Friday, August 28, 2020

CORS Misconfigurations On A Large Scale

Inspired by James Kettle's great OWASP AppSec Europe talk on CORS misconfigurations, we decided to fiddle around with CORS security issues a bit. We were curious how many websites out there are actually vulnerable because of dynamically generated or misconfigured CORS headers.

The issue: CORS misconfiguration

Cross-Origin Resource Sharing (CORS) is a technique to punch holes into the Same-Origin Policy (SOP) – on purpose. It enables web servers to explicitly allow cross-site access to a certain resource by returning an Access-Control-Allow-Origin (ACAO) header. Sometimes, the value is even dynamically generated based on user-input such as the Origin header send by the browser. If misconfigured, an unintended website can access the resource. Furthermore, if the Access-Control-Allow-Credentials (ACAC) server header is set, an attacker can potentially leak sensitive information from a logged in user – which is almost as bad as XSS on the actual website. Below is a list of CORS misconfigurations which can potentially be exploited. For more technical details on the issues read the this fine blogpost.

Misconfiguation Description
Developer backdoorInsecure developer/debug origins like JSFiddler CodePen are allowed to access the resource
Origin reflectionThe origin is simply echoed in ACAO header, any site is allowed to access the resource
Null misconfigurationAny site is allowed access by forcing the null origin via a sandboxed iframe
Pre-domain wildcardnotdomain.com is allowed access, which can simply be registered by the attacker
Post-domain wildcarddomain.com.evil.com is allowed access, can be simply be set up by the attacker
Subdomains allowedsub.domain.com allowed access, exploitable if the attacker finds XSS in any subdomain
Non-SSL sites allowedAn HTTP origin is allowed access to a HTTPS resource, allows MitM to break encryption
Invalid CORS headerWrong use of wildcard or multiple origins,not a security problem but should be fixed

The tool: CORStest

Testing for such vulnerabilities can easily be done with curl(1). To support some more options like, for example, parallelization we wrote CORStest, a simple Python based CORS misconfiguration checker. It takes a text file containing a list of domain names or URLs to check for misconfigurations as input and supports some further options:

usage: corstest.py [arguments] infile

positional arguments:
infile File with domain or URL list

optional arguments:
-h, --help show this help message and exit
-c name=value Send cookie with all requests
-p processes multiprocessing (default: 32)
-s always force ssl/tls requests
-q quiet, allow-credentials only
-v produce a more verbose output

CORStest can detect potential vulnerabilities by sending various Origin request headers and checking for the Access-Control-Allow-Origin response. An example for those of the Alexa top 750 websites which allow credentials for CORS requests is given below.

Evaluation with Alexa top 1 Million websites

To evaluate – on a larger scale – how many sites actually have wide-open CORS configurations we did run CORStest on the Alexa top 1 million sites:

$ git clone https://github.com/RUB-NDS/CORStest.git && cd cors/
$ wget -q http://s3.amazonaws.com/alexa-static/top-1m.csv.zip
$ unzip top-1m.csv.zip
$ awk -F, '{print $2}' top-1m.csv > alexa.txt
$ ./corstest.py alexa.txt

This test took about 14 hours on a decent connection and revealed the following results:

Only 29,514 websites (about 3%) actually supported CORS on their main page (aka. responded with Access-Control-Allow-Origin). Of course, many sites such as Google do only enable CORS headers for certain resources, not directly on their landing page. We could have crawled all websites (including subdomains) and fed the input to CORStest. However, this would have taken a long time and for statistics, our quick & dirty approach should still be fine. Furthermore it must be noted that the test was only performed with GET requests (without any CORS preflight) to the http:// version of websites (with redirects followed). Note that just because a website, for example, reflects the origin header it is not necessarily vulnerable. The context matters; such a configuration can be totally fine for a public sites or API endpoints intended to be accessible by everyone. It can be disastrous for payment sites or social media platforms. Furthermore, to be actually exploitable the Access-Control-Allow-Credentials: true (ACAC) header must be set. Therefore we repeated the test, this time limited to sites that return this header (see CORStest -q flag):

