Английская Википедия:Browser security

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:Use dmy dates Browser security is the application of Internet security to web browsers in order to protect networked data and computer systems from breaches of privacy or malware. Security exploits of browsers often use JavaScript, sometimes with cross-site scripting (XSS)[1] with a secondary payload using Adobe Flash.[2] Security exploits can also take advantage of vulnerabilities (security holes) that are commonly exploited in all browsers (including Google Chrome,[3] Microsoft Internet Explorer,[4] Mozilla Firefox,[5] Opera,[6] and Safari[7]).

Security

Web browsers can be breached in one or more of the following ways:

  • Operating system is breached and malware is reading/modifying the browser memory space in privilege mode[8]
  • Operating system has a malware running as a background process, which is reading/modifying the browser memory space in privileged mode
  • Main browser executable can be hacked
  • Browser components may be hacked
  • Browser plugins can be hacked
  • Browser network communications could be intercepted outside the machine[9]

The browser may not be aware of any of the breaches above and may show user a safe connection is made.

Whenever a browser communicates with a website, the website, as part of that communication, collects some information about the browser (in order to process the formatting of the page to be delivered, if nothing else).[10] If malicious code has been inserted into the website's content, or in a worst-case scenario, if that website has been specifically designed to host malicious code, then vulnerabilities specific to a particular browser can allow this malicious code to run processes within the browser application in unintended ways (and remember, one of the bits of information that a website collects from a browser communication is the browser's identity- allowing specific vulnerabilities to be exploited).[11] Once an attacker is able to run processes on the visitor's machine, then exploiting known security vulnerabilities can allow the attacker to gain privileged access (if the browser isn't already running with privileged access) to the "infected" system in order to perform an even greater variety of malicious processes and activities on the machine or even the victim's whole network.[12]

Breaches of web browser security are usually for the purpose of bypassing protections to display pop-up advertising[13] collecting personally identifiable information (PII) for either Internet marketing or identity theft, website tracking or web analytics about a user against their will using tools such as web bugs, Clickjacking, Likejacking (where Facebook's like button is targeted),[14][15][16][17] HTTP cookies, zombie cookies or Flash cookies (Local Shared Objects or LSOs);[2] installing adware, viruses, spyware such as Trojan horses (to gain access to users' personal computers via cracking) or other malware including online banking theft using man-in-the-browser attacks.

In depth study of vulnerabilities in Chromium web-browser indicates that, Improper Input Validation (CWE-20) and Improper Access Control (CWE-284) are the most occurring root causes for security vulnerabilities.[18] Furthermore, among vulnerabilities examined at the time of this study, 106 vulnerabilities occurred in Chromium because of reusing or importing vulnerable versions of third party libraries.

Vulnerabilities in the web browser software itself can be minimized by keeping browser software updated,[19] but will not be sufficient if the underlying operating system is compromised, for example, by a rootkit.[20] Some subcomponents of browsers such as scripting, add-ons, and cookies[21][22][23] are particularly vulnerable ("the confused deputy problem") and also need to be addressed.

Following the principle of defence in depth, a fully patched and correctly configured browser may not be sufficient to ensure that browser-related security issues cannot occur. For example, a rootkit can capture keystrokes while someone logs into a banking website, or carry out a man-in-the-middle attack by modifying network traffic to and from a web browser. DNS hijacking or DNS spoofing may be used to return false positives for mistyped website names, or to subvert search results for popular search engines. Malware such as RSPlug simply modifies a system's configuration to point at rogue DNS servers.

Browsers can use more secure methods of network communication to help prevent some of these attacks:

Perimeter defenses, typically through firewalls and the use of filtering proxy servers that block malicious websites and perform antivirus scans of any file downloads, are commonly implemented as a best practice in large organizations to block malicious network traffic before it reaches a browser.

The topic of browser security has grown to the point of spawning the creation of entire organizations, such as The Browser Exploitation Framework Project,[24] creating platforms to collect tools to breach browser security, ostensibly in order to test browsers and network systems for vulnerabilities.

Plugins and extensions

Although not part of the browser per se, browser plugins and extensions extend the attack surface, exposing vulnerabilities in Adobe Flash Player, Adobe (Acrobat) Reader, Java plugin, and ActiveX that are commonly exploited. Researchers[25] have extensively studied the security architecture of various web-browsers in particular those relying on plug-and-play designs. This study has identified 16 common vulnerability types, and 19 potential mitigations. Malware may also be implemented as a browser extension, such as a browser helper object in the case of Internet Explorer.[26] In various other exploits websites which were designed to look authentic and included rogue 'update Adobe Flash' popups designed as visual cues to download malware payloads in their place.[27] Some browsers like Google Chrome and Mozilla Firefox can block—or warn users of—insecure plugins.

