lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 8 Apr 2013 17:43:27 -0400
From: Jeffrey Walton <noloader@...il.com>
To: Chris Roussel <lab12@...abit.com>
Cc: full-disclosure@...ts.grok.org.uk
Subject: Re: GitHub Login Cookie Failure

On Mon, Apr 8, 2013 at 12:19 PM, Chris Roussel <lab12@...abit.com> wrote:
>
> I installed the "Import Cookies" & "Export Cookies" plugins in my
> firefox 20, then I signed in at github and exported my cookies, then I
> signed out, I cleaned all the cookies in my browser and I started it
> again, then I imported the cookies and I am login in without typing my
> passwords, I've tried this with my google account, but there is clear
> that when I signed out the info in the cookies was annulled, then it
> appears like I am signed while I am searching, but if I want to check my
> mail/drive I have to type my password.
You might also check to see if the session identifier changes between
sessions. If not, GitHub may be using static session IDs, which means
they could be guessable.

Jeff

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