Clickjacking | User Interface (UI) Redressing Attack Support

One of the most notorious examples of Clickjacking was an attack against the Adobe Flash Plugin Settings Page with unforeseen consequences. By loading this page into an invisible iframe, an attacker could trick a user into altering the security settings of Flash, permitting any Flash animation to utilize the computer’s microphone and camera. A Twitter Worm Attack also hit the headlines.

In particular, the Twitter Worm Attack convinced users to click on a button, which caused them to re-tweet the location of the malicious page and propagate massively. There have also been clickjacking attacks abusing Facebook’s “Like” functionality. On that note, some cloud-based attackers may trick logged-in Facebook users into arbitrarily liking fan pages, links, groups, etc.

Regarding cloud computing technology, clickjacking is a web browser and server-side-based behavior—an attack that tricks a user into clicking a webpage element that is invisible or disguised as another element. This can cause users to unwittingly download malware, visit malicious web pages, provide credentials or sensitive information, transfer money, or purchase products online.

Typically, clickjacking is performed by displaying an invisible page or HTML element inside an iframe on top of the page the user sees. The user believes they are clicking the visible page but clicking an invisible/hidden element. On that note, its success or otherwise infiltration rate depends upon essential browser functionality and conformity to prevailing web standards and best practices.

Understanding What Clickjacking Entails In The Cloud Computing Technology

Clickjacking is an interface-based attack in which a user is tricked into clicking on actionable content on a hidden website by clicking on some other content in a decoy website. In other words, also known as a “UI redress attack,” an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they intend to click on the top-level page.

Thus, the attacker is “hijacking” clicks meant for their page and routing them to another page, most likely owned by another application, domain, or both. For example, imagine an attacker who builds a website with a button that says, “Click here for a free iPod.” However, on top of that bait website page, the attacker has loaded an iframe with your mail account and lined up the same.

In particular, users may see a “delete all messages” button directly on top of the “free iPod” button. As a result, the victim tries to click on the “free iPod” button but instead actually clicks on the invisible “delete all messages” button. This means the attacker has “hijacked” the user’s click, hence the name “Clickjacking.” Sometimes, using a similar technique, keystrokes can also be hijacked.

With a carefully crafted combination of stylesheets, iframes, and text boxes, a user can believe they are typing in the password to their email or bank account but are instead typing into an invisible frame controlled by the attacker. In that case, the potential website user believes they are clicking the visible page but clicking an invisible element in the additional page transposed on top of it.

Variations:
  • Likejacking: A technique in which the Facebook “Like” button is manipulated for users to “like” a page they did not intend to.
  • Cursorjacking: This is a common UI redressing technique that changes the cursor from the position the user perceives to another position. Cursorjacking relies on vulnerabilities in Flash and the Firefox browser, which have now been fixed.
  • Downloads: This includes malicious software. An intruder can download malicious software whenever a customer taps on a hacked link. The malware can distort a program’s application or act as a portal for vulnerable, determined warnings.
  • Scamming: These are often scams involving online banking money transfers. An attacker uses UI redress to manipulate you into following a button on a devious page that authorizes funds transfer from your savings account.

Remember, Jeremiah Grossman and Robert Hansen coined “Clickjacking” in 2008. Today, clickjacking can be understood as an instance of the confused deputy problem, a term used to describe when a computer is innocently fooled into misusing its authority. It’s a security flaw where a transparent iframe and customized CSS fool a user into clicking on an invisible object without knowing.

As mentioned, clickjacking is a web browser-side behavior whose achievement is determined by Internet Explorer functionality and adherence to current web standards and best practices. Identifying and interacting restraints about using modules such as iframes provides server-side protection against clickjacking. There are two general ways to defend against potential clickjacking attacks.

They Are As Follows:
  • Client-Side Methods:– the most common is called Frame Busting. Client-side methods can be effective in some cases but are considered not a best practice because they can be easily bypassed.
  • Server-Side Methods:– the most common is X-Frame-Options. Security experts recommend server-side methods as an effective way to defend against clickjacking.

