Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.

Slides:



Advertisements
Similar presentations
WEB DESIGN TABLES, PAGE LAYOUT AND FORMS. Page Layout Page Layout is an important part of web design Why do you think your page layout is important?
Advertisements

Protecting Browsers from Cross-Origin CSS Attacks Lin-Shung Huang, Zack Weinberg Carnegie Mellon University Chris Evans Google Collin Jackson Carnegie.
WEB BROWSER SECURITY By Robert Sellers Brian Bauer.
Clickjacking CSE 591 – Security and Vulnerability Analysis Spring 2015 Adam Doupé Arizona State University
17 th ACM CCS (October, 2010).  Introduction  Threat Model  Cross-Origin CSS Attacks  Example Attacks  Defenses  Experiment  Related Work 2 A Presentation.
AUTOMATED DISCOVERY OF PARAMETER POLLUTION VULNERABILITIES IN WEB APPLICATIONS Marco Balduzzi, Carmen Torrano Gimenez, Davide Balzarotti, and Engin Kirda,
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
ABUSING BROWSER ADDRESS BAR FOR FUN AND PROFIT - AN EMPIRICAL INVESTIGATION OF ADD-ON CROSS SITE SCRIPTING ATTACKS Presenter: Jialong Zhang.
Objectives Moodle is an online learning environment where instructors & their students interact. In this workshop you will learn: 1.Configure system requirements.
New Computer Security Threat - ClickJacking Ehab Ashary CS591-F2010 University of Colorado, Colorado Springs Dr. C.Edward Chow.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
WEB SECURITY WORKSHOP TEXSAW 2013 Presented by Joshua Hammond Prepared by Scott Hand.
1 Subspace: Secure Cross Domain Communication for Web Mashups Collin Jackson and Helen J. Wang Mamadou H. Diallo.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Introduction to InfoSec – Recitation 10 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)
Internet Safety Basics Being responsible -- and safer -- online Visit age-appropriate sites Minimize chatting with strangers. Think critically about.
With Internet Explorer 9 Getting Started© 2013 Pearson Education, Inc. Publishing as Prentice Hall1 Exploring the World Wide Web with Internet Explorer.
11 The Ghost In The Browser Analysis of Web-based Malware Reporter: 林佳宜 Advisor: Chun-Ying Huang /3/29.
Data Security.
GONE PHISHING ECE 4112 Final Lab Project Group #19 Enid Brown & Linda Larmore.
WEB SECURITY WEEK 3 Computer Security Group University of Texas at Dallas.
CSCI 6962: Server-side Design and Programming Secure Web Programming.
SCRIPT LESS ATTACKS STEALING THE PIE WITHOUT TOUCHING THE SILL.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
A Crawler-based Study of Spyware on the Web A.Moshchuk, T.Bragin, D.Gribble, M.Levy NDSS, 2006 * Presented by Justin Miller on 3/6/07.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Cloak and Dagger: Dynamics of Web Search Cloaking David Y. Wang, Stefan Savage, and Geoffrey M. Voelker University of California, San Diego 左昌國 Seminar.
CSCE 201 Web Browser Security Fall CSCE Farkas2 Web Evolution Web Evolution Past: Human usage – HTTP – Static Web pages (HTML) Current: Human.
Web Attacks— Offense… The Whole Story Yuri & The Cheeseheads Mark Glubisz, Jason Kemble, Yuri Serdyuk, Kandyce Giordano.
Chapter 8 Browsing and Searching the Web. 2Practical PC 5 th Edition Chapter 8 Getting Started In this Chapter, you will learn: − What is a Web page −
Georgios Kontaxis‡, Michalis Polychronakis‡, Angelos D. Keromytis‡, and Evangelos P.Markatos* ‡Columbia University and *FORTH-ICS USENIX-SEC (August, 2012)
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
SMash : Secure Component Model for Cross- Domain Mashups on Unmodified Browsers WWW 2008 Frederik De Keukelaere et al. Presenter : SJ Park.
By Gianluca Stringhini, Christopher Kruegel and Giovanni Vigna Presented By Awrad Mohammed Ali 1.
University of Central Florida The Postman Always Rings Twice: Attacking & Defending postMessage in HTML5 Websites Ankur Verma University of Central Florida,
AJAX Use Cases for WSRP Subbu Allamaraju BEA Systems Inc WSRP F2F Meeting, May 2006.
Microsoft Office 2008 for Mac – Illustrated Unit D: Getting Started with Safari.
Adapted from  2004 Prentice Hall, Inc. All rights reserved. Clickjacking.
Jacking Drishti Wali Prashant Kumar. UI Redress Attack  Clickjacking also known as "UI redress attack or User Interface redress attack", is a malicious.
By Collin Donaldson. Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you own. 2.You gain explicit,
Windows Vista Configuration MCTS : Internet Explorer 7.0.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Web Security (cont.) 1. Referral issues r HTTP referer (originally referrer) – HTTP header that designates calling resource  Page on which a link is.
XSS 101 Jason Clark 12/20.
Database and Cloud Security
Javascript worms By Benjamin Mossé SecPro
Google’s Gruyere1 : An XSS Example Presented by: Terry Gregory
CSCE 548 Student Presentation Ryan Labrador
Online Social Network: Threats &
Chapter 8 Browsing and Searching the Web
TOPIC: Web Security (Part-4)
Links and Comments in HTML5
Security: Exploits & Countermeasures
Security: Exploits & Countermeasures
Subbu Allamaraju BEA Systems Inc
Whether you decide to use hidden frames or XMLHttp, there are several things you'll need to consider when building an Ajax application. Expanding the role.
PHP / MySQL Introduction
Cross-Site Request Forgeries: Exploitation and Prevention
Jon Peppler, Menlo Security Channels
Use of Electronic and Internet advertising options
Security: Exploits & Countermeasures
Security: Exploits & Countermeasures
Cross-Site Scripting Issues and Defenses Ed Skoudis Predictive Systems
Security: Attacks & Countermeasures
Exploring DOM-Based Cross Site Attacks
Web Application Development Using PHP
Cross-Site Scripting Attack (XSS)
Cross Site Request Forgery (CSRF)
Presentation transcript:

