15
LUMINARY magazine Dec15LUMINARY magazine Dec15
LUMINARY magazine Dec15
 
Catalogo corsi Sive Formazione 2012
Catalogo corsi Sive Formazione 2012Catalogo corsi Sive Formazione 2012
Catalogo corsi Sive Formazione 2012
 
SSH Tunneling Recipes
SSH Tunneling RecipesSSH Tunneling Recipes
SSH Tunneling Recipes
 
Cognitivism team6
Cognitivism team6Cognitivism team6
Cognitivism team6
 
Corsi Sive Formazione 2011: corsi di formazione a Venezia
Corsi Sive Formazione 2011: corsi di formazione a VeneziaCorsi Sive Formazione 2011: corsi di formazione a Venezia
Corsi Sive Formazione 2011: corsi di formazione a Venezia
 
Grails vs XSS: Defending Grails against XSS attacks
Grails vs XSS: Defending Grails against XSS attacksGrails vs XSS: Defending Grails against XSS attacks
Grails vs XSS: Defending Grails against XSS attacks
 
Cara membuat telepon kaleng
Cara membuat telepon kalengCara membuat telepon kaleng
Cara membuat telepon kaleng
 

Similar to XSS Countermeasures in Grails

Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)Peter Sabev
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaCODE BLUE
 
Waf.js: How to Protect Web Applications using JavaScript
Waf.js: How to Protect Web Applications using JavaScriptWaf.js: How to Protect Web Applications using JavaScript
Waf.js: How to Protect Web Applications using JavaScriptDenis Kolegov
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedMinded Security
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfGiorgiRcheulishvili
 
Google chrome sandbox
Google chrome sandboxGoogle chrome sandbox
Google chrome sandboxNephi Johnson
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and TechniquesBala Subra
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging TechniquesBala Subra
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Stephan Chenette
 
Xss mitigation php [Repaired]
Xss mitigation php [Repaired]Xss mitigation php [Repaired]
Xss mitigation php [Repaired]Tinashe Makuti
 
Web Hacking Series Part 4
Web Hacking Series Part 4Web Hacking Series Part 4
Web Hacking Series Part 4Aditya Kamat
 
Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018Paula Januszkiewicz
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsenSilo
 
Piratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPiratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPriyanka Aash
 
Protractor: The Hacker way (NG-MY 2019)
Protractor: The Hacker way (NG-MY 2019)Protractor: The Hacker way (NG-MY 2019)
Protractor: The Hacker way (NG-MY 2019)Will Huang
 
How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyZoltan Balazs
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultMohammed ALDOUB
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...nooralmousa
 
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)Sam Bowne
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug BountiesOWASP Nagpur
 

Similar to XSS Countermeasures in Grails (20)

Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
 
Waf.js: How to Protect Web Applications using JavaScript
Waf.js: How to Protect Web Applications using JavaScriptWaf.js: How to Protect Web Applications using JavaScript
Waf.js: How to Protect Web Applications using JavaScript
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession Learned
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
 
Google chrome sandbox
Google chrome sandboxGoogle chrome sandbox
Google chrome sandbox
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging Techniques
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
 
Xss mitigation php [Repaired]
Xss mitigation php [Repaired]Xss mitigation php [Repaired]
Xss mitigation php [Repaired]
 
Web Hacking Series Part 4
Web Hacking Series Part 4Web Hacking Series Part 4
Web Hacking Series Part 4
 
Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018Gartner Security & Risk Management Summit 2018
Gartner Security & Risk Management Summit 2018
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
 
Piratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPiratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigation
 
Protractor: The Hacker way (NG-MY 2019)
Protractor: The Hacker way (NG-MY 2019)Protractor: The Hacker way (NG-MY 2019)
Protractor: The Hacker way (NG-MY 2019)
 
How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ Disobey
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
 
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
 

Recently uploaded

Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxnada99848
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 

Recently uploaded (20)

Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptx
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 

