what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 549 RSS Feed

News

Book Review: 'The Tangled Web' By Michal Zalewski
Posted Feb 11, 2012

No Starch Press: $49.95

If you are a security engineer, a researcher, a hacker or just someone who keeps your ear to the ground when it comes to computer security, chances are you have seen the name Michal Zalewski. He has been responsible for an abundance of tools, research, proof of concepts and helpful insight to many over the years. He recently released a book called "The Tangled Web - A Guide To Securing Modern Web Applications".

Normally, when I read books about securing web applications, I find many parallels where authors will give an initial lay of the land, dictating what technologies they will address, what programming languages they will encompass and a decent amount of detail on vulnerabilities that exist along with some remediation tactics. Such books are invaluable for people in this line of work, but there is a bigger picture that needs to be addressed and it includes quite a bit of secret knowledge rarely divulged in the security community. You hear it in passing conversation over beers with colleagues or discover it through random tests on your own. But rarely are the oddities documented anywhere in a thorough manner.

Before we go any further, let us take a step back in time. Well over a decade ago, the web was still in its infancy and an amusing vulnerability known as the phf exploit surfaced. It was nothing more than a simple input validation bug that resulted in arbitrary code execution. The average hacker enjoyed this (and many more bugs like it) during this golden age. At the time, developers of web applications had a hard enough time getting their code to work and rarely took security implications into account. Years later, cross site scripting was discovered and there was much debate about whether or not a cross site scripting vulnerability was that important. After all, it was an issue that restricted itself to the web ecosystem and did not give us a shell on the server. Rhetoric on mailing lists mocked such findings and we (Packet Storm) received many emails saying that by archiving these issues we were degrading the quality of the site. But as the web evolved, people starting banking online, their credit records were online and before you knew it, people were checking their social network updates on their phone every five minutes. All of a sudden, something as small as a cross site scripting vulnerability mattered greatly.

To make the situation worse, many programs were developed to support web-related technologies. In the corporate world, being first to market or putting out a new feature in a timely fashion trumphs security. Backwards compatibility that feeds poor design became a must for any of the larger browser vendors. The "browser wars" began and everyone had different ideas on how to solve different issues. To say web-related technologies brought many levels of complexity to the modern computing experience is a great understatement. Browser-side programming languages, such as JavaScript, became a playground for hackers. Understanding the Document Object Model (DOM) and the implications of poorly coded applications became one of those lunch discussions that could cause you to put your face into your mashed potatoes. Enter "The Tangled Web".

This book puts some very complicated nuances in plain (enough) english. It starts out with Zalewski giving a brief synopsis of the security industry and the web. Breakdowns of the basics are provided and it is written in a way that is inviting for anyone to read. It goes on to cover a wide array of topics inclusive to the operation of browsers, the protocols involved, the various types of documents handled and the languages supported. Armed with this knowledge, the reader is enabled to tackle the next section detailing browser security features. As the author puts it, it covers "everything from the well-known but often misunderstood same-origin policy to the obscure and proprietary zone settings of Internet Explorer". Browsers, it ends up, have a ridiculous amount of odd dynamics for even the simplest acts. The last section wraps things up with upcoming security features and various browser mechanisms to note.

I found it a credit to the diversity of the book that technical discussion could also trail off to give historical notes on poor industry behavior. When it noted DNS hijacking by various providers it reminded me of the very distinct and constantly apparent disconnect between business and knowledge of technology. When noting how non-HTTP servers were being leveraged to commit cross site scripting attacks, Zalewski also made it a point to note how the Internet Explorer releases only have a handful of prohibited ports but all other browsers have dozens that they block. The delicate balance of understanding alongside context is vital when using information from this book and applying it to design.

Every page offers some bit of interesting knowledge that dives deep. It takes the time to note the odd behaviors small mistakes can cause and also points out where flawed security implementations exist. This book touches on the old and the new and many things other security books have overlooked. Another nice addition is that it provides security engineering cheatsheets at the end of each chapter. To be thorough, it explains both the initiatives set out by RFCs while it also documents different paths various browser vendors have taken in tackling tricky security issues. Google's Chrome, Mozilla's Firefox, Microsoft's Internet Explorer, Apple's Safari and Opera are compared and contrasted greatly throughout this book.

In my opinion, the web has become a layer cake over the years. New shiny technologies and add-ons have been thrown into the user experience and with each of them comes a new set of security implications. One-off findings are constantly discovered and documented (and at Packet Storm we try to archive every one of them), but this is the first time I have seen a comprehensive guide that focuses on everything from cross-domain content inclusion to content-sniffing. It is the sort of book that should be required reading for every web developer.

 -Todd

tags | headline, microsoft, flaw, google, mozilla, opera, apple, firefox, chrome

Related News

First Patch Tuesday Of The Year Explodes With In-The-Wild Exploit Fix
Posted Jan 11, 2023
Source The Register

tags | headline, microsoft, flaw, patch
Microsoft Fixes Hyper-V VM Problem Caused By Patch Tuesday
Posted Dec 22, 2022
Source The Register

tags | headline, microsoft, flaw, patch
Microsoft's Attempt To Harden Kerberos Broke It
Posted Nov 22, 2022
Source The Register

tags | headline, microsoft, flaw, password
GitHub Launches Channel To Ease Vulnerability Disclosure Process For Open Source Software
Posted Nov 11, 2022
Source SC Magazine

tags | headline, microsoft, flaw
Microsoft Squashes 6 Security Bugs Already Exploited In The Wild
Posted Nov 9, 2022
Source The Register

tags | headline, hacker, microsoft, flaw, patch, zero day
China Likely Is Stockpiling And Deploying Vulnerabilities, Says Microsoft
Posted Nov 7, 2022
Source The Register

tags | headline, government, microsoft, china, flaw, cyberwar, military
Unofficial Fix Released For Windows Ransomware Enabling Bug
Posted Nov 1, 2022
Source The Register

tags | headline, hacker, malware, microsoft, flaw, patch, cryptography
High Severity Vulnerability In GitHub Was Susceptible To Repo Jacking
Posted Oct 27, 2022
Source SC Magazine

tags | headline, hacker, microsoft, flaw
Tear In Microsoft Azure Service Fabric Can Give Attackers Full Admin Privileges
Posted Oct 19, 2022
Source The Register

tags | headline, microsoft, flaw
Microsoft Patch Tuesday: 84 New Vulnerabilities
Posted Oct 12, 2022
Source ZDNet

tags | headline, microsoft, flaw, patch
No Fix In Sight For Loophole Plaguing a Key Windows Defense
Posted Oct 6, 2022
Source ars technica

tags | headline, hacker, microsoft, flaw
Microsoft Says Fix For Two Exchange Zero Days On Accelerated Timeline
Posted Oct 1, 2022
Source SC Magazine

tags | headline, hacker, microsoft, email, data loss, flaw
Exchange Server Zero-Day Being Actively Exploited
Posted Sep 30, 2022
Source The Register

tags | headline, hacker, microsoft, email, flaw, zero day
Vulnerability Allows Access To Credentials In Microsoft Teams
Posted Sep 16, 2022
Source SC Magazine

tags | headline, privacy, microsoft, flaw, password
Microsoft Finds Critical Hole In OS That For Once Isn't Windows
Posted Aug 23, 2022
Source The Register

tags | headline, microsoft, flaw, google
Microsoft Patches Dogwalk Zero Day And 17 Critical Flaws
Posted Aug 10, 2022
Source Threatpost

tags | headline, microsoft, flaw, patch, zero day
Threat Actors Pivot Around Microsoft's Macro-Blocking In Office
Posted Jul 29, 2022
Source Threatpost

tags | headline, hacker, malware, microsoft, flaw
Microsoft Again Reverses Course, Will Block Macros By Default
Posted Jul 25, 2022
Source SC Magazine

tags | headline, microsoft, flaw, patch
Microsoft's Latest Security Patch Troubles Windows 11 Users
Posted Jul 18, 2022
Source The Register

tags | headline, microsoft, flaw, patch
Windows Network File System Flaw Results In Arbitrary Code Execution As SYSTEM
Posted Jul 15, 2022
Source The Register

tags | headline, microsoft, flaw
Microsoft's July Patch Tuesday Fixes Actively Exploited Bug
Posted Jul 13, 2022
Source The Register

tags | headline, microsoft, flaw, patch
Microsoft Pauses Once Touted Macro Security Change
Posted Jul 11, 2022
Source SC Magazine

tags | headline, microsoft, flaw
NSA, CISA Say: Don't Block PowerShell, Here's What To Do Instead
Posted Jun 23, 2022
Source ZDNet

tags | headline, government, microsoft, usa, flaw
Office 365 Config Loophole Opens OneDrive, SharePoint Data To Ransomware Attack
Posted Jun 21, 2022
Source Threatpost

tags | headline, malware, microsoft, flaw
Symantec: More Malware Operators Moving In To Exploit Follina
Posted Jun 9, 2022
Source The Register

tags | headline, hacker, malware, microsoft, flaw, symantec
Page 4 of 22
Back23456Next

Top Authors In Last 30 Days

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close