August 8, 2016 By Larry Loeb 2 min read

Suphannee Sivakorn, a Ph.D. student at Columbia University, and Jason Polakis, an assistant professor at the University of Illinois, discussed the state of cookies and cookie encryption during a Black Hat briefing.

They looked at 25 popular websites, including the major search engines and news sites such as The Huffington Post and The New York Times. They found that 15 of these sites supported HTTPS, but not universally.

Many sites offer personalization over HTTP. The researchers felt this could lead to issues such as poor interoperability and flawed access control, Threatpost reported.

It Starts With One Connection

For an HTTP cookie hijacking attack to work, the attacker needs to observe an unencrypted connection to the server. Even HTTPS may have a part at the beginning of the session that is unencrypted.

“This process seems to be very secure to users as the server and browser cooperatively redirect the user to a secure connection,” the authors noted. “However, [the initial step] leaves a window of opportunity for attackers to steal the cookies. This also means that even when users see HTTPS in the address bar and the other visual clues of a trusted connection, they might still have been exposed to a cookie hijacking attack during the initial request.”

Default actions seem to be a problem in certain services. For example, the researchers found that Bing serves all connections over HTTPS by default, and all searches on the site are in cleartext. In fact, users must type HTTPS in the address bar to protect themselves.

Cookie Encryption Is Not Enough

Efforts such as HTTPS Everywhere have tried to increase adoption of more secure browsing. The presenters found that the main limitation of HTTPS Everywhere is the rule sets. These are created and maintained by the community, which requires a lot of manual effort.

It can also result in incomplete rules. HTTPS Everywhere cannot protect the user in a situation where websites contain pages or subdomains whose functionality breaks over HTTPS; the unavoidable result is an unencrypted connection. User cookies can then be exposed since a single HTTP request is enough to cause a cookie reveal.

Extensions may reduce the attack surface of a browser, but really don’t help if the website doesn’t use encryption for all data transmissions.

It’s Not Just Websites

In general, the problem is not just limited to websites. Researchers found that cookies are also exposed by “official browser extensions, search bars and mobile apps.” Additionally, they looked at Wi-Fi connections and detected that a large portion of the outgoing traffic in public wireless networks remains unencrypted, which exposes numerous users to cookie hijacking attacks.

The security versus usability conundrum has been around for a while. The price paid for easily usable websites may lie in how they enable exposure of user information.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today