This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:OWASP Flash Security Project

From OWASP
Revision as of 10:53, 9 September 2010 by Puhley (talk | contribs) (Decompilers)

Jump to: navigation, search

Main

Overview

The OWASP Flash Security Project is an open project for sharing knowledge in order to raise awareness of Flash application security.

Goals

The OWASP Flash Security Project aims to share guidelines, tools and resources for securing Flash applications.


Table of Contents

Research References Tools Libraries
Videos References OWASP Tools 3rd Party Libs
White Papers/Presentations Specifications Disassemblers
Articles Decompilers
Example Vulnerabilities Obfuscators
Analysis/Defense
LSO Editors
AMF Tools


Videos

  • Understanding the Flash Player Security Model Deneb Meketa of Adobe gives a one hour presentation at the Adobe MAX 2008 conference in San Francisco entitled, "Flash Security: Why and how." This presentation provides a good overview of several aspects of Flash Player's security model. Approximately 1 hour long.
  • Billy Wins A Cheeseburger A video by HP that explains a basic Flash vulnerability that can be found by decompilers. Approximately 3 minutes long.
  • Blinded by Flash: Widespread Security Risks Flash Developers Don't See Prajakta Jagdale describes the attack surface flash applications have based on various things developers overlook. In this presentation she talks about the basic cross domain security model between flash applets, Cross Site Scripting attacks on Flash applications, Data injection attacks, Flash malware, decompilation of Flash swf files, code and binary obfuscation and many other attack vectors which a malicious attacker could use to hack Flash applications. Approximately 1 hour long.


White Papers / Presentations

Flash

  • Flash Parameter Injection pdf, IBM Rational Application Security Team, OWASP AppSec 2008, 24th September 2008, NYC, NY (USA)
  • Testing Flash Applications ppt, Stefano Di Paola, Owasp Appsec 2007, 17th May 2007, Milan (Italy).
  • Testing and Exploiting Flash Applications pdf, Fukami, Chaos Computer Camp, 2007
  • Finding Vulnerabilities in Flash Applications ppt, Stefano Di Paola, Owasp Appsec 2007, 15th November 2007, San Jose, CA (USA)
  • Neat, New, and Ridiculous Flash Hacks - whitepaper: pdf, presentation:pdf, Mike Bailey, Black Hat DC 2010, Washington, DC (USA)


AMF

  • Pentesting Adobe Flex Applications - pdf, Marcin Wielgoszewski, April 2010 OWASP NYC Chapter Meeting, NYC, NY (USA)
  • DeBlaze: A remote enumeration tool for Flex servers pdf, Jon Rose, DefCon 17, 31 July 2009, Las Vegas, NV (USA)


University Research

  • ActionScript bytecode verification with co-logic programming pdf, Brian W. DeVries, Gopal Gupta, Kevin W. Hamlen, Scott Moore, and Meera Sridhar of The University of Texas at Dallas, Proceedings of the ACM SIGPLAN Fourth Workshop on Programming Languages and Analysis for Security 2009.
  • Creating a more sophisticated security platform for Flash, AIR and others ppt Presented at Adobe Systems, Inc. by Meera Sridhar, November, 2009
  • ActionScript In-Lined Reference Monitoring in Prolog pdf, Meera Sridhar and Kevin W. Hamlen of The University of Texas at Dallas, Proceedings of the Twelfth Symposium on Practical Aspects of Declarative Languages (PADL), Jan 2010.
  • ActionScript In-lined Reference Monitoring in Prolog pptx Presented at PADL 2010, Madrid, Spain by Meera Sridhar.


Articles

Development

  • AMFPHP Security Basics This a blog covering how to secure AMFPHP version 1.9 and higher. AMFPHP is server-side code that receives AMF requests from Flash clients.


Penetration Testing

  • Flash Security A Google code article on different types of cross-site scripting and crossdomain.xml attacks.