$ ./corstest.py -q alexa.txt

This revealed even worse results - almost half of the websites supporting ACAO and ACAC headers contained a CORS misconfigurations that could be exploited directly by a web attacker (developer backdoor, origin reflection, null misconfig, pre-/post-domain wildcard):

The Impact: SOP/SSL bypass on payment and taxpayer sites

Note that not all tested websites actually were exploitable. Some contained only public data and some others - such as Bitbucket - had CORS enabled for their main page but not for subpages containing user data. Manually testing the sites, we found to be vulnerable:
  • A dozen of online banking, bitcoin and other payment sites; one of them allowed us to create a test account so we were able to write proof-of-concept code which could actually have been used to steal money
  • Hundred of online shops/e-commerce sites and a bunch of hotel/flight booking sites
  • Various social networks and misc sites which allow users to log in and communicate
  • One US state's tax filing website (however, this one was exploitable by a MitM only)
We informed all sites we manually tested and found to be vulnerable. A simple exploit code example when logged into a website with CORS origin reflection is given below.


The Reason: Copy & Paste and broken frameworks

We were further interested in reasons for CORS misconfigurations. Particularly we wanted to learn if there is a correlation between applied technology and misconfiguration. Therefore we used WhatWeb to fingerprint the web technologies for all vulnerable sites. CORS is usually enabled either directly in the HTTP server configuration or by the web application/framework. While we could not identify a single major cause for CORS misconfigurations, we found various potential reasons. A majority of dangerous Access-Control-* headers had probably been introduced by developers, others however are based on bugs and bad practices in some products. Insights follow:
  • Various websites return invalid CORS headers; besides wrong use of wildcards such as *.domain.com, ACAO headers which contain multiple origins can often be found; Other examples of invalid - but quite creative - ACAO values we observed are: self, true, false, undefined, None, 0, (null), domain, origin, SAMEORIGIN
  • Rack::Cors, the de facto standard library to enable CORS for Ruby on Rails maps origins '' or origins '*' into reflecting arbitrary origins; this is dangerous, because developers would think that '' allows nothing and '*' behaves according to the spec: mostly harmless because it cannot be used to make to make 'credentialed' requests; this config error leads to origin reflection with ACAC headers on about a hundred of the tested and vulnerable websites
  • A majority of websites which allow a http origin to CORS access a https resource are run on IIS; this seems to be no bug in IIS itself but rather caused by bad advises found on the Internet
  • nginx is the winner when it comes serving websites with origin reflections; again, this is not an issue of nginx but of dangerous configs copied from "Stackoverflow; same problem for Phusion Passenger
  • The null ACAO value may be based on programming languages that simply return null if no value is given (we haven't found any specific framework though); another explanation is that 'CORS in Action', a popular book on CORS, contains various examples with code such as var originWhitelist = ['null', ...], which could be misinterpreted by developers as safe
  • If CORS is enabled in the crVCL PHP Framework, it adds ACAC and ACAO headers for a configured domain. Unfortunatelly, it also introduces a post-domain and pre-subdomain wildcard vulnerability: sub.domain.com.evil.com
  • All sites that are based on "Solo Build It!" (scam?) respond with: Access-Control-Allow-Origin: http://sbiapps.sitesell.com
  • Some sites have :// or // as fixed ACAO values. How should browsers deal with this? Inconsistent at least! Firefox, Chrome, Safari and Opera allow arbitrary origins while IE and Edge deny all origins.

