Information Security CS 526 Topic 11

Similar documents
Information Security CS 526 Topic 8

Computer Security CS 426 Lecture 41

CS526: Information security

CIS 5373 Systems Security

Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 24

Web basics: HTTP cookies

CIS 5373 Systems Security

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

P2_L12 Web Security Page 1

Web basics: HTTP cookies

CSCD 303 Essential Computer Security Fall 2018

Web Security: XSS; Sessions

CSCD 303 Essential Computer Security Fall 2017

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

Common Websites Security Issues. Ziv Perry

CSC 482/582: Computer Security. Cross-Site Security

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Web Security: Web Application Security [continued]

WEB SECURITY: XSS & CSRF

Web Security II. Slides from M. Hicks, University of Maryland

Web Application Security. Philippe Bogaerts

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Hacking Intranet Websites from the Outside

CS 142 Winter Session Management. Dan Boneh

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically.

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

CS 5450 HTTP. Vitaly Shmatikov

CSE 484 / CSE M 584: Computer Security and Privacy. Web Security. Autumn Tadayoshi (Yoshi) Kohno

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Web Application Security

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Robust Defenses for Cross-Site Request Forgery

CIS 4360 Secure Computer Systems XSS

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Web Application Security

Robust Defenses for Cross-Site Request Forgery

Security for the Web. Thanks to Dave Levin for some slides

Web Security: Loose Ends

s642 web security computer security adam everspaugh

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security

More attacks on clients: Click-jacking/UI redressing, CSRF

Web Security: Vulnerabilities & Attacks

XSS and CSRF Nov 6, 2018


Security for the Web. Thanks to Dave Levin for some slides

The security of Mozilla Firefox s Extensions. Kristjan Krips

Lecture 9a: Sessions and Cookies

CS 161 Computer Security

Application vulnerabilities and defences

Web Security Part 2. Professor Ristenpart h9p:// rist at cs dot wisc dot edu

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Chrome Extension Security Architecture

Advanced Web Technology 10) XSS, CSRF and SQL Injection


Web Security, Part 2

last time: command injection

Web Security IV: Cross-Site Attacks

RKN 2015 Application Layer Short Summary

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

Web Application with AJAX. Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar. University of Colorado, Colorado Springs

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH

LECT 8 WEB SECURITY BROWSER SECURITY. Repetition Lect 7. WEB Security

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Security. CSC309 TA: Sukwon Oh

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

COMP9321 Web Application Engineering

PHP Security. Kevin Schroeder Zend Technologies. Copyright 2007, Zend Technologies Inc.

Web Application Penetration Testing

Copyright

Web Security. Thierry Sans

Automatically Checking for Session Management Vulnerabilities in Web Applications

Security Course. WebGoat Lab sessions

WHY CSRF WORKS. Implicit authentication by Web browsers

Web Security: Web Application Security [continued]

Web Security Part 2. Professor Ristenpart h9p:// rist at cs dot wisc dot edu

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

Web Security: Vulnerabilities & Attacks

Cross-Site Scripting (XSS) Professor Larry Heimann Web Application Security Information Systems

Project 3 Web Security Part 1. Outline

Web Application Security

Cross-domain leakiness Divulging sensitive information & attacking SSL sessions Chris Evans - Google Billy Rios - Microsoft

Introduction to Ethical Hacking

Client Side Injection on Web Applications

Solutions Business Manager Web Application Security Assessment

CS 161 Computer Security

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Lecture Overview. IN5290 Ethical Hacking

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Project 2: Web Security

Web Attacks CMSC 414. September 25 & 27, 2017

CSC 405 Computer Security. Web Security

Preventing Image based Cross Site Request Forgery Attacks

Cross Site Request Forgery

Web security: an introduction to attack techniques and defense methods

Transcription:

Information Security CS 526 Topic 11 Web Security Part 1 1

Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2

Background Many sensitive tasks are done through web Online banking, online shopping Database access System administration Web applications and web users are targets of many attacks Cross site scripting SQL injection Cross site request forgery Information leakage Session hijacking 3

Web Browser and Network Browser OS Hardware request reply Network Web site Browser sends requests Web site sends response pages, which may include code Interaction susceptible to network attacks 4