XSS Countermeasures in Grails

  • 1. XSS Countermeasures in Grails Rafael Luque @rafael_luque — OSOCO José San Leandro @rydnr — Ventura24
  • 4. XSS concepts • What’s a XSS • XSS Types: Reflected, stored, DOM-based. • Famous XSS attacks: Samy worm, MrBean defacement, ...
  • 5. XSS threats • Interface defacement • Session hijacking • Click hijacking • Malware infection • Your PC may be joined to the horde of zombies in a BotNet.
  • 7. Something more than a joke. . .
  • 11. Exploiting the browser 1. Preparing the exploit server. . .
  • 12. Exploiting the browser 2. Injecting an invisible frame pointing to the exploit server. . .
  • 13. Exploiting the browser 3. Exploit works and executes the payload. . .
  • 14. Exploiting the browser 4. Spawning notepad.exe process to migrate to. . .
  • 20. Welcome to the horde of zombies
  • 21. Joining to a botnet 1. Install the malware. . .
  • 22. Joining to a botnet 2. Welcome to my botnet C&C. . .
  • 23. Responsibilities: Why is this still an issue?
  • 24. Commercial software • XSS is not known for business stakeholders
  • 25. Commercial software • XSS is not known for business stakeholders • For most people, security means attacking your servers
  • 26. Commercial software • XSS is not known for business stakeholders • For most people, security means attacking your servers • Developers don’t pay enough attention
  • 27. Do your homework • Raise awareness
  • 28. Do your homework • Raise awareness • Practice with security tools
  • 29. Do your homework • Raise awareness • Practice with security tools • Promote defensive coding
  • 30. Do your homework • Raise awareness • Practice with security tools • Promote defensive coding • Improve monitoring
  • 34. #1: Built-in default codec grails.views.default.codec
  • 35. #1: Built-in default codec is none! grails.views.default.codec = ’’none’’
  • 36. #1: Built-in default codec is none! Problems You have to escape explicitly every untrusted data: encodeAsHTML() encodeAsJavaScript() encodeAsURL()
  • 37. #1: Built-in default codec is none! Problems High likelihood of XSS vulnerabilities in production. E.g. Grails.org website.
  • 38. #1: Built-in default codec is none! Problems Double-encoding prevention over Security by default.
  • 39. #1: Built-in default codec is none! Solution Change default codec to HTML: grails.views.default.codec = ’’html’’
  • 40. #2: Inconsistent behaviour Apply codec Does not apply codec • GSP EL: ${...}
  • 41. #2: Inconsistent behaviour Apply codec Does not apply codec • GSP EL: ${...} • Tag: <g:tag .../>
  • 42. #2: Inconsistent behaviour Apply codec Does not apply codec • GSP EL: ${...} • Tag: <g:tag .../> • GSP EL in tag attribute: <g:tag a="${...}"/>
  • 43. #2: Inconsistent behaviour Apply codec Does not apply codec • GSP EL: ${...} • Tag: <g:tag .../> • GSP EL in tag attribute: <g:tag a="${...}"/> • Tag as a method: ${g.tag(...)}
  • 44. #2: Inconsistent behaviour Apply codec Does not apply codec • GSP EL: ${...} • Tag: <g:tag .../> • GSP EL in tag attribute: <g:tag a="${...}"/> • Tag as a method: ${g.tag(...)} • Scriptlets: <%= ... %>
  • 45. #2: Inconsistent behaviour Apply codec Does not apply codec • GSP EL: ${...} • Tag: <g:tag .../> • GSP EL in tag attribute: <g:tag a="${...}"/> • Tag as a method: ${g.tag(...)} • Scriptlets: <%= ... %>
  • 46. #3: Tag output is not escaped Problems Review the tags you use to make sure they encode their output or have options for this (e.g. encodeAs attribute).
  • 47. #3: Tag output is not escaped Problems Review the tags from plugins you use.
  • 48. #3: Tag output is not escaped Problems Review the tags you invoke as methods in Controllers.
  • 49. #3: Tag output is not escaped Problems Don’t trust Grails core tags, they have inconsistent behaviour. E.g: <g:fieldValue /> // HTML-encoded <g:message /> // NO HTML-encoded
  • 50. #3: Tag output is not escaped Solutions If tag implementation doesn’t encode, add it explicitly or invoke it as a method inside a GSP expression: <g:message ... encodeAs=’’HTML’’/> ${g.message(...)} g.message(...).encodeAsHTML()
  • 51. #4: g:message doesn’t escape arguments Problems With default codec set to HTML the following XSS attack vector works: <g:message code=’welcome’ args=’[params.user]’/> where: welcome = Hi {0}! params.user = <script>alert(’pwnd’)</script>