A tag called iframe in the HTML language allows this concept of multiple layers. Most webmasters and website developers use this tag to create pages embedded inside another webpage. Intruders or hackers are now taking advantage of the iframe tag’s ability to create multiple transparent or opaque layers on a website. Now, intruders or hackers can exploit the function of the iframe tag.

They can create several transparent or opaque website layers. Since it is usually carried out over ads, most website users often utilize AdBlockers Software such as Adblock Plus to help disable such annoying adverts. During a clickjacking strike, the suspicious intervention cannot be routed back to the attacker since the customer conducted it while logged into their profile legitimately.

Getting To Know What The User Interface (UI) Redressing Attack Entails

Realistically, clickjacking attacks generally take the form of an ad-covered page with what looks like a video player in the middle. Thus, it’s an interface-based attack. Websites are created using HTML language. Several layers display a narrow web page with more content on the same site on a single web page. Several windows are open, each displaying content from a different website.

In layman’s language, the invisible website page could be a malicious website page or, instead, a legitimate page the user did not intend to visit – for example, a page on the user’s banking site that authorizes money transfers. Let’s say a web user accesses a decoy website (perhaps this is a link provided by an email) and clicks on a button to win a prize. Unknowingly, they have been deceived.

How The Burp Clickbandit Tool Helps Mitigate Clickjacking Attacks

An attacker has deceived them into pressing an alternative hidden button, which results in the payment of an account on another website—this is a clickjacking attack. Such a technique depends upon incorporating an invisible, actionable web page (or multiple pages) containing a button or hidden link within an iframe. The iframe is overlaid on top of the user’s anticipated decoy webpage.

Such an attack differs from a CSRF in that the website user must act like a Call To Action (CTA) button click, whereas a CSRF Attack depends upon forging an entire request without the user’s knowledge or input. Equally important, clickjacking can also happen on Facebook accounts. The attack was recognized as a Twitter post grenade. Fortunately, there are some excellent methods to help.

Other Decoy Attack Examples:
  • The attacker creates an attractive page that promises to give the user a free trip to Tahiti.
  • In the background, the attacker checks if the user is logged into his banking site and loads the screen that enables the transfer of funds, using query parameters to insert the attacker’s bank details into the form.
  • The bank transfer page is displayed in an invisible iframe above the gift page, with the “Confirm Transfer” button precisely aligned over the “Receive Gift” button visible to the user.
  • The user visits the page and clicks the “Book My Free Trip” button.
  • In reality, the user clicks on the invisible iframe and clicks the “Confirm Transfer” button. Funds are transferred to the attacker.
  • The user is redirected to a page with information about the gift (not knowing what happened in the background).

Remember, Cursorjacking is a UI redressing technique that moves the cursor from the user’s perceived position to another. Identifying and interacting restraints about using modules such as iframes provides server-side protection against clickjacking.

How Scammers Construct A Basic Clickjacking Attack Using Script Codes

Sometimes, the cloud-based attacker’s manipulation of inputs to a target website may necessitate multiple actions. For example, an attacker might want to trick a user into buying something from a retail website, so items must be added to a shopping basket before placing the order. It’s also important to note that the attacker can implement these actions using multiple divisions or iframes.

In most cases, such attacks require considerable precision and care from the attacker’s perspective to be effective and stealthy. On the one hand, Clickjacking Attacks use CSS to create and manipulate layers. On the other hand, the attacker incorporates the target website as an iframe layer overlaid on the decoy website. An example using the HTML code style tag and parameters is as follows:

How To Construct A Basic Clickjacking Attack

As you can see from the illustration HTML code image above, the target website iframe is positioned within the browser to overlap the target action precisely with the decoy website using appropriate width and height position values. Absolute and relative position values ensure the target website accurately overlaps the decoy regardless of screen size, browser type, and platform.

The z-index determines the stacking order of the iframe and website layers. The opacity value is defined as 0.0 (or close to 0.0) so that the iframe content is transparent to the user. Usually, specific web browser hijacking programs protection might apply threshold-based iframe transparency detection (for example, Chrome version 76 includes this behavior, but Firefox does not).

