Proton

HTTP Strict Transport Security (HSTS) is a web security policy that is made to protect secure HTTPS websites against downgrade attacks that is used to perform Man in the middle attacks. “Once a supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all communications over HTTPS. It also prevents HTTPS click through prompts on browsers”[1].

HSTS support

The downgrade attack can occur when the user request a website in HTTP. When the user requested in HTTP:// URL, the server redirects the user to a secure HTTPS:// URL. Without HSTS, an attacker in the same network is able to stop the user from using the HTTPS version of the site and forcing the user to use the HTTP version, where the attacker is able to control user’s data and hijack the user’s session.

The HTTPS stripping attack that relates to the unuse of HSTS policy can be done via open-source tools, such as SSLStrip by Moxie Marlinspike. The tool has been publicly released on February 2009, and since then many browsers and websites have mitigated the issue.

Preventing the issue should be from two sides: the website, and the client. The website has that is already using HTTPS should apply HSTS policy to prevent the attack. The client has to use an updated version that supports HSTS policy.

The current advisory is tend to inform users that there is still modern browsers that do not support HSTS policy until today.

The following browsers supports HSTS policy (latest versions of browsers):

  • Google Chrome
  • Mozilla Firefox
  • Microsoft Edge
  • Safari for OSX
  • Opera
  • Ghostery
  • TOR Browser

The following browsers do not support HSTS policy:

  • Internet Explorer (all stable versions do not support HSTS. Only Microsoft Edge and Internet Explorer 10 Technical Preview support it)
  • Android Browser ( All versions upto 4.4.2 do not support HSTS policy. Newer versions might not be supporting it too)
  • Opera Mini (all versions, including Opera Mini 8)
  • Maxthon browser
  • UC browsers (including UC browser, UC mini, UC browser HD)
  • Opera for Android

Testing Browsers for MITM attacks due to Lack of HSTS policy:

You can follow the instructions in the following link to check if the browser supports HSTS policy.

http(new window)://(new window)www(new window).(new window)thoughtcrime(new window).(new window)org(new window)/(new window)software(new window)/(new window)sslstrip(new window)/(new window)

Recommendations:

  • Always use the latest version of browsers
  • If you are concerned about your security, do not use a browser that does not support HSTS policy.
  • If you are using a browser that is not listed above, you should test if it supports HSTS policy, and if it does not support it, you should stop using it.

Notes:

  • Even if the website is using the maximum SSL encryption possible, if the client’s browser does not support HSTS, the client is vulnerable to man in the middle attacks.
  • If the client made an initial request to the website in HTTP, an attacker can manipulate the response to uninclude the HSTS header, and would be able to perform MITM attacks too. Therefore, if you are making an initial request to secured site, you should request it in HTTPS to avoid HTTPS stripping that leads to MITM attacks.

The list might be updated for newer information. If there is a mistake on the list, you can contact me to correct it.

References:

http(new window)://(new window)en(new window).(new window)wikipedia(new window).(new window)org(new window)/(new window)wiki(new window)/(new window)HTTP(new window)_(new window)Strict(new window)_(new window)Transport(new window)_(new window)Security(new window) [1]

http(new window)://(new window)caniuse(new window).(new window)com(new window)/#(new window)feat(new window)=(new window)stricttransportsecurity(new window)

https(new window)://(new window)www(new window).(new window)owasp(new window).(new window)org(new window)/(new window)index(new window).(new window)php(new window)/(new window)HTTP(new window)_(new window)Strict(new window)_(new window)Transport(new window)_(new window)Security(new window)

http(new window)://(new window)blogs(new window).(new window)msdn(new window).(new window)com(new window)/(new window)b(new window)/(new window)ie(new window)/(new window)archive(new window)/2015/02/16/(new window)http(new window)(new window)strict(new window)(new window)transport(new window)(new window)security(new window)(new window)comes(new window)(new window)to(new window)(new window)internet(new window)(new window)explorer(new window).(new window)aspx(new window)

https(new window)://(new window)developer(new window).(new window)mozilla(new window).(new window)org(new window)/(new window)en(new window)(new window)US(new window)/(new window)docs(new window)/(new window)Web(new window)/(new window)Security(new window)/(new window)HTTP(new window)_(new window)strict(new window)_(new window)transport(new window)_(new window)security(new window)

http(new window)://(new window)www(new window).(new window)chromium(new window).(new window)org(new window)/(new window)hsts(new window)

http(new window)://(new window)www(new window).(new window)thoughtcrime(new window).(new window)org(new window)/(new window)software(new window)/(new window)sslstrip(new window)/
(new window)

About the Author

Mazin Ahmed is an information security specialist with experience in web-application security and mobile application security. Mazin is passionate about information security and has reported vulnerabilities which have been acknowledged by various companies, such as Facebook, Twitter, Linkedin, and Oracle to name a few. Mazin is part of Proton Mail’s security group, an independent panel of experts who audit Proton Mail releases on a voluntary basis. You can reach him via Twitter @mazen160(new window), and read more about him by visiting his website(new window).

Suojaa yksityisyyttäsi Protonilla
Luo ilmainen tili

Related articles

en
Cyberattacks aren’t always executed through sophisticated methods like man-in-the-middle (MITM) attacks on public WiFi. Sometimes, they rely on something as simple as looking over your shoulder.  Shoulder surfing attacks are when someone watches you
en
Proton prioritizes our community’s privacy and data security in every aspect of our business.  To further demonstrate our commitment, we underwent a rigorous external audit and – on May 2, 2024 – received our ISO 27001 certification.  As an organiz
en
Anyone with an iPhone can now enjoy Proton Drive’s secure and private photo backup capabilities. This feature is gradually rolling out to the Proton community and will be available to everyone by the end of this week. Smartphones have made us all am
en
From the very beginning, Proton has always been a different type of organization. This was probably evident from the way in which we got started via a public crowdfunding campaign that saw 10,000 people donate over $500,000 to launch development. As
en
Your online data is valuable. While it might feel like you’re browsing the web for free, you’re actually paying marketing companies with your personal information. Often, even when you pay for services, these companies still collect and profit from y
en
Password spraying attacks pose a major risk to individuals and organizations as a method to breach network security by trying commonly used passwords across numerous accounts. This article explores password spraying attacks, explaining their methods