sábado, 29 de agosto de 2020

CORS Misconfigurations On A Large Scale

Inspired by James Kettle's great OWASP AppSec Europe talk on CORS misconfigurations, we decided to fiddle around with CORS security issues a bit. We were curious how many websites out there are actually vulnerable because of dynamically generated or misconfigured CORS headers.

The issue: CORS misconfiguration

Cross-Origin Resource Sharing (CORS) is a technique to punch holes into the Same-Origin Policy (SOP) – on purpose. It enables web servers to explicitly allow cross-site access to a certain resource by returning an Access-Control-Allow-Origin (ACAO) header. Sometimes, the value is even dynamically generated based on user-input such as the Origin header send by the browser. If misconfigured, an unintended website can access the resource. Furthermore, if the Access-Control-Allow-Credentials (ACAC) server header is set, an attacker can potentially leak sensitive information from a logged in user – which is almost as bad as XSS on the actual website. Below is a list of CORS misconfigurations which can potentially be exploited. For more technical details on the issues read the this fine blogpost.

Misconfiguation Description
Developer backdoorInsecure developer/debug origins like JSFiddler CodePen are allowed to access the resource
Origin reflectionThe origin is simply echoed in ACAO header, any site is allowed to access the resource
Null misconfigurationAny site is allowed access by forcing the null origin via a sandboxed iframe
Pre-domain wildcardnotdomain.com is allowed access, which can simply be registered by the attacker
Post-domain wildcarddomain.com.evil.com is allowed access, can be simply be set up by the attacker
Subdomains allowedsub.domain.com allowed access, exploitable if the attacker finds XSS in any subdomain
Non-SSL sites allowedAn HTTP origin is allowed access to a HTTPS resource, allows MitM to break encryption
Invalid CORS headerWrong use of wildcard or multiple origins,not a security problem but should be fixed

The tool: CORStest

Testing for such vulnerabilities can easily be done with curl(1). To support some more options like, for example, parallelization we wrote CORStest, a simple Python based CORS misconfiguration checker. It takes a text file containing a list of domain names or URLs to check for misconfigurations as input and supports some further options:

usage: corstest.py [arguments] infile

positional arguments:
infile File with domain or URL list

optional arguments:
-h, --help show this help message and exit
-c name=value Send cookie with all requests
-p processes multiprocessing (default: 32)
-s always force ssl/tls requests
-q quiet, allow-credentials only
-v produce a more verbose output

CORStest can detect potential vulnerabilities by sending various Origin request headers and checking for the Access-Control-Allow-Origin response. An example for those of the Alexa top 750 websites which allow credentials for CORS requests is given below.

Evaluation with Alexa top 1 Million websites

To evaluate – on a larger scale – how many sites actually have wide-open CORS configurations we did run CORStest on the Alexa top 1 million sites:

$ git clone https://github.com/RUB-NDS/CORStest.git && cd cors/
$ wget -q http://s3.amazonaws.com/alexa-static/top-1m.csv.zip
$ unzip top-1m.csv.zip
$ awk -F, '{print $2}' top-1m.csv > alexa.txt
$ ./corstest.py alexa.txt

This test took about 14 hours on a decent connection and revealed the following results:

Only 29,514 websites (about 3%) actually supported CORS on their main page (aka. responded with Access-Control-Allow-Origin). Of course, many sites such as Google do only enable CORS headers for certain resources, not directly on their landing page. We could have crawled all websites (including subdomains) and fed the input to CORStest. However, this would have taken a long time and for statistics, our quick & dirty approach should still be fine. Furthermore it must be noted that the test was only performed with GET requests (without any CORS preflight) to the http:// version of websites (with redirects followed). Note that just because a website, for example, reflects the origin header it is not necessarily vulnerable. The context matters; such a configuration can be totally fine for a public sites or API endpoints intended to be accessible by everyone. It can be disastrous for payment sites or social media platforms. Furthermore, to be actually exploitable the Access-Control-Allow-Credentials: true (ACAC) header must be set. Therefore we repeated the test, this time limited to sites that return this header (see CORStest -q flag):

$ ./corstest.py -q alexa.txt

This revealed even worse results - almost half of the websites supporting ACAO and ACAC headers contained a CORS misconfigurations that could be exploited directly by a web attacker (developer backdoor, origin reflection, null misconfig, pre-/post-domain wildcard):

The Impact: SOP/SSL bypass on payment and taxpayer sites

Note that not all tested websites actually were exploitable. Some contained only public data and some others - such as Bitbucket - had CORS enabled for their main page but not for subpages containing user data. Manually testing the sites, we found to be vulnerable:
  • A dozen of online banking, bitcoin and other payment sites; one of them allowed us to create a test account so we were able to write proof-of-concept code which could actually have been used to steal money
  • Hundred of online shops/e-commerce sites and a bunch of hotel/flight booking sites
  • Various social networks and misc sites which allow users to log in and communicate
  • One US state's tax filing website (however, this one was exploitable by a MitM only)
We informed all sites we manually tested and found to be vulnerable. A simple exploit code example when logged into a website with CORS origin reflection is given below.


