what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 129 RSS Feed

News Date: 2012-02-01 to 2012-02-29

TicketWeb Coughs To Email Database Hack
Posted Feb 13, 2012
Source The Register

tags | headline, hacker, privacy, data loss
Microsoft's India Site Hit By Hackers
Posted Feb 13, 2012
Source V3

tags | headline, hacker, microsoft, data loss, flaw
Hacker Claims To Have Compromised Intel
Posted Feb 12, 2012
Source The Inquirer

tags | headline, hacker, data loss, intel
Acta Protests: Thousands Take To The Streets Across Europe
Posted Feb 12, 2012
Source BBC News UK

tags | headline, riaa, mpaa, pirate, anonymous
Acta: Germany Delays Signing Anti-Piracy Agreement
Posted Feb 11, 2012
Source BBC News UK

tags | headline, germany, mpaa, pirate
Anonymous Says Attack Put CIA Website Offline
Posted Feb 11, 2012
Source BBC News UK

tags | headline, denial of service, anonymous, cia
RootSmart Android Malware Analysis
Posted Feb 11, 2012
Source InfoSec Resources

tags | headline, malware, phone, google
Book Review: 'The Tangled Web' By Michal Zalewski
Posted Feb 11, 2012
Source Packet Storm

No Starch Press: $49.95

If you are a security engineer, a researcher, a hacker or just someone who keeps your ear to the ground when it comes to computer security, chances are you have seen the name Michal Zalewski. He has been responsible for an abundance of tools, research, proof of concepts and helpful insight to many over the years. He recently released a book called "The Tangled Web - A Guide To Securing Modern Web Applications".

Normally, when I read books about securing web applications, I find many parallels where authors will give an initial lay of the land, dictating what technologies they will address, what programming languages they will encompass and a decent amount of detail on vulnerabilities that exist along with some remediation tactics. Such books are invaluable for people in this line of work, but there is a bigger picture that needs to be addressed and it includes quite a bit of secret knowledge rarely divulged in the security community. You hear it in passing conversation over beers with colleagues or discover it through random tests on your own. But rarely are the oddities documented anywhere in a thorough manner.

Before we go any further, let us take a step back in time. Well over a decade ago, the web was still in its infancy and an amusing vulnerability known as the phf exploit surfaced. It was nothing more than a simple input validation bug that resulted in arbitrary code execution. The average hacker enjoyed this (and many more bugs like it) during this golden age. At the time, developers of web applications had a hard enough time getting their code to work and rarely took security implications into account. Years later, cross site scripting was discovered and there was much debate about whether or not a cross site scripting vulnerability was that important. After all, it was an issue that restricted itself to the web ecosystem and did not give us a shell on the server. Rhetoric on mailing lists mocked such findings and we (Packet Storm) received many emails saying that by archiving these issues we were degrading the quality of the site. But as the web evolved, people starting banking online, their credit records were online and before you knew it, people were checking their social network updates on their phone every five minutes. All of a sudden, something as small as a cross site scripting vulnerability mattered greatly.

To make the situation worse, many programs were developed to support web-related technologies. In the corporate world, being first to market or putting out a new feature in a timely fashion trumphs security. Backwards compatibility that feeds poor design became a must for any of the larger browser vendors. The "browser wars" began and everyone had different ideas on how to solve different issues. To say web-related technologies brought many levels of complexity to the modern computing experience is a great understatement. Browser-side programming languages, such as JavaScript, became a playground for hackers. Understanding the Document Object Model (DOM) and the implications of poorly coded applications became one of those lunch discussions that could cause you to put your face into your mashed potatoes. Enter "The Tangled Web".

This book puts some very complicated nuances in plain (enough) english. It starts out with Zalewski giving a brief synopsis of the security industry and the web. Breakdowns of the basics are provided and it is written in a way that is inviting for anyone to read. It goes on to cover a wide array of topics inclusive to the operation of browsers, the protocols involved, the various types of documents handled and the languages supported. Armed with this knowledge, the reader is enabled to tackle the next section detailing browser security features. As the author puts it, it covers "everything from the well-known but often misunderstood same-origin policy to the obscure and proprietary zone settings of Internet Explorer". Browsers, it ends up, have a ridiculous amount of odd dynamics for even the simplest acts. The last section wraps things up with upcoming security features and various browser mechanisms to note.

