August 8, 2016 By Larry Loeb 2 min read

Suphannee Sivakorn, a Ph.D. student at Columbia University, and Jason Polakis, an assistant professor at the University of Illinois, discussed the state of cookies and cookie encryption during a Black Hat briefing.

They looked at 25 popular websites, including the major search engines and news sites such as The Huffington Post and The New York Times. They found that 15 of these sites supported HTTPS, but not universally.

Many sites offer personalization over HTTP. The researchers felt this could lead to issues such as poor interoperability and flawed access control, Threatpost reported.

It Starts With One Connection

For an HTTP cookie hijacking attack to work, the attacker needs to observe an unencrypted connection to the server. Even HTTPS may have a part at the beginning of the session that is unencrypted.

“This process seems to be very secure to users as the server and browser cooperatively redirect the user to a secure connection,” the authors noted. “However, [the initial step] leaves a window of opportunity for attackers to steal the cookies. This also means that even when users see HTTPS in the address bar and the other visual clues of a trusted connection, they might still have been exposed to a cookie hijacking attack during the initial request.”

Default actions seem to be a problem in certain services. For example, the researchers found that Bing serves all connections over HTTPS by default, and all searches on the site are in cleartext. In fact, users must type HTTPS in the address bar to protect themselves.

Cookie Encryption Is Not Enough

Efforts such as HTTPS Everywhere have tried to increase adoption of more secure browsing. The presenters found that the main limitation of HTTPS Everywhere is the rule sets. These are created and maintained by the community, which requires a lot of manual effort.

It can also result in incomplete rules. HTTPS Everywhere cannot protect the user in a situation where websites contain pages or subdomains whose functionality breaks over HTTPS; the unavoidable result is an unencrypted connection. User cookies can then be exposed since a single HTTP request is enough to cause a cookie reveal.

Extensions may reduce the attack surface of a browser, but really don’t help if the website doesn’t use encryption for all data transmissions.

It’s Not Just Websites

In general, the problem is not just limited to websites. Researchers found that cookies are also exposed by “official browser extensions, search bars and mobile apps.” Additionally, they looked at Wi-Fi connections and detected that a large portion of the outgoing traffic in public wireless networks remains unencrypted, which exposes numerous users to cookie hijacking attacks.

The security versus usability conundrum has been around for a while. The price paid for easily usable websites may lie in how they enable exposure of user information.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today