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation OWASP Clickjacking: An empirical study with an automated testing/detection system Marco `embyte` Balduzzi EURECOM BeNeLux 2010

OWASP 2 Introduction Robert Hansen and Jeremy Grossman (Sept. 2008) ● SQL injections and XSS are much older... Has received a wide media coverage by the security industry and the web community ● Forums, blogs, mailing-list, etc.. Google: 386,000 entries in the last 3 months Is Clickjacking a real threat for Internet users? How many “clickjacked” pages are out there?

OWASP 3 Clickjacking Web Vulnerability for benign and malicious sites Construct a malicious web-page to trick their visitors into performing unintended clicks that results in malicious actions: ● Propagate worms, steal confidential information (passwords, session cookies), send spam, delete personal s, etc... XSS vulnerabilities can be exploited to run Clickjacking attacks by injecting malicious FRAMEs

OWASP 4 Clickjacking in examples: the “Twitter bomb” Abuse some HTML/CSS features (transparent IFRAMEs) <IFRAME style={z-index:2; opacity:0; filter:alpha(opacity=0); } scrolling=”no” src=” Click: > Self-replicating message that is twitter via Clickjacking Harmless but could link to drive-by-download content

OWASP 5 Clickjacking in examples: the Facebook worms Worm propagation Worm propagation

OWASP 6 Motivation Clickjacking has received a wide media coverage by the security industry and the web community, but has not been studied before Our goal Determinate the prevalence of Clickjacking on the Internet by analyzing online web pages

OWASP 7 How? Automated system for Testing live Internet sites and Detecting clickjacking attempts Automated testing ● Native browser (full languages support – e.g. Javascript) ● Instruct a browser to generate user-real actions: ● Mouse clicks, movements, keyboard strokes ● Opening new web-pages ● X.Org support Efficient detection ● Analyze the clicks with two independent browser extensions: NoScript and ClickIDS ● Reduction of False Positives

OWASP 8 Page loading and Elements extraction (x, y) (x1, y1) (x2, y2) (x3, y3) (x4, y4) Application logic interaction URLs 1 2 : load 3 4 : elements 5 : mouse moves, Strokes and clicks

OWASP 9 Actions and Detection Browser subsystem The action is discarded Alert! 5 : strokes, clicks 6 : detection (x, y)

OWASP 10 Data Sources Initial seed of 70,000 unique URLs: ● Popular: Alexa's Top 1000 ● Social-networks: MySpace public profiles ● Google and Yahoo queries for malicious keywords (download warez, free ringtones, porn, etc...) ● Malicious domains for malwaredomains.com ● Phishing URLs from PhishTank Fed into a crawler: ● Recursive form submissions and link extractions ● 1,065,420 web pages ● 830,000 unique domains

OWASP 11 Set-ups 10 Linux Virtual Machines (VMWare Server) 2 months (71 days) → Testing speed: 15,006 pages/day Statistics: ● 92% of the visited pages embeds clickable elements such as links and buttons ● 143 million clickable elements ● 37.3% IFRAMES (3.3% standard frames) ● 0.16% Transparent FRAMES

OWASP 12 The Findings: True Positives Identified two real-world clickjacking attacks 1) Click fraud: Tricks users into clicking on a transparent IFRAME that contains a concealed banner 2) Twitter attack: as in the example Note> Anti-clickjacking defense in place: (If page is Framed → substitute it with empty content) Examples posted on security-related sites Not aware of them. Detected automatically.

OWASP 13 Discussion – False Positives NoScript: 1. Pop-ups that appear in response to particular events 2. Iframed banners in the proximity of the click 3. Hidden Iframes located outside the page margins ClickIDS: 1. Visible Iframes that overlap and contain clickable elements Note> Observed multiple sites that were “Frame-defaced”: A javascript loads the attacker page and displays it fullscreen

OWASP 14 Discussion of Borderline Cases Reverse Clickjacking A cross-domain Iframe encapsulated into a link tag: Users interact with the framed page site.com but the clicks are grabbed by the link tag and sent to evil.com 505 Frame IFRAME with CSS-transparent background and no content allowtransparency:true & background-color: transparent Normally employed for banner or blogging systems

OWASP 15 Use of Javascript or URL fragment identifiers to accurately align the transparent IFRAME Inject controlled text into a form field using the browser's drag-and-drop API (HTML5) → same-origin policy does not applied here → Java allow to override the default behavior → initiate the drag with a simple click Steal the content (and HTML) of a cross-domain page → Stone, BH Europe 2010, Next generation clickjacking Looking at the future

OWASP 16 Some mitigation techniques 1. The HTTP X-FRAME-OPTIONS header (proposed my Microsoft and adopted by IE8, Chrome, Opera, Safari, NoScript) 2. The use of frame-busting: if (top.location.hostname != self.location.hostname) top.location.href = self.location.href; Thwarted by forcing IE to treat the site as restricted (javascript disabled) Other variants go around this issue [1] A recent paper discusses this problem in detail [2] 3. The ClearClick feature offered by NoScript or ClickIDS 4. CAPTCHA to protect sensitive actions

OWASP 17 Summary of experiments IFRAMES are largely adopted on the Internet and it seems that have overcome traditional frames → a new space vector? Few transparent frames (~3%) Despite of the wide media coverage, we observed very few clickjacked pages and a bunch of borderline cases Clickjacking is not among the preferred attack vector adopted by miscreants on the Internet It is complicated to setup and is not easily portable (different browsers / configurations render the page differently)

OWASP 18 Conclusions Motivations: ● Analyze a recent web threat that has received wide media coverage but has not been studied before Approach: ● All-in-one solution for an automated testing and detection of clickjacking attacks Experiments: ● Tested one million live web pages ● Found 2 real cases and some borderline attacks Is currently Clickjacking posing an important threat for the Internet users?

OWASP 19 Some references More details on ClickIDS and our experiments: → A Solution for the Automated Detection of Clickjacking Attacks, Balduzzi et Al., Frame Busting research: → [1] Preventing Frame Busting and Click Jacking (UI Redressing) ui-redressing/ ui-redressing/ → [2] Busting Frame Busting: a Study of Clickjacking Vulnerabilities on Popular Sites Examples of Clickjacking Attacks: → [X] Mahemoff, Explaining the “Don't Click” Clickjacking Tweetbomb, Febr. 2009, → [A] Krzysztof Kotowicz, New Facebook clickjacking attacks on the wildhttp://blog.kotowicz.net/2009/12/new-facebook-clickjagging-attack-in.htmlhttp://blog.kotowicz.net/2009/12/new-facebook-clickjagging-attack-in.html → [B] Joey Tyson, Facebook worm uses clickjacking in the wildhttp://theharmonyguy.com/2009/11/23/facebook-worm-uses-clickjacking-in-the-wildhttp://theharmonyguy.com/2009/11/23/facebook-worm-uses-clickjacking-in-the-wild → [C] May 2010 Worms, Attack spreading through “likes” like-worm-clickjack/ like-worm-clickjack/

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation OWASP Clickjacking: An empirical study with an automated testing/detection system Marco `embyte` Balduzzi EURECOM BeNeLux 2010 QUESTIONS?