Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ A new default Referrer-Policy for Chrome: strict-origin-when-cross-origin

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š A new default Referrer-Policy for Chrome: strict-origin-when-cross-origin


๐Ÿ’ก Newskategorie: Programmierung
๐Ÿ”— Quelle: developers.google.com

A new default Referrer-Policy for Chrome: strict-origin-when-cross-origin

Before we start:

  • If you're unsure of the difference between "site" and "origin", check out Understanding "same-site" and "same-origin".
  • The Referer header is missing an R, due to an original misspelling in the spec. The Referrer-Policy header and referrer in JavaScript and the DOM are spelled correctly.

Summary

  • Browsers are evolving towards privacy-enhancing default referrer policies, to provide a good fallback when a website has no policy set.
  • Chrome plans to gradually enable strict-origin-when-cross-origin as the default policy in 85; this may impact use cases relying on the referrer value from another origin.
  • This is the new default, but websites can still pick a policy of their choice.
  • To try out the change in Chrome, enable the flag at chrome://flags/#reduced-referrer-granularity. You can also check out this demo to see the change in action.
  • Beyond the referrer policy, the way browsers deal with referrers might changeโ€”so keep an eye on it.

What's changing and why?

HTTP requests may include the optional Referer header, which indicates the origin or web page URL the request was made from. The Referer-Policy header defines what data is made available in the Referer header, and for navigation and iframes in the destination's document.referrer.

Exactly what information is sent in the Referer header in a request from your site is determined by the Referrer-Policy header you set.

Diagram: Referer sent in
      a request.
Referrer-Policy and Referer.

When no policy is set, the browser's default is used. Websites often defer to the browserโ€™s default.

For navigations and iframes, the data present in the Referer header can also be accessed via JavaScript using document.referrer.

Up until recently, no-referrer-when-downgrade has been a widespread default policy across browsers. But now many browsers are in some stage of moving to more privacy-enhancing defaults.

Starting in Chrome 85, Chrome is switching its default policy from no-referrer-when-downgrade to strict-origin-when-cross-origin.

This means that if no policy is set for your website, Chrome will use strict-origin-when-cross-origin by default. Note that you can still set a policy of your choice; this change will only have an effect on websites that have no policy set.

Note: this step to help reduce silent cross-site user tracking is part of a larger initiative: the Privacy Sandbox. Check Digging into the Privacy Sandbox for more details.

What does this change mean?

strict-origin-when-cross-origin offers more privacy. With this policy, only the origin is sent in the Referer header of cross-origin requests.

This prevents leaks of private data that may be accessible from other parts of the full URL such as the path and query string.

Diagram: Referer sent
      depending on the policy, for a cross-origin request.
Referer sent (and document.referrer) for a cross-origin request, depending on the policy.

For example:

Cross-origin request, sent from https://site-one.example/**stuff/detail?tag=red** to https://site-two.example/โ€ฆ:

What stays the same?

  • Like no-referrer-when-downgrade, strict-origin-when-cross-origin is secure: no referrer (Referer header and document.referrer) is present when the request is made from an HTTPS origin (secure) to an HTTP one (insecure). This way, if your website uses HTTPS (if not, make it a priority), your website's URLs won't leak in non-HTTPS requestsโ€”because anyone on the network can see these, so this would expose your users to man-in-the-middle-attacks.
  • Within the same origin, the Referer header value is the full URL.

For example: Same-origin request, sent from https://site-one.example/**stuff/detail?tag=red** to https://site-one.example/โ€ฆ:

What's the impact?

Based on discussions with other browsers and Chrome's own experimentation run in Chrome 84, user-visible breakage is expected to be limited.

Server-side logging or analytics that rely on the full referrer URL being available are likely to be impacted by reduced granularity in that information.

What do you need to do?

Chrome plans to start rolling out the new default referrer policy in 85 (July 2020 for beta, August 2020 for stable). See status in the Chrome status entry.

Understand and detect the change

To understand what the new default changes in practice, you can check out this demo.

You can also use this demo to detect what policy is applied in the Chrome instance you are running.

Test the change, and figure out if this will impact your site

You can already try out the change starting from Chrome 81: visit chrome://flags/#reduced-referrer-granularity in Chrome and enable the flag. When this flag is enabled, all websites without a policy will use the new strict-origin-when-cross-origin default.

Chrome screenshot: how
      to enable the flag chrome://flags/#reduced-referrer-granularity.
Enabling the flag.

You can now check how your website and backend behave.

Another thing to do to detect impact is to check if your website's codebase uses the referrerโ€”either via the Referer header of incoming requests on the server, or from document.referrer in JavaScript.

Certain features on your site might break or behave differently if you're using the referrer of requests from another origin to your site (more specifically the path and/or query string) AND this origin uses the browser's default referrer policy (i.e. it has no policy set).

If this impacts your site, consider alternatives

If you're using the referrer to access the full path or query string for requests to your site, you have a few options:

  • Use alternative techniques and headers such as Origin and Sec-fetch-Site for your CSRF protection, logging, and other use cases. Check out Referer and Referrer-Policy: best practices.
  • You can align with partners on a specific policy if this is needed and transparent to your users. Access controlโ€”when the referrer is used by websites to grant specific access to their resources to other originsโ€”might be such a case although with Chrome's change, the origin will still be shared in the Referer Header (and in document.referrer).

