This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Clickjacking"

From OWASP
Jump to: navigation, search
Line 53: Line 53:
 
if (self == top) {
 
if (self == top) {
 
   var theBody = document.getElementsByTagName('body')[0];
 
   var theBody = document.getElementsByTagName('body')[0];
   theBody.style.display = "block";}
+
   theBody.style.display = "block";
else { top.location = self.location; }
+
} else {  
 +
  top.location = self.location;  
 +
}
 
</script>
 
</script>
 
</pre>
 
</pre>

Revision as of 19:30, 2 August 2010

Clickjacking, also known as a "UI redress attack", is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they were intending to click on the the top level page. Thus, the attacker is "hijacking" clicks meant for their page and routing them to other another page, most likely owned by another application, domain, or both.

Using a similar technique, keystrokes can also be hijacked. With a carefully crafted combination of stylesheets, iframes, and text boxes, a user can be led to believe they are typing in the password to their email or bank account, but are instead typing into an invisible frame controlled by the attacker.

Examples

For example, imagine an attacker who builds a web site that has a button on it that says "click here for a free iPod". However, on top of that web page, the attacker has loaded an iframe with your mail account, and lined up exactly the "delete all messages" button directly on top of the "free iPod" button. The victim tries to click on the "free iPod" button but instead actually clicked on the invisible "delete all messages" button. In essence, the attacker has "hijacked" the user's click, hence the name "Clickjacking".

One of the most notorious examples of Clickjacking was an attack against the Adobe Flash plugin settings page. By loading this page into an invisible iframe, an attacker could trick a user into altering the security settings of Flash, giving permission for any Flash animation to utilize the computer's microphone and camera.

Clickjacking also made the news in the form of a Twitter worm. This clickjacking attack convinced users to click on a button which caused them to re-tweet the location of the malicious page, and propagated massively.

Recently, clickjacking attacks abusing Facebook's "Like" functionality has grown significantly. Attackers can trick logged-in Facebook users to arbitrarily like fan pages, links, groups, etc

Defending against Clickjacking

There are three main ways to prevent clickjacking: employing defensive code in the UI to ensure that the current frame is the most top level window, and by sending the browser response headers that indicate an unwillingness to be framed.

Defending with frame breaking scripts

Specifics

The most popular way to defend against clickjacking is to include a "frame-breaker" script in each page that should not be framed. Consider the following:

<script>if (top!=self) top.location.href=self.location.href</script>

Limitation

This simple frame breaking script attempts to prevent the page from being incorporated into a frame or iframe by forcing the parent window to load the current frame's URL. Unfortunately, multiple ways of defeating this type of script have been made public. We outline some here.

Double Framing

The onBeforeUnload Event

No-Content Flushing

Exploiting XSS filters

Referrer checking issues

Clobbering top.location

Restricted zones

Best-for-now implementation

<head>
<style> body { display : none;} </style>
</head>
<body>

<script> 
if (self == top) {
  var theBody = document.getElementsByTagName('body')[0];
  theBody.style.display = "block";
} else { 
  top.location = self.location; 
}
</script>

Defending with response headers

X-FRAME-OPTIONS

Specifics

Recently, Microsoft introduced a non-standard header that may be simpler to implement in some applications. However, there's an alternative approach that may be simpler to implement. Microsoft has now included a defense in IE8 that allows developers to specify that pages should not be framed. They use a new (nonstandard) X-FRAME-OPTIONS header to mark responses that shouldn't be framed. There are two options with X-FRAME-OPTIONS. The first is DENY, which prevents everyone from framing the content. The other option is SAMEORIGIN, which only allows the current site to frame the content. X-FRAME-OPTIONS has seen good adoption by major browsers, unfortunately studies have shown the header not to be widely deployed by sites.

Limitations

  • Per-page policy specifcation

The policy needs to be specifed for every page, which can complicate deployment. Providing the ability to enforce it for the entire site, at login time for instance, could simplify adoption.

  • Problems with multi-domain sites

The current implementation does not allow the webmaster to provide a whitelist of domains that are allowed to frame the page. While whitelisting can be dangerous , in some cases a webmaster might have no choice but to use more than one hostname.

  • Proxies

Web proxies are notorious for adding and stripping headers. If a web proxy strips the X-FRAME-OPTIONS header then the site loses its framing protection.

Implementation

To implement this protection, you need to add the header to any page that you want to protect from being clickjacked. One way to do this is to add the header manually to every page. A possibly simpler way is to implement a filter that automatically adds the header to every page.

OWASP has an article and some code that provides all the details for implementing this in the Java EE environment.

The SDL blog has posted an article covering how to implement this in a .NET environment.

References

A study by the Stanford Web Security Group outlining problems with deployed frame busting code.
A paper by Robert Hansen defining the term, its implications against Flash at the time of writing, and a disclosure timeline.
A simple J2EE servlet filter that sends anti-framing headers to the browser.