SlideShare ist ein Scribd-Unternehmen logo
1 von 42
Downloaden Sie, um offline zu lesen
HTTP Cookie Hijacking
in the Wild: Security
and Privacy Implications
Suphannee Sivakorn*, Jason Polakis*,
Angelos D. Keromytis
*Joint primary authors
Who we are
Suphannee Sivakorn
PhD Student @ Columbia University
Jason Polakis
Assistant Professor @ University of Illinois at Chicago
Current State of Affairs
q Public discussion about need for encryption
- Crypto Wars, part 2
q Getting crypto right is difficult
- DROWN, FREAK, POODLE, Logjam, …
q SSL/TLS is fundamental for securing our communications
q Talk about encryption?
Ø More about lack of encryption
Ø “Web Services and our Quest for Finding Ubiquitous Encryption”
…sad tale without a happy ending … or partially happy?
Chapters
HTTP Threats Still Around
User tracking using third party cookies
(Englehardt et al., WWW 2015)
Cookie injection attacks via HTTP response
(Zheng et al., Usenix Security 2015)
HTTP Cookie Hijacking
Web Service
HTTP Cookie
HTTP
HTTP Cookie Hijacking – Known Threat
Migrating to HTTPS
~40% of top sites(140k) on the internet support HTTPS
– SSL Pulse, 2016
Oh, you thought it was encrypted?
Browser
Web Server
www.google.com
Oh, you thought it was encrypted?
Browser
Web Server
http://www.google.com
GET / HTTP/1.1
301/302 redirection https://
✓ HTTPS
Oh, you thought it was encrypted?
Browser
Web ServerGET / HTTP/1.1
301/302 redirection https://
HTTPS communication
https://www.google.com
✓ HTTPS
Oh, you thought it was encrypted?
Browser
Web Server
HTTPS communication
https://www.google.com
HTTP Cookie
✓ HTTPS
GET / HTTP/1.1
301/302 redirection https://
Cookie Hijacking in the Wild
• Sites support HTTPS, but usually not ubiquitous
• Services offer personalization over HTTP
• Complicated cookie inter-operability à Flawed access control
• Studied 25 major services from different categories
• 15 have partial deployment of HTTPS
• All 15 expose sensitive information and/or account functionality
Threat Model
What can we access using the stolen cookies?
Stealing Cookies
• Access to the targeted network
• Open Wi-Fi Network, Wiretapping, Middle box, Proxy, Tor exit node
• Network traffic sniffing programs
• e.g. TCPdump, Wireshark, TShark, Kismet, KisMac
• TCP Reassembly (if necessary)
Stealing Cookies
• Extracting Cookies
• Cookies in HTTP headers:
• HTTP Request: Host, Cookie
• HTTP Response: Set-cookie
GET / HTTP/1.1
Host: www.google.com
Connection: keep-alive
Cookie: SID=XXXXX; HSID=YYYYY; APISID=ZZZZZ
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:47.0)
Gecko/20100101 Firefox/47.0
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Set-cookie: SID=XXXXX; Expires=Mon, 01 Jan 1970 00:00:01 GMT;
Path=/; Domain=.google.com;
Accessing data using stolen cookies
• Send HTTP or HTTPS Requests with the stolen cookies
• curl
• Web Driver, PhantomJS (Render Javascript, Images)
• Find XPaths of elements or texts contain user information
• Differences size/elements/texts when loading page
with cookie and without cookie
curl –H “User-Agent:”
--cookie “name=value; name=value” http://example.com
Search engines
• User information
email, profile picture, first/last name
Google Bing YahooBaidu
Search engines
• User information
email, profile picture, first/lastname
• Search/visited history
Google Bing YahooBaidu
Search engines
• User information
email, profile picture, first/lastname
• Search/visited history
• Saved locations
Google BingBaidu
Yahoo
• Many services
• Yahoo answers
• Email notification
title and snippet
• Extract contact list
• Send email as user
E-commerce
• All support HTTPS
• HTTPS pages only for login, account and checkout pages
• User information: username, email
• Items in cart, wish list, recent view items, purchased items
Amazon Ebay Walmart Target
E-commerce
• All support HTTPS
• HTTPS pages only for login, account and checkout pages
• User information: username, email
• Items in cart, wish list, recent view items, purchased items
• Ebay reveals shipping address
Amazon Ebay Walmart Target
E-commerce
• All support HTTPS
• HTTPS pages only for login, account and checkout pages
• User information: username, email
• Items in cart, wish list, recent view items, purchased items
• Ebay reveals full shipping address