  • 52. #4: g:message doesn’t escape arguments Solutions Upgrade to a Grails version with the issue (GRAILS-7170) fixed: 2.0.5, 2.1.5, 2.2.2, 2.3-M1
  • 53. #4: g:message doesn’t escape arguments Solutions Escape explicitly or invoke the tag inside a GSP expression: <g:message code=’welcome’ args=’[params.user]’ encodeAs=’HTML’/> ${g.message(code:’welcome’, args:[params.user])}
  • 54. #5: One codec is not enough You MUST use the escape syntax for the context of the HTML document you’re putting untrusted data into: • HTML • JavaScript • URL • CSS
  • 55. #5: One codec is not enough HTML entity encoding doesn’t work if you’re using untrusted data inside a <script>, or an event handler attribute like onmouseover, or inside CSS, or in a URL.
  • 56. #5: One codec is not enough Problems You can override the default codec for a page, but not to switch the codec for each context: <%@page defaultCodec=’CODEC’ %>
  • 57. #5: One codec is not enough Problems How to manage GSPs with mixed encoding requirements?
  • 58. #5: One codec is not enough Solutions Turn off default codec for that page and use encodeAsJavaScript() and encodeAsHTML() explicitly everywhere.
  • 59. #5: One codec is not enough Solutions Extract the JavaScript fragment to a GSP tag encoding as JavaScript.
  • 61. #1: New configuration more secure by default
  • 62. #1: New configuration more security by default grails { views { gsp { encoding = ’UTF-8’ htmlcodec = ’xml’ // use xml escaping instead of HTML4 codecs { expression = ’html’ // escapes values inside ${} scriptlet = ’html’ // escapes output from scriptlets in GSPs taglib = ’none’ // escapes output from taglibs staticparts = ’none’ // escapes output from static templates } } // escapes all not-encoded output at final stage of outputting filteringCodecForContentType { //’text/html’ = ’html’ } } }
  • 63. #2: Finer-grained control of codecs Control the codecs used per plugin: pluginName.grails.views.gsp.codecs.expression = ’CODEC’
  • 64. #2: Finer-grained control of codecs Control the codecs used per page: <%@ expressionCodec=’CODEC’ %>
  • 65. #2: Finer-grained control of codecs Control the default codec used by a tag library: static defaultEncodeAs = ’HTML’ Or on a per tag basis: static encodeAsForTags = [tagName: ’HTML’]
  • 66. #2: Finer-grained control of codecs Add support for an optional encodeAs attribute to all tags automatically: <my:tag arg=’foo.bar’ encodeAs=’JavaScript’/>
  • 67. #3: Context-sensitive encoding switching Tag withCodec(’CODEC’, Closure) to switch the current default codec, pushing and popping a default codec stack. out.println ’<script type=’’text/javascript’’>’ withCodec(‘‘JavaScript’’) { out << body() } out.println() out.println ’</script>’
  • 68. #3: Context-sensitive encoding switching Core tags like <g:javascript/> and <r:script/> automatically set an appropriate codec.
  • 69. #4: Raw output When you do not wish to encode a value, you can use the raw() method. ${raw(book.title)} It’s available in GSPs, controllers and tag libraries.
  • 70. #5: Default encoding for all output You can configure Grails to encode all output at the end of a response.
  • 71. #5: Default encoding for all output grails { views { gsp { codecs { ... staticparts = ’raw’ // escapes output from static templates } } // escapes all not-encoded output at final stage of outputting filteringCodecForContentType { ’text/html’ = ’html’ } } } If activated, the staticparts codec needs to be set to raw so that static markup is not encoded.
  • 73. Plugins are also part of your application • Grails plugins are not security audited
  • 74. Plugins are also part of your application • Grails plugins are not security audited • Grails plugins are part of your application’s attack surface
  • 75. Plugins are also part of your application • Grails plugins are not security audited • Grails plugins are part of your application’s attack surface • Review plugins to make sure they encode, and if they don’t you should JIRA the authors immediately, and fork and patch to fix your app quickly.
  • 76. E.g. Javamelody vulnerability • CVE-2013-4378 vulnerability reported.
  • 77. E.g. Javamelody vulnerability • CVE-2013-4378 vulnerability reported. • Allows blind XSS attack via X-Forwarded-For header spoofing.
  • 78. E.g. Javamelody vulnerability • CVE-2013-4378 vulnerability reported. • Allows blind XSS attack via X-Forwarded-For header spoofing. • The attack target is the admin’s browser.