I found it a credit to the diversity of the book that technical discussion could also trail off to give historical notes on poor industry behavior. When it noted DNS hijacking by various providers it reminded me of the very distinct and constantly apparent disconnect between business and knowledge of technology. When noting how non-HTTP servers were being leveraged to commit cross site scripting attacks, Zalewski also made it a point to note how the Internet Explorer releases only have a handful of prohibited ports but all other browsers have dozens that they block. The delicate balance of understanding alongside context is vital when using information from this book and applying it to design.

Every page offers some bit of interesting knowledge that dives deep. It takes the time to note the odd behaviors small mistakes can cause and also points out where flawed security implementations exist. This book touches on the old and the new and many things other security books have overlooked. Another nice addition is that it provides security engineering cheatsheets at the end of each chapter. To be thorough, it explains both the initiatives set out by RFCs while it also documents different paths various browser vendors have taken in tackling tricky security issues. Google's Chrome, Mozilla's Firefox, Microsoft's Internet Explorer, Apple's Safari and Opera are compared and contrasted greatly throughout this book.

In my opinion, the web has become a layer cake over the years. New shiny technologies and add-ons have been thrown into the user experience and with each of them comes a new set of security implications. One-off findings are constantly discovered and documented (and at Packet Storm we try to archive every one of them), but this is the first time I have seen a comprehensive guide that focuses on everything from cross-domain content inclusion to content-sniffing. It is the sort of book that should be required reading for every web developer.

 -Todd

tags | headline, microsoft, flaw, google, mozilla, opera, apple, firefox, chrome
Microsoft To Send Users 4 Critical Patches On Valentine's Day
Posted Feb 10, 2012
Source The Register

tags | headline, microsoft, flaw, patch
Malware Devs Embrace Open Source
Posted Feb 10, 2012
Source The Register

tags | headline, malware, trojan
Mobile Security Researchers Warn Of Evolving Android Malware
Posted Feb 10, 2012
Source V3

tags | headline, malware, phone, google
Security Patches Cost Google $410,000 In Finder's Fees
Posted Feb 10, 2012
Source V3

tags | headline, flaw, google
Google Wallet PIN Security Cracked In Seconds
Posted Feb 9, 2012
Source The Register

tags | headline, hacker, phone, google
Airport Bomb Twitter Joker In Second Fine Appeal Bid
Posted Feb 9, 2012
Source The Register

tags | headline, government, twitter
Chinese iPhone Maker Foxconn Hacked
Posted Feb 9, 2012
Source V3

tags | headline, hacker, microsoft, phone, apple
Anonymous Goes After Syria
Posted Feb 9, 2012
Source The Inquirer

tags | headline, government, anonymous, syria
DDoS Now Protestors' Weapon Of Choice
Posted Feb 8, 2012
Source The Register

tags | headline, cybercrime, denial of service
USB Stick Can Be Tracked And Remotely Deleted
Posted Feb 8, 2012
Source V3

tags | headline, privacy
Marlinspike Asks Browser Vendors To Back SSL-Validator
Posted Feb 8, 2012
Source The Register

tags | headline, microsoft, google, ssl, mozilla
Regional Cybercrime Hubs Launched Across England
Posted Feb 8, 2012
Source BBC News UK

tags | headline, britain, cybercrime
Over 3 Years Later, "Deleted" Facebook Photos Are Still Online
Posted Feb 8, 2012
Source CNN

tags | headline, privacy, facebook, social
Spamvertised 'Tax Information Needed Urgently' Emails Lead To Malware
Posted Feb 8, 2012
Source ZDNet

tags | headline, malware, spam, scam
Facebook Left Red-Faced Over Safer Internet Day Survey
Posted Feb 8, 2012
Source V3

tags | headline, facebook, social
Safer Internet Day Focuses On Net Safety For Families
Posted Feb 7, 2012
Source Cnet News

tags | headline
Adobe Adds Flash Sandboxing To Firefox
Posted Feb 7, 2012
Source The Register

tags | headline, adobe, mozilla, firefox
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close