• Facilitate spam and phishing
• Send recommendations to any email with custom message
Amazon Ebay Walmart Target
Ad Networks
• Ads presented to user based on user’s profile
• Ads reveal browsing history and/or sensitive user data
shown to attackervisited by user
Cookie Hijacking Cheat Sheet
Collateral Exposure – Extensions & Mobile Apps
Collateral cookie exposure is common.
Android apps a little more secure.
Attack Evaluation
ØDo users behave differently when on public WiFi?
ØAny mechanisms deployed that prevent hijacking?
• Monitored ~15% of Columbia’s public WiFi for 30 days
(IRB approval)
• Collected HTTP and HTTPS traffic
• URL / SNI
• Cookie name
• Hash of cookie value (differentiate users per website)
Large-scale Cookie Exposure
In total, 282K vulnerable accounts
67k
9k
23k
1.6k
124k
“Government agencies can collect HTTP
traffic without notice to users or admins.”
– Edward Snowden
Attack Implications – Tor Network
• Used by privacy-conscious users, whistleblowers, activists
• Tor Bundle is user-friendly
• HTTPS Everywhere pre-installed
• Monitored fresh Tor exit node for 30 days (IRB approval)
• Did not collect cookies, only aggregate statistics
Attack Implications – Tor Network
connections
~75% of connections over HTTPa practical deanonymization attack
Countermeasures
•
HTTPS Strict Transport Security (HSTS)
HSTS Preload
HTTPS Everywhere
Server-controlled mechanisms
Client-controlled mechanisms
HSTS
• Server instructs browser to only communicate over HTTPS
• HTTP response header sent over HTTPS
• HSTS Preload protects initial connection to server
• Eliminates HTTP à HTTPS redirection
Strict-Transport-Security: max-age=10886400; includeSubdomains; preload
HSTS: Issues
✘ Preload requires HTTPS on all subdomains
Legacy URL and functionality
✘ HSTS partial adoption
Main google and regional pages (google.*) still not protected by HSTS
✘ Early state of adoption and misconfigurations
[Kranch and Bonneau, NDSS 2015]
✘ Attacks
[J. Selvi, BlackHat EU ‘14], [Bhargavan et al., Security and Privacy ’14]
google.com/account
google.com/mail
account.google.com
mail.google.com
Protected Not protected
HTTPS Everywhere
• Browser extension from EFF and Tor
• Pre-installed in Tor browser
• Ruleset collections (community effort)
• Regular expressions rewrite “http://” to “https://”
http://example.com/foo Ă  https://example.com/foo
<ruleset name=“Example”>
<target host=“example.com” />
<rule from=“^http:” to “https:” />
</ruleset>
HTTPS Everywhere: Issues
✘ Rulesets do not offer complete coverage (also contain human errors)
✘ Not functional in some HTTPS pages/requests (exclusion rule)
Amazon:HTTPS breaks adding products to basket
✘ Complicated for large websites
✘ Opt-in option to reject all HTTP connections
<exclusion pattern="^http://(?:www.)?amazon.com/gp/twister/(?:ajaxv2|dynamic-update/)" />
http://rcm-images.amazon.com/images/foo.gif
https://images-na.ssl-images-amazon.com/images/foo.gif
HTTPS Everywhere: Effectiveness
• Extract URLs of HTTP requests
from WiFi dataset
• Test URLs against HTTPS
Everywhere rulesets
• Over 70% accounts remain
exposed
Disclosure
• Sent detailed reports to all audited web services
“Enabling HSTS … is something that we are
actively working on as we speak.”
“The related tokens predate the existence of the
HttpOnly setting and have several legacy
applications that do not support this setting. On
newer applications we're working on new session
management tokens that are marked as "Secure"
and "HttpOnly".”
“We have looked in the behavior of
XXXXXXX cookie hijacking you
reported and can confirm that this is
expected from the XXXXXXX Service
stack. We do not rely on the
‘XXXXXXX’ cookie for authentication
purposes and as such authentication
would be required before visiting
sensitive areas of an account.”
“In this case, we found the issue to be
invalid as it is an accepted business risk.”
Sound Bytes
ØCookie hijacking remains a significant (yet overlooked?) threat.
ØServices sacrifice security for usability and support of outdated
clients or legacy codebase.
ØExisting defenses are insufficient. They reduce the attack surface,
but a single HTTP request is all you need!
Questions
Feel free to contact us:
polakis@cs.columbia.edu
suphannee@cs.columbia.edu