Adobe Flash

Шаблон:Main An August 2009 study by the Social Science Research Network found that 50% of websites using Flash were also employing Flash cookies, yet privacy policies rarely disclosed them, and user controls for privacy preferences were lacking.[28] Most browsers' cache and history delete functions do not affect Flash Player's writing Local Shared Objects to its own cache, and the user community is much less aware of the existence and function of Flash cookies than HTTP cookies.[29] Thus, users having deleted HTTP cookies and purged browser history files and caches may believe that they have purged all tracking data from their computers while in fact Flash browsing history remains. As well as manual removal, the BetterPrivacy add-on for Firefox can remove Flash cookies.[2] Adblock Plus can be used to filter out specific threats[13] and Flashblock can be used to give an option before allowing content on otherwise trusted sites.[30]

Charlie Miller recommended "not to install Flash"[31] at the computer security conference CanSecWest. Several other security experts also recommend to either not install Adobe Flash Player or to block it.[32]

Password security model

The contents of a web page are arbitrary and controlled by the entity owning the domain named displayed in the address bar. If HTTPS is used, then encryption is used to secure against attackers with access to the network from changing the page contents en route. When presented with a password field on a web page, a user is supposed to look at the address bar to determine whether the domain name in the address bar is the correct place to send the password.[33] For example, for Google's single sign-on system (used on e.g. youtube.com), the user should always check that the address bar says "https://accounts.google.com" before inputting their password.

An un-compromised browser guarantees that the address bar is correct. This guarantee is one reason why browsers will generally display a warning when entering fullscreen mode, on top of where the address bar would normally be, so that a fullscreen website cannot make a fake browser user interface with a fake address bar.[34]

LiveCD

LiveCDs, which run an operating system from a non-writable source, typically come with Web browsers as part of their default image. If the original LiveCD image is free of malware, all of the software used, including the Web browser, will load free of malware every time the LiveCD image is booted.

Browser hardening

Browsing the Internet as a least-privilege user account (i.e. without administrator privileges) limits the ability of a security exploit in a web browser from compromising the whole operating system.[35]

Internet Explorer 4 and later allows the blocklisting[36][37][38] and allowlisting[39][40] of ActiveX controls, add-ons and browser extensions in various ways.

Internet Explorer 7 added "protected mode", a technology that hardens the browser through the application of a security sandboxing feature of Windows Vista called Mandatory Integrity Control.[41] Google Chrome provides a sandbox to limit web page access to the operating system.[42]

Suspected malware sites reported to Google,[43] and confirmed by Google, are flagged as hosting malware in certain browsers.[44]

There are third-party extensions and plugins available to harden even the latest browsers,[45] and some for older browsers and operating systems. Whitelist-based software such as NoScript can block JavaScript and Adobe Flash which is used for most attacks on privacy, allowing users to choose only sites they know are safe - AdBlock Plus also uses whitelist ad filtering rules subscriptions, though both the software itself and the filtering list maintainers have come under controversy for by-default allowing some sites to pass the pre-set filters.[46] The US-CERT recommends to block Flash using NoScript.[47]

Fuzzing

Modern web browsers undergo extensive fuzzing to uncover vulnerabilities. The Chromium code of Google Chrome is continuously fuzzed by the Chrome Security Team with 15,000 cores.[48] For Microsoft Edge and Internet Explorer, Microsoft performed fuzzed testing with 670 machine-years during product development, generating more than 400 billion DOM manipulations from 1 billion HTML files.[49][48]

See also

References

Шаблон:Reflist

Further reading

Шаблон:Web browsers Шаблон:Malware

  1. Шаблон:Cite web
  2. 2,0 2,1 2,2 Шаблон:Cite webШаблон:Dead link
  3. Messmer, Ellen and NetworkWorld. "Google Chrome Tops 'Dirty Dozen' Vulnerable Apps List"Шаблон:Dead link. Retrieved 19 November 2010.
  4. Bradly, Tony. "It's Time to Finally Drop Internet Explorer 6" Шаблон:Webarchive. Retrieved 19 November 2010.
  5. Keizer, Greg. Firefox 3.5 Vulnerability Confirmed Шаблон:Webarchive. Retrieved 19 November 2010.
  6. Skinner, Carrie-Ann. Opera Plugs "Severe" Browser Hole Шаблон:Webarchive. Retrieved 19 November 2010.
  7. Шаблон:Cite web
  8. Шаблон:Cite web
  9. Шаблон:Cite web
  10. Шаблон:Cite web
  11. Шаблон:Cite web
  12. Шаблон:Cite web
  13. 13,0 13,1 Шаблон:Cite web
  14. Шаблон:Cite news
  15. Шаблон:Cite news
  16. Шаблон:Cite news
  17. Шаблон:Cite SSRN
  18. Шаблон:Cite book
  19. Шаблон:Cite web
  20. Шаблон:Cite web
  21. Шаблон:Cite web
  22. Шаблон:Cite web
  23. Шаблон:Cite web
  24. Шаблон:Cite web
  25. Шаблон:Cite book
  26. Шаблон:Cite web
  27. Шаблон:Cite news
  28. Шаблон:Cite SSRN
  29. Шаблон:Cite web
  30. Шаблон:Cite web
  31. Шаблон:Cite web
  32. Шаблон:Cite web
  33. Шаблон:Cite web
  34. Шаблон:Cite web
  35. Шаблон:Cite web
  36. Шаблон:Cite web
  37. Шаблон:Cite web
  38. Шаблон:Cite web
  39. Шаблон:Cite web
  40. Шаблон:Cite web
  41. Шаблон:Cite web
  42. Шаблон:Cite web
  43. Шаблон:Cite web
  44. Шаблон:Cite web
  45. Шаблон:Cite web
  46. Шаблон:Cite web
  47. Шаблон:Cite web
  48. 48,0 48,1 Шаблон:Cite web
  49. Шаблон:Cite web