A Deep Dive into Browser Security: Uncovering Security Bugs in Mobile Browsers

During in minutes 45 min
Start 2:00 pm
address 28 avenue George V 75008 Paris

Modern browsers have implemented various security features such as sandboxing, code integrity checks, memory safety checks, introduction of memory safe languages so on and so forth. This has made bug class not relying upon memory corruption more prevalent. Similarly, Web applications have reached their peak this decade, relying on the browsers’ adhering to the design and implementation of security policies, and mechanisms, to protect their users. Due to their increased significance, browsers have come up with certain security controls and policies, to protect users from security risks, most notably being Same Origin Policy (SOP) and Content Security Policy (CSP).

However, Mobile browsers unlike Desktop browsers are relatively new and hence, have not undergone the same level of scrutiny as web browsers. Furthermore, unlike web browsers, hundreds of families of mobile browser exist, each advertising a different set of capabilities, most of which are on rendering engines such as Webkit. Similarly, these Browser Vendors frequently incorporate new features and functionalities into their code base, adding complexity and with every added feature a new risk is introduced. These features normally do not go through systematic security checks before being integrated, and made public, which widens the attack surface.

In this presentation, the author will discuss a methodology for discovering novel security vulnerabilities in browsers, including address bar spoofing, cross file attacks, CSP bypasses etc. Author will also discuss Race Conditions, Initialize & Interrupt, Race Conditions with Non-Existing Port, Loading Loops, Server-Side Redirects, URI Schemes and Structural Markup Confusion along with real world examples of author’s original work. In addition to this, author will also give walkthrough of notable Spoofing Vulnerabilities found in mobile Browsers found by the author himself.

The author will demonstrate how specific bugs can be exploited to bypass anti-phishing measures and site reputation-based filters, password managers in modern browsers. Additionally, the presentation will address challenges and security concerns associated with contemporary mobile browsers, along with potential solutions to mitigate these risks.

In conclusion, the author will discuss various pitfalls and challenges that weaken the overall security posture of modern mobile browsers and provide recommendations for enhancing their security. To aid security researchers, bug bounty hunters, and browser vendors in proactively identifying and resolving these types of vulnerabilities, the author will release a specialized tool on the day of the talk. This tool will automate a wide range of test cases, covering areas such as Same-Origin Policy (SOP) bypasses, Universal Cross-Site Scripting (UXSS), spoofing flaws etc

Table of Contents:

Introduction to Browser Security Same Origin Bypass & UXSS Vulnerabilities Cross File Attacks in Mobile Browsers Address Bar Spoofing and Its variants Spoofing Technique 1: Initialize & Interrupt Spoofing Technique 2: Race Conditions Spoofing Technique 3: Race Conditions with Non-Existing Port Spoofing Technique 4: Loading Loops Spoofing Technique 5: Server-Side Redirects Spoofing Technique 6: URI Schemes Spoofing Technique 7: Structural Markup Confusion Walkthrough of Notable Spoofing Vulnerabilities Found in Modern Browsers Bypassing Anti-Phishing Filters Using Spoofing Bypassing Reputation Based Filters Using Spoofing Abusing Password Managers in Mobile Browsers Bypassing Content Security in Mobile Browsers Challenges in Securing Mobile Browsers Demo of Browser Sec Framework Key Takeaways & Conclusion

Benefits:

Summarizes complex and lesser-known browser security vulnerabilities

Automates Test-cases for testing for security bugs such as Address Bar spoofing, content security policy bypass, attacks against password managers, anti-phishing, sop bypass, site reputation filters, uxss etc

This talk is beneficial to bug hunters, browser vendors, and other security researchers who are looking for systemetic methodology to identify and test for these specific types of vulnerabilities.

Key Takeaways:

Stick to browsers from trusted and reliable app publishers with a proven history of responding to security issues.

Spoofing Vulnerabilities are more widespread than other types of security flaws, such as Memory corruption.

Mobile browsers often have less security due to a lack of testing, bug bounty programs, and responsible disclosure. Thus, they may be more vulnerable to security flaws.