Weitere ähnliche Inhalte

Was ist angesagt?

John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolMd. Raquibul Hoque
 
Install and configure linux
Install and configure linuxInstall and configure linux
Install and configure linuxVicent Selfa
 
Linux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityLinux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityAndrew Case
 
Linux Troubleshooting
Linux TroubleshootingLinux Troubleshooting
Linux TroubleshootingKeith Wright
 
Linux kernel debugging
Linux kernel debuggingLinux kernel debugging
Linux kernel debuggingHao-Ran Liu
 
CEHv9 : module 15 - hacking mobile platforms
CEHv9 : module 15 - hacking mobile platformsCEHv9 : module 15 - hacking mobile platforms
CEHv9 : module 15 - hacking mobile platformsteknetir
 
VERÄ°TABANI SIZMA TESTLERÄ°
VERÄ°TABANI SIZMA TESTLERÄ°VERÄ°TABANI SIZMA TESTLERÄ°
VERÄ°TABANI SIZMA TESTLERÄ°BGA Cyber Security
 
Linux Kernel and Driver Development Training
Linux Kernel and Driver Development TrainingLinux Kernel and Driver Development Training
Linux Kernel and Driver Development TrainingStephan Cadene
 
Ppt mikrotik
Ppt mikrotikPpt mikrotik
Ppt mikrotikakuyuli
 
Firefox OS Graphics inside
Firefox OS Graphics insideFirefox OS Graphics inside
Firefox OS Graphics insideSotaro Ikeda
 
Android Storage - StorageManager & OBB
Android Storage - StorageManager & OBBAndroid Storage - StorageManager & OBB
Android Storage - StorageManager & OBBWilliam Lee
 
Kali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADKali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADMehmet Ince
 
Siber Guvenlik ve Etik Hacking -1-
Siber Guvenlik ve Etik Hacking -1-Siber Guvenlik ve Etik Hacking -1-
Siber Guvenlik ve Etik Hacking -1-Murat KARA
 
Network - Bilgisayar Ağlarına Giriş
Network - Bilgisayar Ağlarına Giriş Network - Bilgisayar Ağlarına Giriş
Network - Bilgisayar Ağlarına Giriş Murat KARA
 
Hping ile IP/ICMP ve UDP Paketleri Oluşturma
Hping ile IP/ICMP ve UDP Paketleri OluşturmaHping ile IP/ICMP ve UDP Paketleri Oluşturma
Hping ile IP/ICMP ve UDP Paketleri OluşturmaBGA Cyber Security
 

Was ist angesagt? (20)

John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking tool
 
Install and configure linux
Install and configure linuxInstall and configure linux
Install and configure linux
 
Linux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityLinux Memory Analysis with Volatility
Linux Memory Analysis with Volatility
 
Linux Troubleshooting
Linux TroubleshootingLinux Troubleshooting
Linux Troubleshooting
 
Linux kernel debugging
Linux kernel debuggingLinux kernel debugging
Linux kernel debugging
 
Linux101
Linux101Linux101
Linux101
 
Perakitan Komputer
Perakitan KomputerPerakitan Komputer
Perakitan Komputer
 
CEHv9 : module 15 - hacking mobile platforms
CEHv9 : module 15 - hacking mobile platformsCEHv9 : module 15 - hacking mobile platforms
CEHv9 : module 15 - hacking mobile platforms
 
VERÄ°TABANI SIZMA TESTLERÄ°
VERÄ°TABANI SIZMA TESTLERÄ°VERÄ°TABANI SIZMA TESTLERÄ°
VERÄ°TABANI SIZMA TESTLERÄ°
 
Linux Kernel and Driver Development Training
Linux Kernel and Driver Development TrainingLinux Kernel and Driver Development Training
Linux Kernel and Driver Development Training
 