Some Notable Decoy Attack Examples Plus Vulnerability Management Testing Steps

One of the most notorious examples of Clickjacking was an attack against the Adobe Flash Plugin settings page. By loading this page into an invisible iframe, an attacker could trick a user into altering the security settings of Flash, permitting any Flash animation to utilize the computer’s microphone and camera. As mentioned, it also made the news as a Twitter Worm Attack targeting its users.

This clickjacking attack convinced users to click on a button, which caused them to re-tweet the location of the malicious page and propagate massively. There have also been clickjacking attacks abusing Facebook’s “Like” functionality. Attackers can trick logged-in Facebook users into arbitrarily liking fan pages, links, groups, etc. Next is the Clickjacking Test – Is your website vulnerable?

Regarding vulnerability management, a fundamental way to test if your website is vulnerable to clickjacking is to create an HTML page and attempt to include a sensitive page from your website in an iframe. Executing the test code on another web server is essential because this is the typical behavior in a clickjacking attack. Use a code like the following as part of the OWASP Testing Guide.

Execution Code:
<html> 
<head> 
<title>Clickjack test page</title> 
</head> 
<body> 
<p>Website is vulnerable to clickjacking!</p> 
<iframe src="http://www.yoursite.com/sensitive-page" width="500" height="500"></iframe> 
</body> 
</html>

Next, ensure you view the HTML page in a web browser and evaluate the page — you can utilize the following simple steps for all.

  • First, if the text “Website is vulnerable to clickjacking” appears and you see the content of your sensitive page below, the page is vulnerable to clickjacking.
  • Secondly, if only the text “Website is vulnerable to clickjacking” appears, and you do not see the content of your sensitive page, the page is not vulnerable to the simplest form of clickjacking.

However, additional testing helps see the anti-clickjacking methods used on the page and whether attackers can bypass them.

The Simple Steps For Webmasters To Mitigate And Prevent Clickjacking Attacks

By all means, Cybersecurity aims to protect individual platforms and organization-based systems, applications, computing devices, sensitive data, financial assets, etc. In particular, the technique helps them protect and mitigate against simple and annoying computer viruses, hacks, sophisticated and costly ransomware attacks, and everything in between. It’s pretty much a paramount security tool!

Protection against CSRF attacks is often provided by a CSRF Token: a session-specific, single-use number or nonce. The token does not mitigate clickjacking attacks as a target session is established with content loaded from an authentic website and all requests happening on the domain. CSRF tokens are placed into requests and passed to the server as part of a customarily behaved session.

The difference from an average user session is that the process occurs within a hidden iframe. Usually, the attacker selects opacity values to achieve the desired effect without triggering protection behaviors. Server-side protection against clickjacking is provided by defining and communicating constraints over using components such as iframes. However, the implementation process varies.

Likewise, protection depends upon browser compliance and enforcement of these constraints. In the next section, we’ll explain what content security policy is and describe how CSP can mitigate against some common attacks. Notwithstanding, there are two server-side clickjacking protection mechanisms for webmasters, including the Content Security Policy, the X-Frame-Options, and WAF.

Method #1: How A Content Security Policy (CSP) Helps

Humans live in a digital epoch where we can enter the digital world with a single tap and generate data. The hidden side of emerging cloud technology is that we can engrave a significant threat with a single click. That’s the Content Security Policy (CSP) role—to make the Internet safe for user browsing. This is also where techniques like Custom X-Frame-Options fall under in security terms.

To enumerate, the Content Security Policy (CSP) is a web browsing security mechanism that aims to mitigate Cross-Site Scripting (XSS) and other attacks. It works by restricting the resources (such as scripts and images) a page can load and restricting whether other pages can frame a page. A CSP response needs to include an HTTP response header called. Content-Security-Policy.

Usually, the HTTP response header is driven by a value containing the policy. Technically, the policy consists of one or more directives, separated by semicolons. The following directive will only allow scripts to be loaded from the exact origin of the page.

script-src 'self'

The following directive will only allow scripts to be loaded from a specific domain:

script-src https://scripts.normal-website.com

Care should be taken when allowing scripts from external domains. If there is any way for an attacker to control content from the external domain, they might be able to deliver an attack. For example, a Content Delivery Network (CDN) that does not use per-customer URLs, such as ajax.googleapis.com, should not be trusted because third parties can get content onto their domains.

