This article is more than 1 year old

Evil CSS injection bug warning: Don't let hackers cross paths with your website

Say hello to a fascinating vulnerability in web scripts

Developers should check their websites for path-relative stylesheet import (PRSSI) vulnerabilities, which can allow miscreants to hijack web pages and steal login cookies, security researchers have urged.

PRSSI flaws were documented by Gareth Heyes early last year; he calls them relative path overwrites. The trick is to lure browsers into importing malicious CSS. Imagine you've found a website with the script:

http://somesite.ninja/forum/showthreads.php

...which shows a list of threads by their title in a forum. The HTML output of the script contains the line:

<link href="styles.css" rel="stylesheet" type="text/css" />

If you create a forum thread with the title:

Hello world {}*{xss:expression(open(alert(1)))}

...and trick logged-in users into clicking on this link:

http://mysite.ninja/forum/showthreads.php/

...then something rather interesting may happen: the web browser attempts to fetch styles.css by its relative path, which will be /forum/showthreads.php/styles.css rather than what the developer may have expected: /forum/styles.css.

Unless configured otherwise, the web server will return the HTML output of showthreads.php instead of styles.css when the browser tries to fetch that stylesheet. That HTML, a list of forum threads, is useless as a stylesheet, but it does contain your own CSS in one of the thread titles:

{}*{xss:expression(open(alert(1)))}

This embedded JavaScript, alert(1), is imported and will execute in the context of the logged-in user, popping up a dialog box. Replace that code with something more evil, like something that grabs the session cookie and sends it to a malicious server, and congrats: you've earned a black hat.

Exactly how the injected CSS is formatted will depend on the web browser, it seems. It also depends on how the web server handles PHP scripts and the like.

PortSwigger Web Security, the outfit behind the bug-hunting Burp Suite, warns this class of vulnerability is esoteric in nature and likely missed by software auditors. A blog post by the biz describes a real PRSSI flaw in the popular bulletin board phpBB31 as an example.

PortSwigger, though, is unaware of crooks exploiting PRSSIs in the wild. To stop bad guys and girls exploiting CSS paths, developers are urged to:

  • Avoid using path-relative links
  • Set the server header X-Frame-Options to "deny" on all pages
  • Set the server header X-Content-Type-Options to "nosniff" on all pages
  • Set a modern doctype on all pages

The biz said it published its blog post in order to “explain a vulnerability and attack that is not widely understood, and to give people a means of identifying if they are vulnerable.”

“Someone else invented the core attack technique a few months ago, but we have developed it further and demonstrated its use in real world situations,” Dafydd Stuttard founder and boss of PortSwigger Web Security told El Reg this week.

“This technique is currently quite esoteric, so it’s often effective against sites that have already been subjected to professional or crowdsourced audits. However, successfully exploiting it in a real world environment involves navigating an array of arcane browser internals that often aren't otherwise highly relevant to pen testers.”

Stuttard added: “We aren't aware of any cases of real-world exploitation. We chose that web app as a research target because it is widely used and relatively secure generally. After we reported the bug to the app's authors, we waited for them to fix before using the example to raise awareness. It's likely that lots of live sites are vulnerable, and liable to be targeted as awareness of the issue increases.” ®

Bootnote

1 The phpBB vulnerability in question was patched in version 3.0.13 of the software.

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like