Ppt mikrotik
Ppt mikrotikPpt mikrotik
Ppt mikrotik
 
Firefox OS Graphics inside
Firefox OS Graphics insideFirefox OS Graphics inside
Firefox OS Graphics inside
 
Android Storage - StorageManager & OBB
Android Storage - StorageManager & OBBAndroid Storage - StorageManager & OBB
Android Storage - StorageManager & OBB
 
Kali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADKali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRAD
 
Siber Guvenlik ve Etik Hacking -1-
Siber Guvenlik ve Etik Hacking -1-Siber Guvenlik ve Etik Hacking -1-
Siber Guvenlik ve Etik Hacking -1-
 
Improve Android System Component Performance
Improve Android System Component PerformanceImprove Android System Component Performance
Improve Android System Component Performance
 
Linux Booting Steps
Linux Booting StepsLinux Booting Steps
Linux Booting Steps
 
Network - Bilgisayar Ağlarına Giriş
Network - Bilgisayar Ağlarına Giriş Network - Bilgisayar Ağlarına Giriş
Network - Bilgisayar Ağlarına Giriş
 
Sql Injection 0wning Enterprise
Sql Injection 0wning EnterpriseSql Injection 0wning Enterprise
Sql Injection 0wning Enterprise
 
Hping ile IP/ICMP ve UDP Paketleri Oluşturma
Hping ile IP/ICMP ve UDP Paketleri OluşturmaHping ile IP/ICMP ve UDP Paketleri Oluşturma
Hping ile IP/ICMP ve UDP Paketleri Oluşturma
 

Andere mochten auch

Cookies and browser exploits
Cookies and browser exploitsCookies and browser exploits
Cookies and browser exploitsIftach Ian Amit
 
What is Agile Software Development?
What is Agile Software Development?What is Agile Software Development?
What is Agile Software Development?Blossom IO Inc.
 
Agile Software Development with Scrum – Introduction
Agile Software Development with Scrum – IntroductionAgile Software Development with Scrum – Introduction
Agile Software Development with Scrum – IntroductionBlackvard
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessionsLena Petsenchuk
 
Authentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrongAuthentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrongDerek Perkins
 
Overview of Agile Methodology
Overview of Agile MethodologyOverview of Agile Methodology
Overview of Agile MethodologyHaresh Karkar
 
Agile Software Development Overview
Agile Software Development OverviewAgile Software Development Overview
Agile Software Development OverviewStewart Rogers
 
Active Https Cookie Stealing
Active Https Cookie StealingActive Https Cookie Stealing
Active Https Cookie StealingSecurityTube.Net
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsMoe Tanabian
 
Stealing sensitive data from android phones the hacker way
Stealing sensitive data from android phones   the hacker wayStealing sensitive data from android phones   the hacker way
Stealing sensitive data from android phones the hacker wayn|u - The Open Security Community
 
Encoding survey
Encoding surveyEncoding survey
Encoding surveyRajeev Raman
 
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiTComparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiTSebastian Feuerstack
 
Lca seminar modified
Lca seminar modifiedLca seminar modified
Lca seminar modifiedInbok Lee
 
WhatsApp Forensic
WhatsApp ForensicWhatsApp Forensic
WhatsApp ForensicAnimesh Shaw
 
Integrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML DatabaseIntegrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML Databaselucenerevolution
 
Xml databases
Xml databasesXml databases
Xml databasesSrinivasan R
 
Gesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniquesGesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniquesDong-Bach Vo
 
[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)Yusuke Iwasawa
 

Andere mochten auch (20)

Cookies and browser exploits
Cookies and browser exploitsCookies and browser exploits
Cookies and browser exploits
 
What is Agile Software Development?
What is Agile Software Development?What is Agile Software Development?
What is Agile Software Development?
 
