Clientless SSL VPN Vulnerability

December 1, 2009 – 6:47 AM

Web browsers enforce the same origin policy to prevent one site’s active content (such as JavaScript) from accessing or modifying another site’s data. For instance, active content hosted at http:///page1.html can access DOM objects on http:///page2.html, but cannot access objects hosted at http:///page.html. Many clientless SSL VPN products retrieve content from different sites, then present that content as coming from the SSL VPN, effectively circumventing browser same origin restrictions.

Clientless SSL VPNs provide browser-based access to internal and external resources without the need to install a traditional VPN client. Typically, these web VPNs are used to access intranet sites (such as an internal webmail server), but many have more capabilities, such as providing access to internal fileshares and remote desktop capabilities. To connect to a VPN, a web browser is used to authenticate to the web VPN, then the web VPN retrieves and presents the content from the requested pages.

Web VPN servers interact with clients using a process similar to what is described below:

1. The user presents credentials to the web VPN using a web browser. The authentication can be done through username and password submission, or can involve multi-factor authentication.
2. The web VPN authenticates the user and assigns an ID to the session, which is sent to the user’s browser in the form of a cookie.
3. The user can then browse internal resources, such as a webmail server or intranet webserver. URLs as viewed by the user’s web browser may be similar to https:///www.intranet.example.com

As the web VPN retrieves web pages, it rewrites hyperlinks so that they are accessible through the web VPN. For example, a link to http:///mail.html becomes https:///www.intranet.example.com/mail.html. Cookies set by the requested webserver are converted into globally unique cookies before being passed to the user’s browser, which prevents collision between two identically named cookies from different requested domains. For example, a sessionid cookie set by intranet.example.com could be renamed to intranet.example.com_sessionid before it is sent from the web VPN to the user’s browser . Additionally, the web VPN replaces references to specific HTML DOM objects, such as document.cookie. These DOM objects are replaced with script that returns the value for that DOM object as if it had been accessed in the context of the requested site’s domain.

If an attacker constructs a page that obfuscates the document.cookie element in such a way as to avoid being rewritten by the web VPN, then the document.cookie object in the returned page will represent all of the user’s cookies for the web VPN domain. Included in this document.cookie are the web VPN session ID cookie itself and all globally unique cookies set by sites requested through the web VPN. The attacker may then use these cookies to hijack the user’s VPN session and all other sessions accessed through the web VPN that rely on cookies for session identification.

Additionally, an attacker could construct a page with two frames: one hidden and one that displays a legitimate intranet site. The hidden frame could log all keys pressed in the second, benign frame and submit these keypresses as parameters to a XMLHttpRequest GET to the attacker’s site, rewritten in web VPN syntax.

Note that if the VPN server is allowed to connect to arbitrary Internet sites, these vulnerabilities can be exploited by any site on the Internet.

Source:
http://www.kb.cert.org/vuls/id/261869

You must be logged in to post a comment.