Other Ways:
  • Nonces: The CSP directive can specify a nonce (a random value), and the same value must be used in the tag that loads a script. If the values do not match, then the script will not execute. To be effective as a control, the nonce must be securely generated on each page load and not be guessable by an attacker.
  • Hashes: The CSP directive can specify a hash of the contents of the trusted script. If the hash of the actual script does not match the value specified in the directive, then the script will not execute. If the script’s content changes, you must update the hash value specified in the directive.

It’s pretty standard for a CSP directive to block resources (like script), but most do allow image requests. This means you can often use img elements to request external servers to disclose CSRF Tokens, for example. Some browsers, such as Chrome, have built-in dangling markup mitigation to block requests containing certain characters, such as raw, unencoded new lines or angle brackets.

Some policies are more restrictive and prevent all forms of external requests. However, it’s still possible to get around these restrictions by eliciting some user interaction. To bypass this policy, you need to inject an HTML element that, when clicked, will store and send everything enclosed by the injected element to an external server. That’s where the X-Frame-Options come in handy.

Method #2: How The X-Frame-Options Method Helps

At the same time, webmasters can consider using the X-Frame-Options rebuttal identifier to prevent clickjacking attack events on their website users. The X-Frame-Options response header is passed as part of the HTTP response of a website page. On that note, it helps indicate whether or not a browser should be allowed to render a page inside a <FRAME> or <IFRAME> tag.

As a rule of thumb, since it is included in an internet publication’s HTTP response, it indicates whether a computer must be allowed to represent a page inside a < FRAME> or IFRAME> tag. With that in mind,  X-Frame-Options allows content publishers to prevent their content from being used in an invisible frame by attackers. Note that the X-Frame-Options can have one of the essential values.

Including:
  • DENY: It prevents any domain from displaying this page in a frame.
  • SAMEORIGIN: It frames the process page inside a page, but only within the identical arena.
  • ALLOW-FROM URI: It helps to frame the process page only in a specific DIR — for example, www.example.com/frame-page.

Technically, the DENY option is the most secure, preventing any use of the current page in a frame. More commonly, SAMEORIGIN is used, as it does enable the use of frames but limits them to the current domain. To enable the SAMEORIGIN option across a website, the X-Frame-Options header must be returned as part of the HTTP response for each page (not across multisites).

Another downside is that X-Frame-Options does not support a whitelist of allowed domains, so it doesn’t work with multi-domain sites that need to display framed content between them. Only one option can be used on a single page, so, for example, the same page can’t be displayed as a frame on the current and external websites. Still, not all browsers support the ALLOW-FROM option.

Other effective measures:
  • Send the proper Content Security Policy (CSP) frame-ancestors directive response headers. This includes instructing the browser not to allow framing from other domains. The older X-Frame-Options HTTP headers are used for graceful degradation and older browser compatibility.
  • Structuring blowing scripts effectively. This is a frequently used Internet Explorer preventative measures mechanism. However, we’ve seen how easily an assailant can get around these safeguards. As a result, server-driven strategies have been designed to limit browser iframe usage and prevent clickjacking.
  • Correctly setting authentication cookies with SameSite=Strict (or Lax), unless they explicitly need None (which is rare).
  • Employing defensive code in the UI elements helps to ensure that the current frame is the top-level window.
  • You should also make sure your website resources are sending the proper X-Frame-Options HTTP headers, which would prevent some parts of your website from being framed on other pages or outside your domain.

Note that the X-Frame-Options is a deprecated option in most browsers. Be that as it may, the website must be compromised to get to the point of clickjacking. Testing for clickjacking in the wild lets you use your browser to do the tests, something some cybersecurity tools help prevent. At the same time, a Web Application Firewall (WAF) can help mitigate the possibility of a clickjacking attack.

Some websites that require form completion and submission permit pre-population of form inputs using GET parameters before submission. Others might require text before form submission. As GET values form part of the URL, the target URL can be modified to incorporate values of the attacker’s choosing. As a result, the transparent “submit” button is overlaid on the decoy website.

