This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "HTTP Strict Transport Security"

From OWASP
Jump to: navigation, search
(Problems: Added reference that the non-overlap of HSTS and Cookie scope re-enables a number of cookie attacks which would otherwise be presented.)
 
(One intermediate revision by one other user not shown)
Line 1: Line 1:
<br>
+
#REDIRECT [[HTTP_Strict_Transport_Security_Cheat_Sheet]]
== Description ==
 
 
 
HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all communications over HTTPS. It also prevents HTTPS click through prompts on browsers.
 
 
 
The specification has been released and published end of 2012 as RFC 6797 (HTTP Strict Transport Security (HSTS)) by the IETF. (Reference see in the links at the bottom.)
 
 
 
== Threats ==
 
 
 
HSTS addresses the following threats:
 
* User bookmarks or manually types http://example.com and is subject to a man-in-the-middle attacker
 
** HSTS automatically redirects HTTP requests to HTTPS for the target domain
 
* Web application that is intended to be purely HTTPS inadvertently contains HTTP links or serves content over HTTP
 
** HSTS automatically redirects HTTP requests to HTTPS for the target domain
 
* A man-in-the-middle attacker attempts to intercept traffic from a victim user using an invalid certificate and hopes the user will accept the bad certificate
 
** HSTS does not allow a user to override the invalid certificate message
 
 
 
== Examples  ==
 
 
 
Simple example, using a long (1 year) max-age:
 
 
 
  Strict-Transport-Security: max-age=31536000
 
 
 
If all present and future subdomains will be HTTPS:
 
 
 
  Strict-Transport-Security: max-age=31536000; includeSubDomains
 
 
 
'''Recommended:''' If the site owner would like their domain to be included in the [https://hstspreload.appspot.com/ HSTS preload list] maintained by Chrome (and used by Firefox and Safari), then use:
 
 
 
  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
 
 
 
The `preload` flag indicates the site owner's consent to have their domain preloaded. The site owner still needs to then go and submit the domain to the list.
 
 
 
== Problems ==
 
 
 
Site owners can use HSTS to identify users without cookies. This can lead to a significant privacy leak[http://www.leviathansecurity.com/blog/the-double-edged-sword-of-hsts-persistence-and-privacy].
 
 
 
Cookies can be manipulated from sub-domains, so omitting the include "includeSubDomains" option permits a broad range of cookie-related attacks that HSTS would otherwise prevents by requiring a valid certificate for a subdomain. Ensuring the "Secure Flag" is set on all cookies will also prevent, some, but not all, of the same attacks.
 
 
 
== Browser Support ==
 
 
 
{| width="400" cellspacing="1" cellpadding="1" border="1"
 
|-
 
| '''Browser'''<br>
 
| '''Support Introduced'''<br>
 
|-
 
| Internet Explorer <br>
 
| Internet Explorer 11 on Windows 8.1 and Windows 7[http://blogs.windows.com/msedgedev/2015/06/09/http-strict-transport-security-comes-to-internet-explorer-11-on-windows-8-1-and-windows-7/]<br>
 
|-
 
| Firefox<br>
 
| 4<br>
 
|-
 
| Opera<br>
 
| 12<br>
 
|-
 
| Safari<br>
 
| Mavericks (Mac OS X 10.9)<br>
 
|-
 
| Chrome<br>
 
| 4.0.211.0<br>
 
|}
 
 
 
<br>
 
A detailed overview of supporting browsers can be found at [http://caniuse.com/#feat=stricttransportsecurity caniuse.com]. There is also a [https://badssl.com/ TLS Browser Test Page] to check whether your current browser supports HSTS.
 
 
 
== Links ==
 
* [http://www.youtube.com/watch?v=zEV3HOuM_Vw&feature=youtube_gdata AppSecTutorial Series - Episode 4]
 
* [http://dev.chromium.org/sts Chromium Projects/HSTS]
 
* [http://tools.ietf.org/html/rfc6797 HSTS Spec]
 
* [http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security Wikipedia]
 
* [https://developer.mozilla.org/en/Security/HTTP_Strict_Transport_Security Mozilla Developer Network]
 
* [https://www.owasp.org/index.php/Transport_Layer_Protection_Cheat_Sheet OWASP TLS Protection Cheat Sheet]
 
* [https://developer.mozilla.org/en/Security/HTTP_Strict_Transport_Security Firefox STS Support]
 
* [http://lists.w3.org/Archives/Public/public-webapps/2009JulSep/1148.html Google Chrome STS Support]
 
* [http://www.thoughtcrime.org/software/sslstrip/ Moxie Marlinspike's Black Hat 2009 talk on sslstrip, that demonstrates why you need HSTS]
 
 
 
[[Category:Control|Control]]
 

Latest revision as of 07:01, 8 July 2016