Загрузка страницы

James Kettle - Exploiting CORS Misconfigurations for Bitcoins and Bounties - AppSecUSA 2016

Recorded at AppSecUSA 2016 in Washington, DC
https://2016.appsecusa.org/

Exploiting CORS Misconfigurations for Bitcoins and Bounties

Hear the story of how a specification’s innocent intentions toward security and simplicity mingled with Real World Code and ultimately spawned hosts of unfortunately exploitable systems.

Cross-Origin Resource Sharing (CORS) is a mechanism for relaxing the Same Origin Policy to enable communication between websites via browsers. It’s already widely understood that certain CORS configurations are dangerous. In this presentation, I'll skim over the old knowledge then coax out and share with you an array of under-appreciated but dangerous subtleties and implications buried in the CORS specification. I'll illustrate each of these with recent attacks on real websites, showing how I could have used them to steal bitcoins from two different exchanges, partially bypass Google's use of HTTPS, and requisition API keys from numerous others. I'll also show how CORS blunders can provide an invaluable link in crafting exploit chains to pivot across protocols, exploit the unexploitable via server and client-side cache poisoning, and even escalate certain open redirects into vulnerabilities that are actually notable.

In between looking at websites with harmful misconfigurations that range from depressingly predictable to utterly unfathomable, I'll reflect on where the CORS specification and implementations collaborated to save developers from themselves, and where the good intentions didn't work out so well. From this, I’ll propose several potential solutions and mitigations aimed at specification authors, browser vendors, developers and pentesters with varying degrees of optimism.

James Kettle
Head of Research, PortSwigger Web Security
James Kettle is head of research at PortSwigger Web Security, where he designs and refines vulnerability detection techniques for Burp Suite's scanner. Recent work has focused on techniques to detect unknown classes of vulnerabilities, and the new Burp Collaborator system for identifying and exploiting asynchronous blind code injection.

-

Managed by the official OWASP Media Project https://www.owasp.org/index.php/OWASP_Media_Project

Видео James Kettle - Exploiting CORS Misconfigurations for Bitcoins and Bounties - AppSecUSA 2016 канала OWASP Foundation
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
14 ноября 2016 г. 3:05:57
00:45:37
Другие видео канала
Keynote: 22 Years of Application Security – Where did it get us? - Alyssa MillerKeynote: 22 Years of Application Security – Where did it get us? - Alyssa MillerKeynote: Global AppSec: Beyond Boundaries - Brook S.E. SchoenfieldKeynote: Global AppSec: Beyond Boundaries - Brook S.E. SchoenfieldGlobal AppSec Dublin: Squeezing The Last Drop Out Of OWASP Juice Shop - Bjoern KimminichGlobal AppSec Dublin: Squeezing The Last Drop Out Of OWASP Juice Shop - Bjoern Kimminich2022 Global AppSec San Francisco: Simon Bennetts Keynote2022 Global AppSec San Francisco: Simon Bennetts KeynoteGlobal AppSec Dublin: Opening Remarks - Grant OngersGlobal AppSec Dublin: Opening Remarks - Grant OngersGlobal AppSec Dublin: A Taste Of Privacy Threat Modeling by Kim WuytsGlobal AppSec Dublin: A Taste Of Privacy Threat Modeling by Kim WuytsGlobal AppSec Dublin: Attacking And Protecting Artificial Intelligence - Rob Van Der VeerGlobal AppSec Dublin: Attacking And Protecting Artificial Intelligence - Rob Van Der VeerGlobal AppSec Dublin: Introducing Threat Modelling To Established Teams - Sarah-Jane MaddenGlobal AppSec Dublin: Introducing Threat Modelling To Established Teams - Sarah-Jane MaddenGobal AppSec Dublin: Server Side Prototype Pollution - Gareth HeyesGobal AppSec Dublin: Server Side Prototype Pollution - Gareth HeyesGlobal AppSec Dublin: Credential Sharing As A Service: The Dark Side Of No Code - Michael BarguryGlobal AppSec Dublin: Credential Sharing As A Service: The Dark Side Of No Code - Michael BarguryGlobal AppSec Dublin: [T]OTPs Are Not As Secure As You Might Believe - Santiago KantorowiczGlobal AppSec Dublin: [T]OTPs Are Not As Secure As You Might Believe - Santiago KantorowiczGlobal AppSec Dublin: JavaScript Realms: The Blank Spot In Web App Runtime Security - Gal WeizmanGlobal AppSec Dublin: JavaScript Realms: The Blank Spot In Web App Runtime Security - Gal WeizmanGlobal AppSec Dublin: Threat Modeling In And For Your Organization - Izar TarandachGlobal AppSec Dublin: Threat Modeling In And For Your Organization - Izar TarandachGobal AppSec Dublin: Trusting Software: Runtime Protection Is The Third Alternative - Jeff WilliamsGobal AppSec Dublin: Trusting Software: Runtime Protection Is The Third Alternative - Jeff WilliamsGlobal AppSec Dublin: GitHub Actions: Vulnerabilities, Attacks, And Counter-Measures - Magno LoganGlobal AppSec Dublin: GitHub Actions: Vulnerabilities, Attacks, And Counter-Measures - Magno LoganGlobal AppSec Dublin: Narrow – SCA Reachability Analysis Without The Effort - Josiah BrunerGlobal AppSec Dublin: Narrow – SCA Reachability Analysis Without The Effort - Josiah BrunerGlobal AppSec Dublin: Passwordless Future: Using WebAuthn And Passkeys In Practice - Clemens HübnerGlobal AppSec Dublin: Passwordless Future: Using WebAuthn And Passkeys In Practice - Clemens HübnerGlobal AppSec Dublin: Shifting Security Everywhere - Tanya JancaGlobal AppSec Dublin: Shifting Security Everywhere - Tanya JancaGlobal AppSec Dublin: Ten DevSecOps Culture Failures - Chris RomeroGlobal AppSec Dublin: Ten DevSecOps Culture Failures - Chris RomeroGlobal AppSec Dublin: More /w Less ScreenTime: An Application Security Toolchain - Spyros GasteratosGlobal AppSec Dublin: More /w Less ScreenTime: An Application Security Toolchain - Spyros GasteratosGlobal AppSec Dublin: Preventing Subdomain Takeover /w OWASP Domain Protect - Paul SchwarzenbergerGlobal AppSec Dublin: Preventing Subdomain Takeover /w OWASP Domain Protect - Paul Schwarzenberger
Яндекс.Метрика