Method #3: How A WAF Helps Reduce False Positives

As mentioned, although you can manually create a clickjacking proof of concept as described above, this can be pretty tedious and time-consuming in practice. We recommend using the Imperva WAF Software or the Burp Clickbandit Tool instead when testing for clickjacking in the wild. One thing is sure: These applications let you use your web browser to perform the desired actions.

False positives force a choice between blocking legitimate traffic or staying in monitor mode forever. Imperva and Clickbandit ensure precision for customers, giving them the confidence to block as the threat landscape evolves. Usually, automatic policy creation and fast rule propagation empower your security teams to use third-party code without risk while working at the pace of DevOps.

How Imperva Web Application Firewall (WAF) Mitigates Clickjacking Attacks

For instance, an attacker might want to trick a user into buying something from a retail website, so items must be added to a shopping basket before placing the order. These actions can be implemented by the attacker using multiple divisions or iframes. Such clickjacking attacks require considerable precision and care from the attacker’s perspective to be effective and stealthy.

Markedly, a Web Application Firewall (WAF) lets you use your browser to perform the desired actions on the frameable page. Then, it creates an HTML file containing a suitable clickjacking overlay. You can generate an interactive proof of concept in seconds without writing a single line of HTML or CSS. Its prefilled form input makes it quicker and easier to test for vulnerabilities.

Get Started: The Simple Steps For Setting Up Burp Clickbandit

In addition, a Web Application Firewall (WAF) provides out-of-the-box security for your web applications. WAF is a key component of a comprehensive Web Application and API Protection (WAAP) stack that secures from edge to database, so the traffic you receive is only the traffic you want. It detects and prevents cyber threats, ensuring seamless operations and peace of mind.

In a nutshell, a web application firewall helps protect your digital assets with robust, industry-leading solutions. By all means, some of the security system providers mentioned above provide the best website protection in the industry – PCI-compliant, automated security that integrates analytics to go beyond OWASP Top 10 coverage and reduces the risks created by third-party code.

Their  WAF Can Secure:
  • Active and legacy applications
  • Third-party applications
  • APIs & Microservices
  • Cloud applications, containers
  • VMs and more…

Clickbandit makes it quicker and easier to test for clickjacking vulnerabilities. This is when an attack overlays a frame on a decoy website to trick a user into clicking on actionable content. It enables you to create an attack to confirm that this vulnerability can be successfully exploited. You use your browser to perform actions on a website, and then it creates an HTML file with an overlay.

Burp Clickbandit runs in your browser using JavaScript. It works on all modern browsers except for Edge. Uniquely, it’s worth noting that the Clickbandit Tool outputs a banner at the top of the web browser window. However, exercise caution when running Clickbandit on untrusted websites. Malicious JavaScript from the target site can subvert the HTML output generated by the toolkit.

In Conclusion;

Criminals are becoming more inventive and astute in their criminal activities, significantly increasing cyber threats. Clickjacking is a variety of cyberattacks in which an unseen deceptive link is installed over the operating system of a website. Viewers are generally reluctant to identify a click fraud attack since it occurs on an unseen iframe layer crammed on the pinnacle of a specific website.

Clickjacking, also known as a “UI Redress Attack,” is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they intend to click on the top-level website page. Thus, the attacker is “hijacking” clicks meant for their page and routing them to another page, most likely owned by another application, domain, or both.

Resource Reference: Website Security | Top #6 Steps To Secure Your Web Business

Using a similar technique, keystrokes can also be hijacked. Some attacker manipulation of inputs to a target website may necessitate multiple actions. With a carefully crafted combination of stylesheets, iframes, and text boxes, a user can believe they are typing in their Strong Password to their email or bank account but are instead typing into an invisible frame controlled by the attacker.

It’s vital to note that by utilizing adequate length and altitude position values, the intended website page iframe is aligned and within the search engine so that the intended intervention and the sniper website intertwine precisely. Despite screen size, user activity, or framework, ultimate and relative position results ensure the correct website page coincides with the malware appropriately.

Get Free Newsletters

Help Us Spread The Word