Presented by Vaibhav Rastogi. Current browsers try to separate host system from Web Websites evolved into web applications Lot of private data on the.

Slides:



Advertisements
Similar presentations
Operating Systems Components of OS
Advertisements

Cross-Site Scripting Issues and Defenses Ed Skoudis Predictive Systems © 2002, Predictive Systems.
ForceHTTPS: Protecting High-Security Web Sites from Network Attacks Collin Jackson and Adam Barth.
The OWASP Foundation Web Application Security Host Apps Firewall Host Apps Database Host Web serverApp serverDB server Securing the.
Ensuring Operating System Kernel Integrity with OSck By Owen S. Hofmann Alan M. Dunn Sangman Kim Indrajit Roy Emmett Witchel Kent State University College.
1 Yinzhi Cao, Zhichun Li *, Vaibhav Rastogi, Yan Chen, and Xitao Wen Labs of Internet Security and Technology Northwestern University * NEC Labs America.
Presented by Vaibhav Rastogi.  Advent of Web 2.0 and Mashups  Inclusion of untrusted third party content a necessity  Need to restrict the functionality.
An Evaluation of the Google Chrome Extension Security Architecture
Mitigating Malware Collin Jackson CS142 – Winter 2009.
1 14th ACM Conference on Computer and Communications Security, Alexandria, VA Shuo Chen †, David Ross ‡, Yi-Min Wang † † Internet Services Research Center.
Vaibhav Rastogi and Yi Yang.  Web 2.0 – rich applications  A website hosts content it may not be responsible for  Third party gadgets  Third party.
Site and user security concerns for real time content serving Chris Mejia, IAB Sean Snider, Yahoo! Prabhakar Goyal, Microsoft.
Secure web browsers, malicious hardware, and hardware support for binary translation Sam King.
On the Incoherencies in Web Browser Access Control Policies Authors: Kapil Singh, et al Presented by Yi Yang.
The Most Dangerous Code in the Browser Stefan Heule, Devon Rifkin, Alejandro Russo, Deian Stefan Stanford University, Chalmers University of Technology.
1 Extensible Security Architectures for Java Authors: Dan S.Wallch, Dirk Balfanz Presented by Moonjoo Kim.
It’s always better live. MSDN Events Securing Web Applications Part 1 of 2 Understanding Threats and Attacks.
Security of Mobile Applications Vitaly Shmatikov CS 6431.
Frame isolation and the same origin policy Collin Jackson CS 142 Winter 2009.
Phu H. Phung Chalmers University of Technology JSTools’ 12 June 13, 2012, Beijing, China Joint work with Lieven Desmet (KU Leuven)
Android Security Enforcement and Refinement. Android Applications --- Example Example of location-sensitive social networking application for mobile phones.
CS 153 Design of Operating Systems Spring 2015 Lecture 24: Android OS.
Introduction to InfoSec – Recitation 10 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)
D ATABASE S ECURITY Proposed by Abdulrahman Aldekhelallah University of Scranton – CS521 Spring2015.
Dr. XiaoFeng Wang © SpyShield: Preserving Privacy from Spy Add-ons Zhuowei Li, XiaoFeng Wang and Jong Youl Choi Indiana University at Bloomington.
Understanding Android Security Yinshu Wu William Enck, Machigar Ongtang, and PatrickMcDaniel Pennsylvania State University.
FLOWFOX A WEB BROWSER WITH FLEXIBLE AND PRECISE INFORMATION CONTROL.
HTML5 Group 3: Dongyang Zhang, Wei Liu, Weizhou He, Yutong Wei, Yuxin Zhu.
JavaScript Heap Analysis: From Browser Exploits to Safe JavaScript Subsets Adam Barth Joel Weinberger Matt Finifter Dawn Song University of California,
1 All Your iFRAMEs Point to Us Mike Burry. 2 Drive-by downloads Malicious code (typically Javascript) Downloaded without user interaction (automatic),
Optimizing Traditional and Advocating New Prevention Methods Mark Jenne Tatiana Alexenko Cross-Site-Request-Forgery.
IBM Rational Application Security Group (aka Watchfire) Web Based Man In the Middle Attack © 2009 IBM Corporation 1 Active Man in the Middle Attacks The.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
15-740/ Oct. 17, 2012 Stefan Muller.  Problem: Software is buggy!  More specific problem: Want to make sure software doesn’t have bad property.
Computer Science Open Research Questions Adversary models –Define/Formalize adversary models Need to incorporate characteristics of new technologies and.
I Do Not Know What You Visited Last Summer: Protecting users from stateful third-party web tracking with TrackingFree browser Xiang Pan §, Yinzhi Cao †,
Three fundamental concepts in computer security: Reference Monitors: An access control concept that refers to an abstract machine that mediates all accesses.
3-Protecting Systems Dr. John P. Abraham Professor UTPA.
Securing Embedded User Interfaces: Android and Beyond Franziska Roesner and Tadayoshi Kohno University of Washington Mohamed Grissa A presentation of USENIX.
User Interface Toolkit Mechanisms For Securing Interface Elements Franziska Roesner, James Fogarty, Tadayoshi Kohno Computer Science & Engineering DUB.
CSCE 201 Web Browser Security Fall CSCE Farkas2 Web Evolution Web Evolution Past: Human usage – HTTP – Static Web pages (HTML) Current: Human.
Interception and Analysis Framework for Win32 Scripts (not for public release) Tim Hollebeek, Ph.D.
ADV. NETWORK SECURITY CODY WATSON What’s in Your Dongle and Bank Account? Mandatory and Discretionary Protections of External Resources.
SMash : Secure Component Model for Cross- Domain Mashups on Unmodified Browsers WWW 2008 Frederik De Keukelaere et al. Presenter : SJ Park.
Database Systems: Design, Implementation, and Management Eighth Edition Chapter 14 Database Connectivity and Web Technologies.
Copyright © cs-tutorial.com. Overview Introduction Architecture Implementation Evaluation.
GAZELLE THE MULTI-PRINCIPAL OS CONSTRUCTION OF THE GAZELLE WEB BROWSER.
M. Alexander Helen J. Wang Yunxin Liu Microsoft Research 1 Presented by Zhaoliang Duan.
By Adam Barth, Joel Weinberger and Dawn Song.  Current JavaScript Security Model  Cross-Origin JavaScript Capability Leaks  Capability Leak Detection.
University of Central Florida The Postman Always Rings Twice: Attacking & Defending postMessage in HTML5 Websites Ankur Verma University of Central Florida,
Vaibhav Rastogi and Yi Yang.  SOP is outdated  Netscape introduced this policy when most content on the Internet was static  Differences amongst different.
Operating Systems Security
Protecting Browsers from Extension Vulnerabilities Paper by: Adam Barth, Adrienne Porter Felt, Prateek Saxena at University of California, Berkeley and.
Web Security Lesson Summary ●Overview of Web and security vulnerabilities ●Cross Site Scripting ●Cross Site Request Forgery ●SQL Injection.
Plug-in Architectures Presented by Truc Nguyen. What’s a plug-in? “a type of program that tightly integrates with a larger application to add a special.
1 Isolating Web Programs in Modern Browser Architectures CS6204: Cloud Environment Spring 2011.
Trevor Jim Nikhil Swamy Michael Hicks Defeating Script Injection Attacks with Browser-Enforced Embedded Policies Jason FroehlichSeptember 24, 2008.
Threads. Readings r Silberschatz et al : Chapter 4.
Cloud Environment Spring  Microsoft Research Browser (2009)  Multi-Principal Environment with Browser OS  Next Step Towards Secure Browser 
WebShield: Enabling Various Web User Defense Techniques without Client Side Modifications Yan Chen Lab for Internet and Security Technology (LIST) Northwestern.
Web Security (cont.) 1. Referral issues r HTTP referer (originally referrer) – HTTP header that designates calling resource  Page on which a link is.
Operating System Structure
CSC 495/583 Topics of Software Security Web Browser Security (2)
BrowserShield: Vulnerability-Driven Filtering of Dynamic HTML
Lecture Topics: 11/1 General Operating System Concepts Processes
PROCESSES & THREADS ADINA-CLAUDIA STOICA.
Sai Krishna Deepak Maram, CS 6410
Protecting Browsers from Extension Vulnerabilities
2019 2학기 고급운영체제론 ZebRAM: Comprehensive and Compatible Software Protection Against Rowhammer Attacks 3 # 단국대학교 컴퓨터학과 # 남혜민 # 발표자.
Presentation transcript:

Presented by Vaibhav Rastogi

Current browsers try to separate host system from Web Websites evolved into web applications Lot of private data on the web Financial transactions Website principals need to be protected from each another

Websites as principals Principals to be protected from each other OS to be protected from website principals Browser as an OS Isolates all principals and the OS from each other All OS functions handled by browser kernel System call interface

Browser kernel Provide cross principal protection Manage resources Define principals Based on website origins Complete isolation of principals any sharing is through the kernel

Principals SOP – Define resources DOM and script objects, cookies, display, network communications Make a consistent SOP plugin content, cookies

Browser kernel Exclusively manage all system resources Enforce all security policies

Abstraction units Protection Failure containment Resource allocation All above units defined as SOP principals All units implemented as OS processes

A principals process includes all browser components Failure containment Efficiency Process level sandboxing guarantees containment of memory exploits Plugins interact with OS through browser kernel

, stylesheets Run as includers,,, Run as providers

Determine display and events ownership and enforce protection Separate rendering and display management Traditional OSes do not handle cross principal display protection

Dual ownership Landlord – the creator Tenant – the resident Landlord allocates part of display to tenant Resources associated with display Position, dimensions, content (pixels), location

Position and dimensions Drawing isolation Navigation

Potentially overlapping transparent cross origin overlays. The z-axis stack Requirement: determining if the event owner corresponds to user intent Low fidelity determination leads to UI redressing attacks

2D display delegation policy No overdrawing allowed Severely limited Opaque overlay policy Better but still has limitations

Trusted computing base assumption Compromise is contained No additional capabilities may be acquired by a compromised instance Cross origin vulnerabilities Display vulnerabilities Plugin vulnerabilities

Browser kernel implemented in C# Prototype utilizing the IEs trident renderer Compatible with IE 7 Instrument Trident to redirect resource access to browser kernel Sandboxing implemented through interposition No plugin support

When browsing across same origin, on par with IE and Chrome

More overhead in cross origin navigation May be better in production version

Higher memory usage, response time User action -> display update – roughly 77 ms

Google Chrome Site vs SOP principal Embedded content Plugin content Enforcement of policies goals

OP browser Browser components also isolated in different processes Lot of IPC required Failure containment absent No display protection Incomplete separation of OS logic

Backwards compatibility Evaluation not very convincing Others Display protection

Presented by Vaibhav Rastogi

JavaScript objects of one context should not necessarily be accessible from another DOM and JavaScript engine have different security models DOM – access control JavaScript engine – object capabilites Disparate security models lead to vulnerabilties

Ability to influence an object depends on ability to designate the object Pointers obtained by Accessing properties of accessible objects Built in object such as the global object or Object.prototype

Identify a new class of browser vulnerabilities A dynamic tool for detecting these Discovered several real vulnerabilities A new defense mechanism

Browser bugs may cause inter context leaks Malicious script can use the unintentionally leaked pointer to get access to the Object.prototype of the victim Affect non vulnerable sites too

Compute security origin Mark edges between objects connected with points-to relation Mark cross origin edges as suspicious Instrument set, delete Take into account implicit pointers Whitelist certain edges

Create an iframe which has the following function

In parent frame store a pointer to exploit Navigate to Call

Add access control checks throughout JS engine Addresses the mismatch in the security models Double layer of security Compare active and target origins to allow/deny access Inline cache for optimization 1-2% overheads in implementation

FBJS, ADSafe, Caja Restrict JavaScript and DOM API to enforce capability model on DOM These projects target on new code which can obey such constraints They must work in existing browsers – so cannot change the legacy browsers The opposite is true for this paper

Gazelle, OP Suspicious edges are between sandboxes However implementations of cross origin communication APIs like PostMessage may change the situation Unclear if such vulnerabilities exist or is it?

Thanks Credits: /wang.pdf /barth.pdf