Web Security/Privacy Issues Secure communications between client & server HTTPS (HTTP over Secure Socket Layer) User authentication & session management Cookies & other methods Active contents from different websites Protecting resources maintained by browsers Web application security Web site authentication (e.g., anti-phishing) Privacy concerns 5

HTTP: HyperText Transfer Protocol Browser sends HTTP requests to the server Methods: GET, POST, HEAD, GET: to retrieve a resource (html, image, script, css, ) POST: to submit a form (login, register, ) HEAD Server replies with a HTTP response Stateless request/response protocol Each request is independent of previous requests Statelessness has a significant impact on design and implementation of applications 6

Use Cookies to Store State Info Cookies A cookie is a name/value pair created by a website to store information on your computer Browser Enters form data Response + cookies Server Browser Request + cookies Returns data Server Http is stateless protocol; cookies add state 7

Cookies Fields An example cookie from my browser Name session-token Content "s7yziovfm4yymg. Domain.amazon.com Path / Send For Any type of connection Expires Monday, September 08, 2031 7:19:41 PM 8

Cookies Stored by the browser Used by the web applications used for authenticating, tracking, and maintaining specific information about users e.g., site preferences, contents of shopping carts data may be sensitive may be used to gather information about specific users Cookie ownership Once a cookie is saved on your computer, only the website that created the cookie can read it 9

Web Authentication via Cookies HTTP is stateless How does the server recognize a user who has signed in? Servers can use cookies to store state on client After client successfully authenticates, server computes an authenticator and gives it to browser in a cookie Client cannot forge authenticator on his own (session id) With each request, browser presents the cookie Server verifies the authenticator 10

A Typical Session with Cookies client server POST /login.cgi Set-Cookie:authenticator Verify that this client is authorized GET /restricted.html Cookie:authenticator Check validity of authenticator Restricted content Authenticators must be unforgeable and tamper-proof (malicious clients shouldn t be able to modify an existing authenticator) How to design it? 11

Cross Site Scripting 12

Client Side Scripting Web pages (HTML) can embed dynamic contents (code) that can be executed on the browser JavaScript embedded in web pages and executed inside browser Java applets small pieces of Java bytecodes that execute in browsers Browser extensions (plug-ins) provide further client-side programming abilities E.g., Flash 13

HTML and Scripting <html> Browser receives content, displays HTML and executes scripts <P> <script> var num1, num2, sum num1 = prompt("enter first number") num2 = prompt("enter second number") sum = parseint(num1) + parseint(num2) alert("sum = " + sum) </script> </html> 14

Scripts are Powerful Client-side scripting is powerful and flexible, and can access the following resources Local files on the client-side host read / write local files Webpage resources maintained by the browser Cookies Domain Object Model (DOM) objects steal private information control what users see impersonate the user Communicating with websites (via XMLHttpRequest) 15

Domain Object Model (DOM) Object-oriented model to represent webpages that allow programming access in Javascript 16

Browser as an Operating System Web users visit multiple websites simultaneously A browser serves web pages (which may contain programs) from different web domains i.e., a browser runs programs provided by mutually untrusted entities Running code one does not know/trust is dangerous A browser also maintains resources created/updated by web domains Browser must confine (sandbox) these scripts so that they cannot access arbitrary local resources Browser must have a security policy to manage/protect browser-maintained resources and to provide separation among mutually untrusted scripts 17

Sandbox A security mechanism for separating/limiting running programs Running untrusted programs. E.g., javascripts in webpages, mobile apps Running programs that are likely to be exploited. E.g., network daemon programs Implementation: Clearly identify what resources a program needs and cut off the rest Examples include operating system level virtualization (such as Unix chroot), virtual machine monitors (VMMs), Java applets, 18

Same Origin Policy The basic security model enforced in the browser SoP isolates the scripts and resources downloaded from different origins E.g., evil.org scripts cannot access bank.com resources Use origin as the security principal Note that the concept of user accounts does not apply here as security principals Origin = domain name + protocol + port all three must be equal for origin to be considered the same 19

Same Original Policy: What it Controls Same-origin policy applies to the following accesses: manipulating browser windows URLs requested via the XmlHttpRequest manipulating frames (including inline frames) manipulating documents (included using the object tag) manipulating cookies 20