Agile Software Development with Scrum – Introduction
Agile Software Development with Scrum – IntroductionAgile Software Development with Scrum – Introduction
Agile Software Development with Scrum – Introduction
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessions
 
Authentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrongAuthentication: Cookies vs JWTs and why you’re doing it wrong
Authentication: Cookies vs JWTs and why you’re doing it wrong
 
Overview of Agile Methodology
Overview of Agile MethodologyOverview of Agile Methodology
Overview of Agile Methodology
 
Agile Software Development Overview
Agile Software Development OverviewAgile Software Development Overview
Agile Software Development Overview
 
Active Https Cookie Stealing
Active Https Cookie StealingActive Https Cookie Stealing
Active Https Cookie Stealing
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
 
Stealing sensitive data from android phones the hacker way
Stealing sensitive data from android phones   the hacker wayStealing sensitive data from android phones   the hacker way
Stealing sensitive data from android phones the hacker way
 
Encoding survey
Encoding surveyEncoding survey
Encoding survey
 
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiTComparing the Multimodal Interaction Technique Design of MINT with NiMMiT
Comparing the Multimodal Interaction Technique Design of MINT with NiMMiT
 
Lca seminar modified
Lca seminar modifiedLca seminar modified
Lca seminar modified
 
WhatsApp Forensic
WhatsApp ForensicWhatsApp Forensic
WhatsApp Forensic
 
Integrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML DatabaseIntegrating Lucene into a Transactional XML Database
Integrating Lucene into a Transactional XML Database
 
Xml databases
Xml databasesXml databases
Xml databases
 
Gesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniquesGesture-aware remote controls: guidelines and interaction techniques
Gesture-aware remote controls: guidelines and interaction techniques
 
Algorithms and Data Structures~hmftj
Algorithms and Data Structures~hmftjAlgorithms and Data Structures~hmftj
Algorithms and Data Structures~hmftj
 
XML In My Database!
XML In My Database!XML In My Database!
XML In My Database!
 
[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
[DL Hacks蟪読] Semi-Supervised Learning with Ladder Networks (NIPS2015)
 

Ähnlich wie HTTP cookie hijacking in the wild: security and privacy implications

20190516 web security-basic
20190516 web security-basic20190516 web security-basic
20190516 web security-basicMksYi
 
Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5DefconRussia
 
A Brave New World
A Brave New WorldA Brave New World
A Brave New WorldSensePost
 
Altitude SF 2017: The power of the network
Altitude SF 2017: The power of the networkAltitude SF 2017: The power of the network
Altitude SF 2017: The power of the networkFastly
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Matt Johansen
 
Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Niranjanaa Ragupathy
 
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS TodayCreating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS TodayHeroku
 
Cm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protectionCm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protectiondcervigni
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionCASCouncil
 
Building Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTsBuilding Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTsrobertjd
 
Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)Krzysztof Kotowicz
 
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Ivo Andreev
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptxAlmaOraevi
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Matt Johansen
 
Http only cookie
Http only cookieHttp only cookie
Http only cookiefool2fish
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetVi TĂ­nh HoĂ ng Nam
 

Ähnlich wie HTTP cookie hijacking in the wild: security and privacy implications (20)

20190516 web security-basic
20190516 web security-basic20190516 web security-basic
20190516 web security-basic
 
Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5Krzysztof Kotowicz - Hacking HTML5
Krzysztof Kotowicz - Hacking HTML5
 
A Brave New World
A Brave New WorldA Brave New World
A Brave New World
 
Altitude SF 2017: The power of the network
Altitude SF 2017: The power of the networkAltitude SF 2017: The power of the network
Altitude SF 2017: The power of the network
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013
 
Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018
 
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS TodayCreating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
Creating Secure Web Apps: What Every Developer Needs to Know About HTTPS Today
 
Cm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protectionCm2 secure code_training_1day_data_protection
Cm2 secure code_training_1day_data_protection
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
Privacy in private browsing mode
Privacy in private browsing modePrivacy in private browsing mode
Privacy in private browsing mode
 
Building Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTsBuilding Secure User Interfaces With JWTs
Building Secure User Interfaces With JWTs
 
Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)Hacking HTML5 offensive course (Zeronights edition)
Hacking HTML5 offensive course (Zeronights edition)
 
HTTPS
HTTPSHTTPS
HTTPS
 
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012
 
Http only cookie
Http only cookieHttp only cookie
Http only cookie
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internet
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical HackingPriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