The Reason: Copy & Paste and broken frameworks

We were further interested in reasons for CORS misconfigurations. Particularly we wanted to learn if there is a correlation between applied technology and misconfiguration. Therefore we used WhatWeb to fingerprint the web technologies for all vulnerable sites. CORS is usually enabled either directly in the HTTP server configuration or by the web application/framework. While we could not identify a single major cause for CORS misconfigurations, we found various potential reasons. A majority of dangerous Access-Control-* headers had probably been introduced by developers, others however are based on bugs and bad practices in some products. Insights follow:
  • Various websites return invalid CORS headers; besides wrong use of wildcards such as *.domain.com, ACAO headers which contain multiple origins can often be found; Other examples of invalid - but quite creative - ACAO values we observed are: self, true, false, undefined, None, 0, (null), domain, origin, SAMEORIGIN
  • Rack::Cors, the de facto standard library to enable CORS for Ruby on Rails maps origins '' or origins '*' into reflecting arbitrary origins; this is dangerous, because developers would think that '' allows nothing and '*' behaves according to the spec: mostly harmless because it cannot be used to make to make 'credentialed' requests; this config error leads to origin reflection with ACAC headers on about a hundred of the tested and vulnerable websites
  • A majority of websites which allow a http origin to CORS access a https resource are run on IIS; this seems to be no bug in IIS itself but rather caused by bad advises found on the Internet
  • nginx is the winner when it comes serving websites with origin reflections; again, this is not an issue of nginx but of dangerous configs copied from "Stackoverflow; same problem for Phusion Passenger
  • The null ACAO value may be based on programming languages that simply return null if no value is given (we haven't found any specific framework though); another explanation is that 'CORS in Action', a popular book on CORS, contains various examples with code such as var originWhitelist = ['null', ...], which could be misinterpreted by developers as safe
  • If CORS is enabled in the crVCL PHP Framework, it adds ACAC and ACAO headers for a configured domain. Unfortunatelly, it also introduces a post-domain and pre-subdomain wildcard vulnerability: sub.domain.com.evil.com
  • All sites that are based on "Solo Build It!" (scam?) respond with: Access-Control-Allow-Origin: http://sbiapps.sitesell.com
  • Some sites have :// or // as fixed ACAO values. How should browsers deal with this? Inconsistent at least! Firefox, Chrome, Safari and Opera allow arbitrary origins while IE and Edge deny all origins.
Continue reading
  1. Pentest Tools Online
  2. Hacking Tools Online
  3. Hacking Tools For Beginners
  4. Hacking Tools For Beginners
  5. Best Pentesting Tools 2018
  6. Hacker Tools Windows
  7. Hacker Tools For Mac
  8. Pentest Tools Alternative
  9. Pentest Tools Free
  10. Hack App
  11. Pentest Tools Bluekeep
  12. Ethical Hacker Tools
  13. Game Hacking
  14. Hack Tools Download
  15. Pentest Tools Subdomain
  16. Pentest Tools Bluekeep
  17. Hacking Tools For Mac
  18. Hacking Tools For Kali Linux
  19. Hacker Tools Software
  20. New Hack Tools
  21. Pentest Tools Alternative
  22. What Is Hacking Tools
  23. Pentest Tools Find Subdomains
  24. Pentest Tools List
  25. Hacker Tools For Mac
  26. Hacking Tools Download
  27. Hack App
  28. Hacker Tools Github
  29. What Are Hacking Tools
  30. Pentest Tools Alternative
  31. Pentest Tools Url Fuzzer
  32. Pentest Tools Apk
  33. Pentest Tools Open Source
  34. Kik Hack Tools
  35. Hacker Tools List
  36. Beginner Hacker Tools
  37. Best Hacking Tools 2019
  38. Free Pentest Tools For Windows
  39. Hacking Tools 2020
  40. Hacking Tools Usb
  41. Hack Tools
  42. Pentest Automation Tools
  43. Hacking Tools Pc
  44. Hack Apps
  45. Hack Tools 2019
  46. Hacker Tools Hardware
  47. Hack And Tools
  48. Pentest Tools For Mac
  49. How To Hack
  50. Hacker Tools Windows
  51. Nsa Hacker Tools
  52. Pentest Box Tools Download
  53. Pentest Tools Free
  54. Hacking Tools Name
  55. Hack Tools For Mac
  56. Pentest Tools Subdomain
  57. Hacking Tools Mac
  58. Best Hacking Tools 2020
  59. Pentest Tools Linux
  60. Hacking Tools Name
  61. Hacker Tools For Pc
  62. Ethical Hacker Tools
  63. Pentest Tools Review
  64. Hacker Tool Kit
  65. Best Hacking Tools 2020
  66. Hacker Tools Online
  67. Hack Tools
  68. Hacking Tools For Windows Free Download
  69. Underground Hacker Sites
  70. Pentest Recon Tools
  71. Pentest Tools Port Scanner
  72. What Is Hacking Tools
  73. Hacker Tools Free
  74. Pentest Tools Online
  75. Pentest Tools Windows
  76. Termux Hacking Tools 2019
  77. New Hack Tools
  78. Hacking Apps
  79. Pentest Tools For Android
  80. Pentest Tools Website Vulnerability
  81. Pentest Tools Download
  82. Pentest Tools Nmap
  83. Pentest Tools Website Vulnerability
  84. Hacking Tools For Windows Free Download
  85. Best Hacking Tools 2020
  86. Github Hacking Tools
  87. Hacker Tools Linux
  88. Bluetooth Hacking Tools Kali
  89. Hacker Tools For Pc
  90. Hacking Tools Free Download
  91. Pentest Tools Linux
  92. Pentest Tools Download
  93. Hacking Tools For Windows
  94. Hack Tools Pc
  95. Hacker Techniques Tools And Incident Handling
  96. Hacking Tools Free Download
  97. Hacker Tools Windows
  98. What Is Hacking Tools
  99. Hacking Tools For Windows
  100. Pentest Automation Tools
  101. Pentest Tools Review

Nenhum comentário: