Thursday 18 January 2024

ALPACA: Application Layer Protocol Confusion-Analyzing And Mitigating Cracks In TLS Authentication

In cooperation with the university Paderborn and Münster University of Applied Sciences, we discovered a new flaw in the specification of TLS. The vulnerability is called ALPACA and exploits a weakness in the authentication of TLS for cross-protocol attacks. The attack allows an attacker to steal cookies or perform cross-site-scripting (XSS) if the specific conditions for the attack are met.

TLS is an internet standard to secure the communication between servers and clients on the internet, for example that of web servers, FTP servers, and Email servers. This is possible because TLS was designed to be application layer independent, which allows its use in many diverse communication protocols.

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. Attackers can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.

We investigate cross-protocol attacks on TLS in general and conducted a systematic case study on web servers, redirecting HTTPS requests from a victim's web browser to SMTP, IMAP, POP3, and FTP servers. We show that in realistic scenarios, the attacker can extract session cookies and other private user data or execute arbitrary JavaScript in the context of the vulnerable web server, therefore bypassing TLS and web application security.

We evaluated the real-world attack surface of web browsers and widely-deployed Email and FTP servers in lab experiments and with internet-wide scans. We find that 1.​4M web servers are generally vulnerable to cross-protocol attacks, i.e., TLS application data confusion is possible. Of these, 114k web servers can be attacked using an exploitable application server. As a countermeasure, we propose the use of the Application Layer Protocol Negotiation (ALPN) and Server Name Indication (SNI) extensions in TLS to prevent these and other cross-protocol attacks.

Although this vulnerability is very situational and can be challenging to exploit, there are some configurations that are exploitable even by a pure web attacker. Furthermore, we could only analyze a limited number of protocols, and other attack scenarios may exist. Thus, we advise that administrators review their deployments and that application developers (client and server) implement countermeasures proactively for all protocols.

More information on ALPACA can be found on the website https://alpaca-attack.com/.

More information

  1. Hacker Tools For Mac
  2. Hacker Tools For Mac
  3. Hacking Tools Github
  4. Hacker Tools Apk Download
  5. Hacking Tools
  6. Pentest Tools Apk
  7. Hacker Techniques Tools And Incident Handling
  8. Hacking Tools For Pc
  9. Pentest Tools Framework
  10. Hacking Tools For Pc
  11. Hack Tools Download
  12. Pentest Tools Free
  13. Pentest Tools Apk
  14. Hacking Tools Pc
  15. Hacking Tools 2020
  16. Pentest Tools Url Fuzzer
  17. Pentest Tools For Mac
  18. How To Make Hacking Tools
  19. Underground Hacker Sites
  20. Hacking Tools 2020
  21. Hack Tools
  22. Pentest Tools Open Source
  23. Pentest Tools
  24. Hack Tools Github
  25. Hacks And Tools
  26. Hacker Tools Online
  27. Hacker Tools Github
  28. Best Hacking Tools 2020
  29. Nsa Hacker Tools
  30. Computer Hacker
  31. Nsa Hacker Tools
  32. Pentest Tools Alternative
  33. Hacker Tools Software
  34. Hacking Tools Name
  35. New Hack Tools
  36. Pentest Tools Apk
  37. Hack Apps
  38. Pentest Tools List
  39. Hack Website Online Tool
  40. Pentest Tools Website Vulnerability
  41. Hack Tool Apk No Root
  42. What Is Hacking Tools
  43. Pentest Tools Url Fuzzer
  44. Pentest Tools Website Vulnerability
  45. Pentest Tools Kali Linux
  46. Hacker Tools Mac
  47. Hacker Tools Mac
  48. Hacker Tools 2019
  49. Free Pentest Tools For Windows
  50. Hack Tools For Mac
  51. World No 1 Hacker Software
  52. Hacker Tools Online
  53. Usb Pentest Tools
  54. Pentest Tools Url Fuzzer
  55. Pentest Recon Tools
  56. Hacker Tools 2019
  57. Hacker Tools
  58. Computer Hacker
  59. Pentest Tools Website
  60. Hacking Tools For Beginners
  61. Hacking Tools For Beginners
  62. Hacking Tools 2020
  63. Hacking Tools Software
  64. Hacker Tools List
  65. Pentest Tools Alternative
  66. Pentest Tools Find Subdomains
  67. Pentest Reporting Tools
  68. Hack Tools
  69. Easy Hack Tools
  70. Best Hacking Tools 2019
  71. Computer Hacker
  72. Pentest Tools Apk
  73. Hacking Tools For Windows
  74. Hacking Tools For Games
  75. Hack Tools For Pc
  76. Free Pentest Tools For Windows
  77. Hacking Tools Download
  78. Pentest Tools Nmap
  79. Pentest Tools Bluekeep
  80. Hacking Tools Usb
  81. Pentest Tools Linux
  82. How To Install Pentest Tools In Ubuntu
  83. Tools For Hacker
  84. Hacking Tools Download
  85. Top Pentest Tools
  86. Pentest Tools List
  87. Hack Tool Apk
  88. Pentest Tools Tcp Port Scanner
  89. Hacking Tools For Windows 7
  90. Hacker Techniques Tools And Incident Handling
  91. Github Hacking Tools
  92. Hacker Tools Apk Download
  93. Pentest Tools Linux

No comments:

Post a Comment