Updates to the Flash Player Security Model

  • Understanding the security changes in Flash Player 10.1 and AIR 2 - This Adobe Developer Center article describes the new changes that affect security in Flash Player 10.1 and AIR. This article discusses a new feature, LoaderContext.allowCodeImport, which can help in safely loading remote content via loadBytes(). It also discusses minor changes in behavior that may require action by the developer.
  • Understanding the security changes in Flash Player 10 - This Adobe Developer Center article describes the new changes that affect security in the Flash Player 10. This includes information on changes to socket timing, policy file strictness, upload and download, RTMFP and full screen mode.
  • Preparing for the Flash Player 9 April 2008 Security Update - This Adobe Developer Center article describes the new mitigations for DNS Rebinding (socket policy files), cross-site flashing and the introduction of cross-domain header meta-policies to help address attacks such as the UPnP attack.
  • Security Changes in Flash Player 9 This Adobe Developer Center article describes the important changes that need to be made to existing crossdomain.xml and socket policy files. All websites that use cross-domain or socket policy files will need to implement these changes in order to be compatible with Adobe's new format. After the implementation of Phase II, Adobe will no longer support the old format.



Example Vulnerabilities

The intent of this section is to provide real-world examples of exploitation. This can be useful for consultants to help demonstrate to clients that these techniques have been used in the wild. In some instances, these examples include individual SWFs that were copied to hundreds of web sites. Therefore, a consultant should look for these specific SWFs on a website when performing an assessment to ensure that they have a current version.

  • XSS Vulnerabilities in Common Flash Files - This paper by Rich Cannings shows sample attack URLs for individual SWFs that are hosted across hundreds of websites. The techniques demonstrated in this paper for achieving cross-site scripting including using javascript: URLs, asfunction: URLs, and loading malicious child SWFs (aka cross-site Flashing).
  • clickTAG Cross-site scripting - It is very common for Flash-based advertisements to accept a FlashVar called, clickTAG. If the clickTAG FlashVar is passed directly to a browser navigation API, such as getURL, then the attacker can achieve cross-site scripting by changing the clickTAG URL to a javascript: URL. Cross-site scripting as the result of a manipulated clickTAG FlashVar is the most common manifestation of cross-site scripting in Flash content.


References

  • Flash Player Security The security chapter from the Programming ActionScript 3.0 section the Flash CS4 Documentation.


Useful Specifications

  • AVM2 Specification Describes the Flash ActionScript Virtual Machine used for ActionScript 3.0 code.
  • AMF0 Specification The specification for the first generation of AMF (AMF 0) used by Flash Player.
  • RTMP Specification This is the specification for the Real Time Messaging Protocol used by SWF content
  • Video File Format Specification The FLV/F4V open specification documents the file formats for storing media content used to deliver streaming audio and video for playback in Adobe® Flash® Player and Adobe AIR™ software.
  • Tamarin Open Source Project The Tamarin virtual machine is used within the Adobe Flash Player and is also being adopted for use by projects outside Adobe. The Tamarin just-in-time compiler (the "NanoJIT") is a collaboratively developed component used by both Tamarin and Mozilla TraceMonkey.


Third-party Security Libraries

  • AS3Crypto - An ActionScript 3.0 cryptography library.
  • as3corelib - An Adobe sponsored Google Code project that contains ActionScript 3.0 implementations of WS-Security, SHA, MD5 and other utilities.
  • Alchemy ActionScript 3 Crypto Wrapper - An Adobe labs project to port OpenSSL to ActionScript using Alchemy (previously known as Flacc). Includes the SHA1, SHA2, MD5, PKCS12 and AES from OpenSSL.
  • flash-validators - An Adobe sponsored Google Code project that contains ActionScript 2.0 and ActionScript 3.0 data validation libraries.
  • Protected Messaging Adaptor - This addition to the latest version of BlazeDS protects against an attack that allows an untrusted individual to subscribe to wildcard sub-topics. This threat is described within this blog by James Ward.
  • Flex validators - Validation routines contained within the Adobe Flex SDK.


OWASP Tools


Disassemblers

  • Flasm Flasm provides both disassembly and assembly functionality.
  • Nemo440 Nemo440 is an AIR based ActionScript 3.0 disassembler.
  • swfdump The Adobe Flex SDK, when built with ant, creates the swfdump utility (overview).
  • ErlSWF A SWF disassembly tool based authored in Erlang
  • abcdump The abcdump tool can be built from the tamarin source tree to disassemble AS3 byte code.
  • swfutils An ActionScript 3 library for disassembling SWF files.


