who am i
play

Who Am I? - PDF document

2/23/2012 HTML5 Top 10 Threats Stealth Attacks and Silent Exploits Shreeraj Shah


  1. 2/23/2012 HTML5 Top 10 Threats Stealth Attacks and Silent Exploits Shreeraj Shah ���������������������������� ���������������������������� ��������������������� ��������������������� Who Am I? ����������������������� ����������������������� ��������� ��������� ��������� ��������� Founder & Director • Blueinfy Solutions Pvt. Ltd. – SecurityExposure.com – Past experience • Net Square (Founder), Foundstone (R&D/Consulting), Chase(Middleware), IBM (Domino – Dev) Interest • Web security research – Published research • Articles / Papers – Securityfocus, O’erilly, DevX, InformIT etc. – Tools – wsScanner, scanweb2.0, AppMap, AppCodeScan, AppPrint etc. – Advisories - .Net, Java servers etc. – Presented at Blackhat, RSA, InfoSecWorld, OSCON, OWASP, HITB, Syscan, DeepSec etc. – Books (Author) • Web 2.0 Security – Defending Ajax, RIA and SOA – Hacking Web Services – Web Hacking – 2 1

  2. 2/23/2012 Agenda • HTML5 & Security – Evolution, Threat Model, Browser Architecture … • Top 10 Threats – Demos, Tools and Vectors … A1 - CORS Attacks & CSRF A2 - ClickJacking, CORJacking and UI exploits A3 - XSS with HTML5 tags, attributes and events A4 - Web Storage and DOM information extraction A5 - SQLi & Blind Enumeration A6 - Web Messaging and Web Workers injections A7 - DOM based XSS with HTML5 & Messaging A8 - Third party/Offline HTML Widgets and Gadgets A9 - Web Sockets and Attacks A10 - Protocol/Schema/APIs attacks with HTML5 • Conclusion and Questions 3 HTML5 & Security 4 2

  3. 2/23/2012 HTML5 – Attacks on the rise … Evolution of HTML5 1991 – HTML started (plain and simple) • 1996 – CSS & JavaScript (Welcome to world of XSS and browser security) • 2000 – XHTML1 (Growing concerns and attacks on browsers) • 2005 – AJAX, XHR, DOM – (Attack cocktail and surface expansion) • 2009 – HTML5 (Here we go… new surface, architecture and defense) – • HTML+CSS+JS HTML5 dynamics • Android • iPhone/Pad • HTML 5 • Other • Storage • Flash Mobile • AMF • WebSocket • DOM • WebSQL • Flex • JS • Storage • XHR • XAML Server side Components • Silverlight • WCF Presentation Layer • NET Business Layer Client side Data Access Layer Components Authentication (Browser) Communication etc. Runtime, Platform, Operating System Components 3

  4. 2/23/2012 HTML5 in nutshell - Specs Source: http://en.wikipedia.org/wiki/File:HTML5-APIs-and-related-technologies-by- Sergey-Mavrody.png Source: http://html5demos.com/ Evolution going on by Web Hypertext Application Technology Working Group (WHATWG) 7 Modern Browser Model Mobile HTML5 + CSS Silverlight Flash API (Media, Geo etc.) & Messaging Plug-In Presentation JavaScript DOM/Events Parser/Threads Process & Logic WebSQL Cache Storage XHR 1 & 2 WebSocket Plug-in Sockets Browser Native Network Services Network & Access SOP/CORS Sandbox Core Policies 4

  5. 2/23/2012 HTML5 – App Layers • Presentation – HTML5 (Tags & Events – new model) • Process & Logic – JavaScript, Document Object Model (DOM - 3), Events, Parsers/Threads etc. • Network & Access – XHR – Level 2 – WebSockets – Plugin-Sockets • Core Policies – SOP – Sandboxing for iframe – CORS Threat Model & HTML5 Components • CORS/SOP – Data transfer & Origin issues • Web Messaging – Cross Domain calls • Web Workers – Domain calls & Logic issues • LocalStorage – Information leakage & Identity • Web SQL – Offline & Data theft • UI/HTML5 – UI Redressing (mixed with CORS) • DOM/XHR – Several issues • APIs - Geo-Location, Sockets, Drag-Drop Abuse 5