KĂźrzlich hochgeladen

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 

KĂźrzlich hochgeladen (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

HTTP cookie hijacking in the wild: security and privacy implications

  • 1. HTTP Cookie Hijacking in the Wild: Security and Privacy Implications Suphannee Sivakorn*, Jason Polakis*, Angelos D. Keromytis *Joint primary authors
  • 2. Who we are Suphannee Sivakorn PhD Student @ Columbia University Jason Polakis Assistant Professor @ University of Illinois at Chicago
  • 3. Current State of Affairs q Public discussion about need for encryption - Crypto Wars, part 2 q Getting crypto right is difficult - DROWN, FREAK, POODLE, Logjam, … q SSL/TLS is fundamental for securing our communications q Talk about encryption? Ø More about lack of encryption Ø “Web Services and our Quest for Finding Ubiquitous Encryption” …sad tale without a happy ending … or partially happy?
  • 5. HTTP Threats Still Around User tracking using third party cookies (Englehardt et al., WWW 2015) Cookie injection attacks via HTTP response (Zheng et al., Usenix Security 2015)
  • 6. HTTP Cookie Hijacking Web Service HTTP Cookie HTTP
  • 7. HTTP Cookie Hijacking – Known Threat
  • 8. Migrating to HTTPS ~40% of top sites(140k) on the internet support HTTPS – SSL Pulse, 2016
  • 9. Oh, you thought it was encrypted? Browser Web Server www.google.com
  • 10. Oh, you thought it was encrypted? Browser Web Server http://www.google.com GET / HTTP/1.1 301/302 redirection https:// ✓ HTTPS
  • 11. Oh, you thought it was encrypted? Browser Web ServerGET / HTTP/1.1 301/302 redirection https:// HTTPS communication https://www.google.com ✓ HTTPS
  • 12. Oh, you thought it was encrypted? Browser Web Server HTTPS communication https://www.google.com HTTP Cookie ✓ HTTPS GET / HTTP/1.1 301/302 redirection https://
  • 13. Cookie Hijacking in the Wild • Sites support HTTPS, but usually not ubiquitous • Services offer personalization over HTTP • Complicated cookie inter-operability Ă  Flawed access control • Studied 25 major services from different categories • 15 have partial deployment of HTTPS • All 15 expose sensitive information and/or account functionality
  • 15. What can we access using the stolen cookies?
  • 16. Stealing Cookies • Access to the targeted network • Open Wi-Fi Network, Wiretapping, Middle box, Proxy, Tor exit node • Network traffic sniffing programs • e.g. TCPdump, Wireshark, TShark, Kismet, KisMac • TCP Reassembly (if necessary)
  • 17. Stealing Cookies • Extracting Cookies • Cookies in HTTP headers: • HTTP Request: Host, Cookie • HTTP Response: Set-cookie GET / HTTP/1.1 Host: www.google.com Connection: keep-alive Cookie: SID=XXXXX; HSID=YYYYY; APISID=ZZZZZ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:47.0) Gecko/20100101 Firefox/47.0 Accept-Language: en-US Accept-Encoding: gzip, deflate Set-cookie: SID=XXXXX; Expires=Mon, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.google.com;
  • 18. Accessing data using stolen cookies • Send HTTP or HTTPS Requests with the stolen cookies • curl • Web Driver, PhantomJS (Render Javascript, Images) • Find XPaths of elements or texts contain user information • Differences size/elements/texts when loading page with cookie and without cookie curl –H “User-Agent:” --cookie “name=value; name=value” http://example.com
  • 19. Search engines • User information email, profile picture, first/last name Google Bing YahooBaidu
  • 20. Search engines • User information email, profile picture, first/lastname • Search/visited history Google Bing YahooBaidu
  • 21. Search engines • User information email, profile picture, first/lastname • Search/visited history • Saved locations Google BingBaidu
  • 22. Yahoo • Many services • Yahoo answers • Email notification title and snippet • Extract contact list • Send email as user
  • 23. E-commerce • All support HTTPS • HTTPS pages only for login, account and checkout pages • User information: username, email • Items in cart, wish list, recent view items, purchased items Amazon Ebay Walmart Target
  • 24. E-commerce • All support HTTPS • HTTPS pages only for login, account and checkout pages • User information: username, email • Items in cart, wish list, recent view items, purchased items • Ebay reveals shipping address Amazon Ebay Walmart Target