Decompilers

  • Flash Decompiler Trillix ($): Windows and Mac versions. Supports ActionScript 2.0 and ActionScript 3.0, Flash 5, 6, 7, 8, 9, 10, Flash CS5 and Flex. Able to extract resources,edit SWF elements and provide a source FLA file. Costs @ $80 plus tax/shipping.
  • SWFScan This Windows tool decompiles a SWF and performs static analysis to identify common vulnerabilities for both ActionScript 2.0 and ActionScript 3.0 content.
  • Flare Flare ActionScript 2.0 decompiler for Windows, Linux and Mac OS X.
  • Buraks ActionScript Viewer ($): An ActionScript 2.0 and ActionScript 3.0 decompiler that is able to extract resources and provide a rough FLA file. Costs @ $80 plus tax/shipping.
  • SoThink Flash Decompiler ($): An ActionScript 2.0 and ActionScript 3.0 decompiler that is able to extract resources and provide a rough FLA file. Costs @ $80 plus tax/shipping.
  • Dump Flash Decompiler Freeware program that treats compressed and decompressed SWF-files and shows the detailed structure in the tree form. Windows.


Obfuscators

It should be noted that no obfuscator can protect a SWF from being reverse engineered. An attacker will always be able to extract data from SWFs if they believe it is worth the effort. Obfuscators are only serve as a deterrent for preventing casual inspection of the SWF.

It should also be noted that some obfuscators generate SWFs that do not conform to the Adobe SWF file format specification. Flash Player may still be able to play them but they do not conform to the spec. This could lead to some security tools such as Blitzablieter rejecting them as potentially malicious.

  • DComSoft SWF Protector ($): ActionScript 2.0/3.0 obfuscator for protecting your SWF files from Flash Decompilers. Available for Windows, Mac OS, Linux. Costs approximately $40.


Analysis

  • Certifying IRM for ActionScript Bytecode This page contains the binaries for Meera Sridhar's research into using In-lined Reference Monitors to rewrite ActionScript bytecode for the purposes of policy enforcement. This project is currently targeted at AVM2 code.
  • Blitzablieter Blitzablieter is a project currently run by Recurity Labs and the German government. The goal is to prevent malicious SWFs from entering a network through normalization and policy enforcement. This project currently handles AVM1 code.
  • Wepawet Wepawet is a service for detecting and analyzing web-based malware. It currently handles Flash, JavaScript, and PDF files. It is currently run by University of California, Santa Barbara.



Local Shared Object Editors

  • SolVE Cross-platform Local Shared Object editor and viewer.


AMF Tools

  • DeBlaze A free tool that attempts to identify AMF services through brute force, dictionary attacks.
  • Blazentoo Blazentoo is an Adobe AIR application that can be used to exploit insecure Adobe BlazeDS and LiveCycle Data Services ES servers. Blazentoo provides the ability to seamlessly browse web content, abusing insecurely configured Proxy Services.
  • WebScarab Full AMF support is currently checked into the main branch of the WebScarab project. It has not been rolled into the SourceForge or Java Web Start versions of the WebScarab project at the time of this writing.
  • AMF Parser AMFParser plugin for Fiddler2 web debugger. It can be used for parsing and displaying AMF data inside HTTP's POST requests and responses.
  • pinta Pinta is a utility that allows a developer to test services by making custom AMF service calls, and viewing detailed output. This Google Code project is based on Adobe AIR.
  • Charles Proxy ($): This is a basic HTTP proxy but it provides support for interpreting AMF communications. Costs approximately $50.
  • Burp Suite Professional ($): The 1.2.124 version of Burp Suite Pro adds AMF support to all tools except for Burp Intruder and Burp Scanner is updated to automatically place attack payloads within string-based AMF values.


Project Contributors

The Flash Security project is run by Peleus Uhley.

Project Sponsors

The Flash Security project is sponsored by [[Image:|MindedLogo.PNG]]

Project Identification

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What does this OWASP project release offer you?
what is this project?
OWASP Flash Security Project

Purpose: OWASP Flash Security Project is an open project for sharing a knowledge base in order to raise awareness around the subject of Flash applications security.

License: N/A

who is working on this project?
Project Leader: Peleus Uhley

Project Maintainer:

Project Contributor(s): N/A

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links: N/A

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Peleus Uhley to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.
current release
First Release - Unknown Date - (no download available)

Release Leader: N/A

Release details: N/A :

Rating: Yellow button.JPG Not Reviewed
To be reviewed under Assessment Criteria v2.0



This category currently contains no pages or media.