SlideShare a Scribd company logo
1 of 4
Download to read offline
Hacking Google Chrome OS
Taking Down the Browser from the Inside




Kyle Osborn, Application Security Specialist, WhiteHat Security
Matt Johansen, Application Security Team Lead, WhiteHat Security

August 2011
Introduction
Google Chrome has been called one of the most secure browsers. In fact, Google offered a
$20,000 bounty on any research that leads to an attacker escaping the sandbox that Chrome
provides.

”Sandboxing helps prevent malware from installing itself on your computer or using what
happens in one browser tab to affect what happens in another. “ - Google Chrome and Browser
Security - http:// www.google.com/chrome/intl/en/more/security.html

Google has emphasized a move away from Desktops to the Cloud, using their Chromium
Browser in a Desktop format, under the Google Chrome OS. For users, this means: little to no
hard drive usage, low CPU specs, overall cheaper hardware, and the security that the cloud
provides.

Why a Web Hacker can Ignore the Sandbox
Googleʼs drive to move away from the desktop, and into the cloud results in desktop
applications being replaced with HTML5 & JavaScript rich extensions. These new “desktop
programs” seem to be more secure, because they do not have the classic vulnerabilities that
desktop applications end services have--buffer/stack/heap overflows/underflows, format string
attacks,plus many more. Since exploitation no longer leads to shell, the real dangers and
implications of any exploit seem to be mitigated.

Unfortunately, this is not true. HTML and Javascript applications (Chrome Extensions) are now
vulnerable to standard HTML and Javascript attacks. The most serious, in this situation, is
Cross Site Scripting. By utilizing an XSS vulnerability in an extension, an attacker can pivot from
that extension, and take advantage of the permissions given to it to attack and gain access to
user information loaded in other tabs.


Chrome Extension APIs
Chrome Extensions are based on the same rules that websites are, like the Same Origin Policy
(SOP). These extensions operate in a chrome-extension://<extensionID>/popup.html context.
However, because this technically violates the Same Origin Policy, how do rich applications
interact with web-based applications? How does an RSS feed reader access feeds from
multiple websites, which should violate the SOP, but do not?
Google solved this problem by introducing extension APIs, which allow developers to choose
what extensions have access to. These extensions are known as the ʻchrome.* APIsʼ


Extensions/Permissions in bold are potentially dangerous or vulnerable to attack.
manifest.json
When developing extensions, the file manifest.json is denoted as the file that contains all the
meta-information of the application. This includes title, version, resources, APIs it has access to,
and permissions. The file is a JSON data array that includes all this information. There is next to
no security information about what a developer should and should not add when creating this
file.

XSS inside an extension, now what?
Once a Cross Site Scripting vector has been identified in an application, an attacker can take
advantage of the extension APIs and permissions the developer has given them to access other
websites regardless of any sandbox protections.
Examples
1) Execute javascript in all available tabs (with permissions from ʻmatch patternʼ)

	      chrome.windows.getAll({"populate": true}, function (windows) {
	      	    for (count in windows) {
      		    	    chrome.tabs.getAllInWindow(windows[count]['id'], function (tabs) {
     	 	    	    	     for (tabIndex in tabs) {
          	 	    	     	    chrome.tabs.executeScript(tabs[tabIndex]['id'],
	      	    	    	     	    	    {code: "alert(document.domain)"});

2)   If ʻmatch patternʼ is ʻ*://*/*ʼ (common mistake by developers)

#      test = new XMLHttpRequest();
	      test.open('get', 'http://mail.google.com/mail/')
	      test.send()
	      test.onreadystatechange = function () {
     	 	     if (test.readyState == 4 && test.status == 200) {
	      	     	    alert(test.responseText) // alert text of gmail
	      	     }
	      }



Conclusion
Next-generation operating systems, like Google Chrome, are raising new security issues. Now,
we are seeing the evolution of the software security model into the browser extension trust
model. Google Chrome OS raises security issues that apply across the board to cloud
applications. How do you evaluate security on an application that you do not own? Google is
working with extension developers to encourage them to be cognizant of security during the
development process. For enterprises, the lesson here is to beware of extensions the users of
Chrome OS machines are using and to realize that even though sensitive information isnʼt
stored on the hard drive does not make it safe.