Note that most browsers are moving in a similar direction when it comes to the referrer (see browser defaults and their evolutions in Referer and Referrer-Policy: best practices.

Implement an explicit, privacy-enhancing policy across your site

What Referer should be sent in requests originated by your website, i.e. what policy should you set for your site?

Even with Chrome's change in mind, it's a good idea to set an explicit, privacy-enhancing policy like strict-origin-when-cross-origin or stricter right now.

This protects your users and makes your website behave more predictably across browsers. Mostly, it gives you control โ€”rather than having your site depend on browser defaults.

Check Referer and Referrer-Policy: best practices for details on setting a policy.

About Chrome enterprise

The Chrome enterprise policy ForceLegacyDefaultReferrerPolicy is available to IT administrators who would like to force the previous default referrer policy of no-referrer-when-downgrade in enterprise environments. This allows enterprises additional time to test and update their applications.

This policy will be removed in Chrome 88.

Send feedback

Do you have feedback to share or something to report? Share feedback on Chrome's intent to ship, or tweet your questions at @maudnals.

With many thanks for contributions and feedback to all reviewers - especially Kaustubha Govind, David Van Cleve, Mike West, Sam Dutton, Rowan Merewood, Jxck and Kayce Basques.

Resources

...



๐Ÿ“Œ Google Chrome bis 52.x XSS Auditor Referrer Information Disclosure


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ Google Chrome up to 52.x XSS Auditor Referrer information disclosure


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ Google Chrome prior 89.0.4389.72 Referrer Remote Code Execution


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ New York City Finally Proposes Strict New Regulations for Airbnb Rentals


๐Ÿ“ˆ 25.3 Punkte

๐Ÿ“Œ It's Time To Get Ready For Strict New EU Privacy Regulations


๐Ÿ“ˆ 22.38 Punkte

๐Ÿ“Œ Netflix says strict new password sharing rules were posted in error


๐Ÿ“ˆ 22.38 Punkte

๐Ÿ“Œ Amazon Begins Pulling Products From Its India Site as Local Government's Strict New Policies Go Into Effect


๐Ÿ“ˆ 22.38 Punkte

๐Ÿ“Œ How Tech Companies Could Skirt California's Strict New Privacy Law


๐Ÿ“ˆ 22.38 Punkte

๐Ÿ“Œ Firefox 59 verschleiert Referrer fรผr besseren Datenschutz


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Privatsphรคre: Firefox 59 verschleiert auf Wunsch HTTP-Referrer


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ WordPress <= 5.2.3 - Admin Referrer Validation


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Issues related to referrer validation in the admin


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ IBM Atlas eDiscovery Process Management 6.0.3 URL Parameter Referrer information disclosure


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Microsoft Edge Referrer information disclosure [CVE-2021-21174]


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Firefox 87: Gekรผrzte HTTP-Referrer und Suchanzeige in der Scrollleiste


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Firefox 87: Gekรผrzte HTTP-Referrer und Suchanzeige in der Scrollleiste


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Brave Browser Mistake Adds Its Referrer Code For Cryptocurrency Sites


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ CVE-2015-7397 | IBM WebSphere Commerce up to 7.0 FP8 Aurora Starter referrer redirect (ID 1034640)


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ CVE-2016-2827 | Mozilla Firefox up to 48 CSP Referrer Directive IsValidReferrerPolicy out-of-bounds (MFSA2016-85 / Nessus ID 93732)


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ IBM WebSphere Commerce bis 7.0 FP8 Aurora Starter referrer Redirect erweiterte Rechte


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Liberapay: Password Reset Token Leak Via Referrer


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Mozilla Firefox bis 48 CSP Referrer Directive Handler IsValidReferrerPolicy Denial of Service


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ IBM WebSphere Commerce bis 7.0 FP8 Aurora Starter referrer Redirect erweiterte Rechte


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Mozilla Firefox bis 48 CSP Referrer Directive Handler IsValidReferrerPolicy Denial of Service


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Google Play Referrer API: Track and measure your app installs easily and securely


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ IBM Atlas eDiscovery Process Management 6.0.3 URL Parameter Referrer Information Disclosure


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Still Using InstallBroadcast? Switch to the Play Referrer API by March 1, 2020


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ Introducing Play Install Referrer for Google Play Games on PC


๐Ÿ“ˆ 21.96 Punkte

๐Ÿ“Œ SMTP Strict Transport Security Coming Soon to Gmail, Other Webmail Providers


๐Ÿ“ˆ 19.45 Punkte

๐Ÿ“Œ [dos] - Apple Safari - Builtin JavaScript Allows Function.caller to be Used in Strict Mode


๐Ÿ“ˆ 19.45 Punkte

๐Ÿ“Œ California Bill Seeks to Adopt Strict Net Neutrality Despite FCC Ruling


๐Ÿ“ˆ 19.45 Punkte

๐Ÿ“Œ California Bill Seeks to Adopt Strict Net Neutrality Despite FCC Ruling


๐Ÿ“ˆ 19.45 Punkte

๐Ÿ“Œ Linux Kernel up to 3.x Strict Page Permission arch/arm64/kernel/sys.c privilege escalation


๐Ÿ“ˆ 19.45 Punkte

๐Ÿ“Œ EU reportedly wants strict limits for 'indiscriminate' facial recognition


๐Ÿ“ˆ 19.45 Punkte











matomo