  • 25. E-commerce • All support HTTPS • HTTPS pages only for login, account and checkout pages • User information: username, email • Items in cart, wish list, recent view items, purchased items • Ebay reveals full shipping address • Facilitate spam and phishing • Send recommendations to any email with custom message Amazon Ebay Walmart Target
  • 26. Ad Networks • Ads presented to user based on user’s profile • Ads reveal browsing history and/or sensitive user data shown to attackervisited by user
  • 28. Collateral Exposure – Extensions & Mobile Apps Collateral cookie exposure is common. Android apps a little more secure.
  • 29. Attack Evaluation ØDo users behave differently when on public WiFi? ØAny mechanisms deployed that prevent hijacking? • Monitored ~15% of Columbia’s public WiFi for 30 days (IRB approval) • Collected HTTP and HTTPS traffic • URL / SNI • Cookie name • Hash of cookie value (differentiate users per website)
  • 30. Large-scale Cookie Exposure In total, 282K vulnerable accounts 67k 9k 23k 1.6k 124k
  • 31. “Government agencies can collect HTTP traffic without notice to users or admins.” – Edward Snowden
  • 32. Attack Implications – Tor Network • Used by privacy-conscious users, whistleblowers, activists • Tor Bundle is user-friendly • HTTPS Everywhere pre-installed • Monitored fresh Tor exit node for 30 days (IRB approval) • Did not collect cookies, only aggregate statistics
  • 33. Attack Implications – Tor Network connections ~75% of connections over HTTPa practical deanonymization attack
  • 34. Countermeasures • HTTPS Strict Transport Security (HSTS) HSTS Preload HTTPS Everywhere Server-controlled mechanisms Client-controlled mechanisms
  • 35. HSTS • Server instructs browser to only communicate over HTTPS • HTTP response header sent over HTTPS • HSTS Preload protects initial connection to server • Eliminates HTTP Ă  HTTPS redirection Strict-Transport-Security: max-age=10886400; includeSubdomains; preload
  • 36. HSTS: Issues ✘ Preload requires HTTPS on all subdomains Legacy URL and functionality ✘ HSTS partial adoption Main google and regional pages (google.*) still not protected by HSTS ✘ Early state of adoption and misconfigurations [Kranch and Bonneau, NDSS 2015] ✘ Attacks [J. Selvi, BlackHat EU ‘14], [Bhargavan et al., Security and Privacy ’14] google.com/account google.com/mail account.google.com mail.google.com Protected Not protected
  • 37. HTTPS Everywhere • Browser extension from EFF and Tor • Pre-installed in Tor browser • Ruleset collections (community effort) • Regular expressions rewrite “http://” to “https://” http://example.com/foo Ă  https://example.com/foo <ruleset name=“Example”> <target host=“example.com” /> <rule from=“^http:” to “https:” /> </ruleset>
  • 38. HTTPS Everywhere: Issues ✘ Rulesets do not offer complete coverage (also contain human errors) ✘ Not functional in some HTTPS pages/requests (exclusion rule) Amazon:HTTPS breaks adding products to basket ✘ Complicated for large websites ✘ Opt-in option to reject all HTTP connections <exclusion pattern="^http://(?:www.)?amazon.com/gp/twister/(?:ajaxv2|dynamic-update/)" /> http://rcm-images.amazon.com/images/foo.gif https://images-na.ssl-images-amazon.com/images/foo.gif
  • 39. HTTPS Everywhere: Effectiveness • Extract URLs of HTTP requests from WiFi dataset • Test URLs against HTTPS Everywhere rulesets • Over 70% accounts remain exposed
  • 40. Disclosure • Sent detailed reports to all audited web services “Enabling HSTS … is something that we are actively working on as we speak.” “The related tokens predate the existence of the HttpOnly setting and have several legacy applications that do not support this setting. On newer applications we're working on new session management tokens that are marked as "Secure" and "HttpOnly".” “We have looked in the behavior of XXXXXXX cookie hijacking you reported and can confirm that this is expected from the XXXXXXX Service stack. We do not rely on the ‘XXXXXXX’ cookie for authentication purposes and as such authentication would be required before visiting sensitive areas of an account.” “In this case, we found the issue to be invalid as it is an accepted business risk.”
  • 41. Sound Bytes ØCookie hijacking remains a significant (yet overlooked?) threat. ØServices sacrifice security for usability and support of outdated clients or legacy codebase. ØExisting defenses are insufficient. They reduce the attack surface, but a single HTTP request is all you need!
  • 42. Questions Feel free to contact us: polakis@cs.columbia.edu suphannee@cs.columbia.edu