About WhiteHat Security, Inc.
Founded in 2001 and headquartered in Santa Clara, California, WhiteHat Security provides end-
to-end solutions for Web security. The company’s cloud technology platform and leading
security engineers turn verified security intelligence into actionable insights for customers.
Through a combination of core products and strategic partnerships, WhiteHat Security provides
complete Web security at a scale unmatched in the industry. WhiteHat Sentinel, the company’s
flagship product line, currently manages more than 4,000 websites - including sites in the most
regulated industries as well as top e-commerce, finance and healthcare companies.

To improve your organization’s Web security, sign up for a custom, no-cost 30 day security
evaluation by WhiteHat Sentinel SecurityCheck at www.WhiteHatSec.com

More Related Content

Viewers also liked

Introduction to Blackhat SEO
Introduction to Blackhat SEOIntroduction to Blackhat SEO
Introduction to Blackhat SEO
Max Ogienko
 
OpenID Security
OpenID SecurityOpenID Security
OpenID Security
eugenet
 

Viewers also liked (14)

Blackhat USA Mobile Security Panel 2011
Blackhat USA Mobile Security Panel 2011Blackhat USA Mobile Security Panel 2011
Blackhat USA Mobile Security Panel 2011
 
Blackhat 2014 Conference and Defcon 22
Blackhat 2014 Conference and Defcon 22 Blackhat 2014 Conference and Defcon 22
Blackhat 2014 Conference and Defcon 22
 
Introduction to Blackhat SEO
Introduction to Blackhat SEOIntroduction to Blackhat SEO
Introduction to Blackhat SEO
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
 
BlackHat 2014 - xsssniper
BlackHat 2014 - xsssniperBlackHat 2014 - xsssniper
BlackHat 2014 - xsssniper
 
Blackhat Analytics 2 @ Superweek
Blackhat Analytics 2  @ SuperweekBlackhat Analytics 2  @ Superweek
Blackhat Analytics 2 @ Superweek
 
Blackhat Analytics - DarkScore test to printout
Blackhat Analytics - DarkScore test to printoutBlackhat Analytics - DarkScore test to printout
Blackhat Analytics - DarkScore test to printout
 
Faraday Blackhat 2011 Arsenal
Faraday Blackhat 2011 ArsenalFaraday Blackhat 2011 Arsenal
Faraday Blackhat 2011 Arsenal
 
prestiva_blackhat
prestiva_blackhatprestiva_blackhat
prestiva_blackhat
 
OpenID Security
OpenID SecurityOpenID Security
OpenID Security
 
Hide Android applications in images
Hide Android applications in imagesHide Android applications in images
Hide Android applications in images
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at Home
 
Heybe Pentest Automation Toolkit - BlackHat USA 2015
Heybe Pentest Automation Toolkit - BlackHat USA 2015Heybe Pentest Automation Toolkit - BlackHat USA 2015
Heybe Pentest Automation Toolkit - BlackHat USA 2015
 
BlackHat 2014 OWASP ZAP Turbo Talk
BlackHat 2014 OWASP ZAP Turbo TalkBlackHat 2014 OWASP ZAP Turbo Talk
BlackHat 2014 OWASP ZAP Turbo Talk
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Hacking Google ChromeOS - BlackHat WhitePaper

