This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "HTTP Strict Transport Security Cheat Sheet"

From OWASP
Jump to: navigation, search
(Links)
(Introduction)
Line 87: Line 87:
 
* [http://www.thoughtcrime.org/software/sslstrip/ Moxie Marlinspike's Black Hat 2009 talk on sslstrip, that demonstrates why you need HSTS]
 
* [http://www.thoughtcrime.org/software/sslstrip/ Moxie Marlinspike's Black Hat 2009 talk on sslstrip, that demonstrates why you need HSTS]
 
* [http://www.youtube.com/watch?v=zEV3HOuM_Vw&feature=youtube_gdata AppSecTutorial Series - Episode 4]
 
* [http://www.youtube.com/watch?v=zEV3HOuM_Vw&feature=youtube_gdata AppSecTutorial Series - Episode 4]
 +
* [https://nmap.org/nsedoc/scripts/http-hsts-verify.html Nmap NSE script to detect HSTS configuration]
  
 
= Authors and Primary Editors  =
 
= Authors and Primary Editors  =

Revision as of 00:01, 7 January 2017

Cheatsheets-header.jpg

Last revision (mm/dd/yy): 01/7/2017

Introduction

Description

HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all communications over HTTPS. It also prevents HTTPS click through prompts on browsers.

The specification has been released and published end of 2012 as RFC 6797 (HTTP Strict Transport Security (HSTS)) by the IETF. (Reference see in the links at the bottom.)

Threats

HSTS addresses the following threats:

  • User bookmarks or manually types http://example.com and is subject to a man-in-the-middle attacker
    • HSTS automatically redirects HTTP requests to HTTPS for the target domain
  • Web application that is intended to be purely HTTPS inadvertently contains HTTP links or serves content over HTTP
    • HSTS automatically redirects HTTP requests to HTTPS for the target domain
  • A man-in-the-middle attacker attempts to intercept traffic from a victim user using an invalid certificate and hopes the user will accept the bad certificate
    • HSTS does not allow a user to override the invalid certificate message

Examples

Simple example, using a long (1 year) max-age. This example is dangerous since it lacks includeSubDomains.

 Strict-Transport-Security: max-age=31536000

This example is useful if all present and future subdomains will be HTTPS. This is a more secure option but will block access to certain pages that can only be served over HTTP.

 Strict-Transport-Security: max-age=31536000; includeSubDomains

This example is useful if all present and future subdomains will be HTTPS. In this example we set a very short max-age in case of mistakes during initial rollout.

 Strict-Transport-Security: max-age=86400; includeSubDomains

Recommended: If the site owner would like their domain to be included in the HSTS preload list maintained by Chrome (and used by Firefox and Safari), then use the header below. Sending the preload directive from your site can have PERMANENT CONSEQUENCES and prevent users from accessing your site and any of its subdomains if you find you need to switch back to HTTP. Please read the details at hstspreload.appspot.com/#removal before sending the header with "preload".

 Strict-Transport-Security: max-age=31536000; includeSubDomains; preload

The `preload` flag indicates the site owner's consent to have their domain preloaded. The site owner still needs to then go and submit the domain to the list.

Problems

Site owners can use HSTS to identify users without cookies. This can lead to a significant privacy leak[1].

Cookies can be manipulated from sub-domains, so omitting the "includeSubDomains" option permits a broad range of cookie-related attacks that HSTS would otherwise prevent by requiring a valid certificate for a subdomain. Ensuring the "Secure Flag" is set on all cookies will also prevent, some, but not all, of the same attacks.

Browser Support

Browser
Support Introduced
Internet Explorer
Internet Explorer 11 on Windows 8.1 and Windows 7[2]
Firefox
4
Opera
12
Safari
Mavericks (Mac OS X 10.9)
Chrome
4.0.211.0


A detailed overview of supporting browsers can be found at caniuse.com. There is also a TLS Browser Test Page to check whether your current browser supports HSTS.

Links

Authors and Primary Editors

Til Maas
Jim Manico
Pawel Krawczyk
Daniel Black
Michael Coates
and others...

Other Cheatsheets