More info


  1. Hack Tools 2019
  2. Pentest Tools Review
  3. Hack Tools 2019
  4. Pentest Tools Website
  5. Nsa Hack Tools Download
  6. Hacking Tools For Windows 7
  7. How To Install Pentest Tools In Ubuntu
  8. Hacking Tools For Pc
  9. Hacking Tools For Beginners
  10. Kik Hack Tools
  11. Termux Hacking Tools 2019
  12. Hacking Tools And Software
  13. Hacker Tools Linux
  14. Hacking Tools And Software
  15. Pentest Automation Tools
  16. Hacker Tools List
  17. Hacking Tools Hardware
  18. Nsa Hack Tools Download
  19. Hacking Tools For Beginners
  20. Hacking Tools Name
  21. Hacker Tools For Ios
  22. Hack Tools 2019
  23. Hacker Tools Github
  24. Pentest Tools Open Source
  25. Hacker Tools For Windows
  26. Hack Tools 2019
  27. Hacking Tools Online
  28. Hack Tools 2019
  29. Hacker Techniques Tools And Incident Handling
  30. Hacker Tools For Windows
  31. Hack Tool Apk
  32. Pentest Tools Bluekeep
  33. Pentest Tools Github
  34. Github Hacking Tools
  35. Hacker Tools Apk Download
  36. Hacker Tools Online
  37. Pentest Tools Find Subdomains
  38. Hacker Tools Free Download
  39. Hacking Tools Github
  40. Hack Tool Apk No Root
  41. World No 1 Hacker Software
  42. Hacking Tools
  43. Hacking Tools Github
  44. Hacking Tools For Windows
  45. Physical Pentest Tools
  46. Pentest Tools Free
  47. Hack Tools
  48. Hacking Tools For Beginners
  49. Hacking App
  50. Pentest Tools Alternative
  51. Hacking Tools And Software
  52. Hacking Tools For Mac
  53. Hacker Tools Online
  54. Hacking Tools For Kali Linux
  55. Pentest Recon Tools
  56. Hack Website Online Tool
  57. Pentest Tools
  58. Hacking Tools Windows 10
  59. Blackhat Hacker Tools
  60. Top Pentest Tools
  61. Pentest Box Tools Download
  62. Pentest Tools Subdomain
  63. Hack Tool Apk
  64. Pentest Tools Linux
  65. Hacker Tools Free
  66. Black Hat Hacker Tools
  67. Pentest Tools Apk
  68. Hack Apps
  69. Hacker Tools For Mac
  70. Hacker Tools Linux
  71. Top Pentest Tools
  72. World No 1 Hacker Software
  73. Hack And Tools
  74. Hacking Tools Usb
  75. Best Hacking Tools 2019
  76. Pentest Tools Github
  77. Hacking Tools And Software
  78. Game Hacking
  79. Hacker Tools Apk Download
  80. Nsa Hacker Tools
  81. Hacking Tools Usb
  82. Hack Tools For Games
  83. How To Install Pentest Tools In Ubuntu
  84. Hack Tools Mac
  85. Hacking Tools Kit
  86. Beginner Hacker Tools
  87. Pentest Tools
  88. Wifi Hacker Tools For Windows
  89. Hacker Tools Hardware
  90. Hack Tools
  91. Termux Hacking Tools 2019
  92. Pentest Tools For Windows
  93. Best Hacking Tools 2020
  94. Hack Tools For Mac
  95. Hacking Tools Name
  96. Hack Apps
  97. Hacker Tools For Ios
  98. Hacker Tools
  99. Hacker Tools Free
  100. Bluetooth Hacking Tools Kali
  101. Hack Tools 2019
  102. Hacking Tools Online
  103. New Hacker Tools
  104. Pentest Tools For Android
  105. Hack Tools For Ubuntu
  106. Hacker Tools Free
  107. How To Make Hacking Tools
  108. Hack Rom Tools
  109. Hacker Techniques Tools And Incident Handling
  110. Hack And Tools
  111. Hacking Tools For Games
  112. Best Hacking Tools 2019
  113. Hack Website Online Tool
  114. Hack Tools For Windows

No comments:

Post a Comment