  • 1. Hacking Google Chrome OS Taking Down the Browser from the Inside Kyle Osborn, Application Security Specialist, WhiteHat Security Matt Johansen, Application Security Team Lead, WhiteHat Security August 2011
  • 2. Introduction Google Chrome has been called one of the most secure browsers. In fact, Google offered a $20,000 bounty on any research that leads to an attacker escaping the sandbox that Chrome provides. ”Sandboxing helps prevent malware from installing itself on your computer or using what happens in one browser tab to affect what happens in another. “ - Google Chrome and Browser Security - http:// www.google.com/chrome/intl/en/more/security.html Google has emphasized a move away from Desktops to the Cloud, using their Chromium Browser in a Desktop format, under the Google Chrome OS. For users, this means: little to no hard drive usage, low CPU specs, overall cheaper hardware, and the security that the cloud provides. Why a Web Hacker can Ignore the Sandbox Googleʼs drive to move away from the desktop, and into the cloud results in desktop applications being replaced with HTML5 & JavaScript rich extensions. These new “desktop programs” seem to be more secure, because they do not have the classic vulnerabilities that desktop applications end services have--buffer/stack/heap overflows/underflows, format string attacks,plus many more. Since exploitation no longer leads to shell, the real dangers and implications of any exploit seem to be mitigated. Unfortunately, this is not true. HTML and Javascript applications (Chrome Extensions) are now vulnerable to standard HTML and Javascript attacks. The most serious, in this situation, is Cross Site Scripting. By utilizing an XSS vulnerability in an extension, an attacker can pivot from that extension, and take advantage of the permissions given to it to attack and gain access to user information loaded in other tabs. Chrome Extension APIs Chrome Extensions are based on the same rules that websites are, like the Same Origin Policy (SOP). These extensions operate in a chrome-extension://<extensionID>/popup.html context. However, because this technically violates the Same Origin Policy, how do rich applications interact with web-based applications? How does an RSS feed reader access feeds from multiple websites, which should violate the SOP, but do not? Google solved this problem by introducing extension APIs, which allow developers to choose what extensions have access to. These extensions are known as the ʻchrome.* APIsʼ Extensions/Permissions in bold are potentially dangerous or vulnerable to attack.
  • 3. manifest.json When developing extensions, the file manifest.json is denoted as the file that contains all the meta-information of the application. This includes title, version, resources, APIs it has access to, and permissions. The file is a JSON data array that includes all this information. There is next to no security information about what a developer should and should not add when creating this file. XSS inside an extension, now what? Once a Cross Site Scripting vector has been identified in an application, an attacker can take advantage of the extension APIs and permissions the developer has given them to access other websites regardless of any sandbox protections.
  • 4. Examples 1) Execute javascript in all available tabs (with permissions from ʻmatch patternʼ) chrome.windows.getAll({"populate": true}, function (windows) { for (count in windows) { chrome.tabs.getAllInWindow(windows[count]['id'], function (tabs) { for (tabIndex in tabs) { chrome.tabs.executeScript(tabs[tabIndex]['id'], {code: "alert(document.domain)"}); 2) If ʻmatch patternʼ is ʻ*://*/*ʼ (common mistake by developers) # test = new XMLHttpRequest(); test.open('get', 'http://mail.google.com/mail/') test.send() test.onreadystatechange = function () { if (test.readyState == 4 && test.status == 200) { alert(test.responseText) // alert text of gmail } } Conclusion Next-generation operating systems, like Google Chrome, are raising new security issues. Now, we are seeing the evolution of the software security model into the browser extension trust model. Google Chrome OS raises security issues that apply across the board to cloud applications. How do you evaluate security on an application that you do not own? Google is working with extension developers to encourage them to be cognizant of security during the development process. For enterprises, the lesson here is to beware of extensions the users of Chrome OS machines are using and to realize that even though sensitive information isnʼt stored on the hard drive does not make it safe. About WhiteHat Security, Inc. Founded in 2001 and headquartered in Santa Clara, California, WhiteHat Security provides end- to-end solutions for Web security. The company’s cloud technology platform and leading security engineers turn verified security intelligence into actionable insights for customers. Through a combination of core products and strategic partnerships, WhiteHat Security provides complete Web security at a scale unmatched in the industry. WhiteHat Sentinel, the company’s flagship product line, currently manages more than 4,000 websites - including sites in the most regulated industries as well as top e-commerce, finance and healthcare companies. To improve your organization’s Web security, sign up for a custom, no-cost 30 day security evaluation by WhiteHat Sentinel SecurityCheck at www.WhiteHatSec.com