  • 79. E.g. Javamelody vulnerability • CVE-2013-4378 vulnerability reported. • Allows blind XSS attack via X-Forwarded-For header spoofing. • The attack target is the admin’s browser. • Fixed in the last release (1.47).
  • 80. E.g. Javamelody vulnerability • CVE-2013-4378 vulnerability reported. • Allows blind XSS attack via X-Forwarded-For header spoofing. • The attack target is the admin’s browser. • Fixed in the last release (1.47). • You should upgrade ASAP.
  • 83. Think like an attacker • According to your grails version
  • 84. Think like an attacker • According to your grails version • Find unescaped values
  • 85. Think like an attacker • According to your grails version • Find unescaped values • Use fuzzers
  • 86. Think like an attacker • According to your grails version • Find unescaped values • Use fuzzers • Read and understand Samy code
  • 87. Think like an attacker • According to your grails version • Find unescaped values • Use fuzzers • Read and understand Samy code • Review OWASP XSS cheatsheets
  • 88. Be aware • Review your Grails app to double-check how all dynamic content gets escaped
  • 89. Be aware • Review your Grails app to double-check how all dynamic content gets escaped • Monitor for suspicious traffic
  • 90. Be aware • Review your Grails app to double-check how all dynamic content gets escaped • Monitor for suspicious traffic • Spread the knowledge
  • 91. Be aware • Review your Grails app to double-check how all dynamic content gets escaped • Monitor for suspicious traffic • Spread the knowledge • Adopt ZAP or similar fuzzers in your CI process
  • 92. Be aware • Review your Grails app to double-check how all dynamic content gets escaped • Monitor for suspicious traffic • Spread the knowledge • Adopt ZAP or similar fuzzers in your CI process • Review available security plugins for Grails
  • 93. Application firewalls • Enable common, safe rules
  • 94. Application firewalls • Enable common, safe rules • Log unexpected traffic
  • 95. Application firewalls • Enable common, safe rules • Log unexpected traffic • Don’t fool yourself
  • 96. Early-adopt CSP • CSP: Content Security Policy
  • 97. Early-adopt CSP • CSP: Content Security Policy • Adds headers to disable default behavior
  • 98. Early-adopt CSP • CSP: Content Security Policy • Adds headers to disable default behavior • inline Javascript
  • 99. Early-adopt CSP • CSP: Content Security Policy • Adds headers to disable default behavior • inline Javascript • dynamic code evaluation
  • 100. Early-adopt CSP • CSP: Content Security Policy • Adds headers to disable default behavior • inline Javascript • dynamic code evaluation • Still a Candidate Recommendation of W3C
  • 102. Grails • Is able to defend our application from XSS attacks
  • 103. Grails • Is able to defend our application from XSS attacks • But we need to pay attention to the details
  • 104. Grails • Is able to defend our application from XSS attacks • But we need to pay attention to the details • Upgrade to 2.3 ASAP
  • 105. Grails • Is able to defend our application from XSS attacks • But we need to pay attention to the details • Upgrade to 2.3 ASAP • Pay attention to XSS
  • 106. XSS • Is much more dangerous than defacement jokes
  • 107. XSS • Is much more dangerous than defacement jokes • The browsers are the actual target
  • 108. XSS • Is much more dangerous than defacement jokes • The browsers are the actual target • Difficult to monitor
  • 109. XSS • Is much more dangerous than defacement jokes • The browsers are the actual target • Difficult to monitor • Unconfortable counter-measures in the browser: NoScript, Request Policy
  • 110. Wake up • Write secure applications by default
  • 111. Wake up • Write secure applications by default • Get yourself used with Metasploit, Burp, ZAP
  • 112. Wake up • Write secure applications by default • Get yourself used with Metasploit, Burp, ZAP • Spread the word both horizontally and vertically
  • 113. Picture credits • Cover: http://www.flickr.com/photos/usairforce/ CC by-nc • White rabbit: http://www.flickr.com/photos/alles-banane/5849593440 CC by-sa-nc • Hieroglyphs: http://www.flickr.com/photos/59372146@N00 CC by-sa-nc • Zombies: http://www.flickr.com/photos/aeviin/4986897433 CC by-sa-nc
  • 114. XSS Countermeasures in Grails Rafael Luque @rafael_luque — OSOCO José San Leandro @rydnr — Ventura24