Problems with S-O Policy Poorly enforced on some browsers Particularly older browsers Limitations if site hosts unrelated pages Example: Web server often hosts sites for unrelated parties http://www.example.com/account/ http://www.example.com/otheraccount/ Same-origin policy allows script on one page to access properties of document from another Can be bypassed in Cross-Site-Scripting attacks Usability: Sometimes prevents desirable cross-origin resource sharing 21

Browser Architecture: One Process versus Multiple Processes Most processes (e.g., Firefox, Internet Explorer) use one process for a web browser Multiple threads are used for rendering different webpages Chrome uses multiple processes Use OS protection mechanism to ensure that webpages from different sites cannot easily interact Because they run in different processes Reliability advantage: crashing in rendering one website doesn t affect another Security advantage: vulnerability in rendering does not compromise other sites; isolate plug-ins Uses 3 types of processes: browser, renderers, plugins 22

Cross Site Scripting (XSS) Recall the basics scripts embedded in web pages run in browsers scripts can access cookies get private information and manipulate DOM objects controls what users see scripts controlled by the same-origin policy Why would XSS occur Web applications often take user inputs and use them as part of webpage (these inputs can have scripts) 23

How XSS Works on Online Blog Everyone can post comments, which will be displayed to everyone who view the post Attacker posts a malicious comment that includes scripts (which reads local authentication credentials and send of to the attacker) Anyone who view the post can have local authentication cookies stolen Web apps will check that posts do not include scripts, but the check sometimes fail. Bug in the web application. Attack happens in browser. 24

Effect of the Attack Attacker can execute arbitrary scripts in browser Can manipulate any DOM component on victim.com Control links on page Control form fields (e.g. password field) on this page and linked pages. Can infect other users: MySpace.com worm. 25

MySpace.com (Samy worm) Users can post HTML on their pages MySpace.com ensures HTML contains no <script>, <body>, onclick, <a href=javascript://> However, attacker find out that a way to include Javascript within CSS tags: <div style= background:url( javascript:alert(1) ) > And can hide javascript as java\nscript With careful javascript hacking: Samy s worm: infects anyone who visits an infected MySpace page and adds Samy as a friend. Samy had millions of friends within 24 hours. More info: http://namb.la/popular/tech.html 26

Avoiding XSS bugs (PHP) Main problem: Input checking is difficult --- many ways to inject scripts into HTML. Preprocess input from user before echoing it PHP: htmlspecialchars(string) & & " " ' &#039; < < > > htmlspecialchars( "<a href='test'>test</a>", ENT_QUOTES); Outputs: <a href=&#039;test&#039;>test</a> 27

Avoiding XSS bugs (ASP.NET) ASP.NET 1.1: Server.HtmlEncode(string) Similar to PHP htmlspecialchars validaterequest: (on by default) Crashes page if finds <script> in POST data. Looks for hardcoded list of patterns. Can be disabled: <%@ Page validaterequest= false" %> 28

Cross site request forgery 29

Cross site request forgery (abbrev. CSRF or XSRF) Also known as one click attack or session riding Effect: Transmits unauthorized commands from a user who has logged in to a website to the website. Recall that a browser attaches cookies set by domain X to a request sent to domain X; the request may be from another domain Site Y redirects you to facebook; if you already logged in, the cookie is attached by the browser 30

CSRF Explained Example: User logs in to bank.com. Forgets to sign off. Session cookie remains in browser state Then user visits another site containing: <form name=f action=http://bank.com/billpay.php> <input name=recipient value=badguy> <script> document.f.submit(); </script> Browser sends user auth cookie with request Transaction will be fulfilled Problem: The browser is a confused deputy; it is serving both the websites and the user and gets confused who initiated a request 31

Real World CSRF Vulnerabilities Gmail NY Times ING Direct (4 th largest saving bank in US) YouTube Various DSL Routers Purdue WebMail PEFCU Purdue CS Portal 32

Prevention Server side: use cookie + hidden fields to authenticate a web form hidden fields values need to be unpredictable and userspecific; thus someone forging the request need to guess the hidden field values requires the body of the POST request to contain cookies User side: Since browser does not add the cookies automatically, malicious script needs to add the cookies, but they do not have access because of Same Origin Policy logging off one site before using others selective sending of authentication tokens with requests (may cause some disruption in using websites) 33

Coming Attractions More Web Security Issues SQL injection Side channel information leakage Browser fingerprinting 34