  6. 2/23/2012 Attacks - Stealth and Silent … A1 - CORS Attacks & CSRF A2 - ClickJacking, CORJacking and UI exploits A3 - XSS with HTML5 tags, attributes and events A4 - Web Storage and DOM information extraction A5 - SQLi & Blind Enumeration A6 - Web Messaging and Web Workers injections A7 - DOM based XSS with HTML5 & Messaging A8 - Third party/Offline HTML Widgets and Gadgets A9 - Web Sockets and Attacks A10 - Protocol/Schema/APIs attacks with HTML5 11 A1 - CORS Attacks & CSRF Mobile HTML5 + CSS Silverlight Flash API (Media, Geo etc.) & Messaging Plug-In Presentation JavaScript DOM/Events Parser/Threads Process & Logic WebSQL Cache Storage XHR 1 & 2 WebSocket Plug-in Sockets Browser Native Network Services Network & Access SOP/CORS Sandbox Core Policies 6

  7. 2/23/2012 HTML5, CORS & XHR • Before HTML5 – XHR was possible to same origin only (SOP applicable) • HTML5 – allows cross origin calls with XHR- Level 2 calls • CORS – Cross Origin Resource Sharing needs to be followed (Option/Preflight calls) • Adding extra HTTP header (Access-Control- Allow-Origin and few others) 13 HTTP Headers • Request Origin Access-Control-Request-Method (preflight) Access-Control-Request-Headers (preflight) • Response Access-Control-Allow-Origin Access-Control-Allow-Credentials Access-Control-Allow-Expose-Headers Access-Control-Allow-Max-Age (preflight) Access-Control-Allow-Allow-Methods (preflight) Access-Control-Allow-Allow-Headers (preflight) 14 7

  8. 2/23/2012 Stealth threats • CSRF++ - powered by XHR-L2 • XML/JSON Cross Domain stream injection • CORS preflight bypass – content-type • Internal network scanning and tunneling • Information harvesting (internal crawling) • Stealth browser shell – post XSS (Allow origin- *) • Forcing cookie replay by “withCredentials” • Business functionality abuse (upload and streams) CSRF with XHR/HTML5 Authentication User Server establishing Session Login request (HTTPS) Session cookie Web Store Database Client/Victim Application Server Browser Server 8

  9. 2/23/2012 CSRF with XHR/HTML5 Browser using XHR Call Authentication JavaScript User making a Server buy over HTTP Placing an order (JSON services) Success Web Store Database Client/Victim Application Server Browser Server CSRF with XHR/HTML5 Attacker’s Authentication Site Server Session is still live – not yet logged out Web Store Database Client/Victim Application Server Browser Server Leveraging XHR Call • Content-type to avoid pre flight • “withCredentials” set to true 9

  10. 2/23/2012 CSRF & HTML5 19 CSRF with XHR/HTML5 Attacker’s Authentication Site Server XHR initiates HTTP buy request Success – cookie replayed Web Store Database Client/Victim Application Server Browser Server Hence, Got it • Without victim’s consent or notice • Stealth HTTP request generated • Silent Exploitation takes place 10

  11. 2/23/2012 CSRF & HTML5 21 CSRF/Upload • Powerful XHR-Level 2 call allows file upload on the fly. • Interestingly – possible to craft file through JavaScript and post on the server – if CSRF token is not there. • Example, your profile is having a photograph of yours and you visit attacker site that photo changes to something else • More serious threat, exploiting actual business functionalities... 11

  12. 2/23/2012 CSRF with XHR/HTML5 Browser is having Form Authentication (multi-part) Business layer Server function of uploading Uploading bulk orders Success Web Store Database Client/Victim Application Server Browser Server CSRF/Upload - POC 12

  13. 2/23/2012 CSRF with XHR/HTML5 Attacker’s Authentication Site Server XHR initiates HTTP multi-part - Upload Success – cookie replayed Web Store Database Client/Victim Application Server Browser Server Hence, Got it • Without victim’s consent or notice • Stealth HTTP Upload takes place • Silent Exploitation… CSRF/Upload 13

  14. 2/23/2012 Internal Scan/Crawl for CORS • XHR2 – allows full internal scanning capacity • If internal resource is set to “*” for Access-Control- Allow-Origin – Game Over!!! • Attacker can craft a page for box behind firewall, visit the page – XHR gets loaded and start crawling internal information with back tunnel • Harvest and POST back to the server • All JavaScript – supported by all HTML5 browsers • Also can be mixed with timing attacks • Limited crawl – “withCredentials” will not work … 27 Internal Scan/Crawl for CORS Attacker’s Site Internet CSRF Payload And stealth channel Intranet Client/Victim Browser Internal HR Internal Web/App Internal Web Application Server Mail 14

  15. 2/23/2012 Internal Scan for CORS Silent XSS Exploit with CORS • XHR allows to create stealth and silent back channel • Once XSS is found this channel can be implemented as payload • It allows attacker to control the session remotely – browser shell • XHR with Origin Allow (*) provides clear control over session • Keep on running eval() and harvest new info 30 15

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend