How to read a HttpOnly cookie using JavaScript

JavascriptSecurityCookies

Javascript Problem Overview


EDIT

What one means by "a secure cookie" is ambiguous. To clarify:

  1. Secure as in sent over the https:// protocol — ie. cookie is not sent in plaintext. Known as the "secure flag"

  2. Secure as in the cookie cannot be read by Javascript running in the browser — ie. document.cookie will not work. Known as the "HttpOnly" flag.

This edit is to clarify that the original question is asking about the 2nd case.


Original Question

Is there any way to read a secure cookie with JavaScript?
I tried to do it using document.cookie and as far as I can see on http://securitymusings.com/article/909/secure-cookies-the-httponly-flag">this article about secure cookies and HttpOnly flag, I cannot access a secure cookie this way.

Can anyone suggest a workaround?

Javascript Solutions


Solution 1 - Javascript

Different Browsers enable different security measures when the HTTPOnly flag is set. For instance Opera and Safari do not prevent javascript from writing to the cookie. However, reading is always forbidden on the latest version of all major browsers.

But more importantly why do you want to read an HTTPOnly cookie? If you are a developer, just disable the flag and make sure you test your code for xss. I recommend that you avoid disabling this flag if at all possible. The HTTPOnly flag and "secure flag" (which forces the cookie to be sent over https) should always be set.

If you are an attacker, then you want to hijack a session. But there is an easy way to hijack a session despite the HTTPOnly flag. You can still ride on the session without knowing the session id. The MySpace Samy worm did just that. It used an XHR to read a CSRF token and then perform an authorized task. Therefore, the attacker could do almost anything that the logged user could do.

People have too much faith in the HTTPOnly flag, XSS can still be exploitable. You should setup barriers around sensitive features. Such as the change password filed should require the current password. An admin's ability to create a new account should require a captcha, which is a CSRF prevention technique that cannot be easily bypassed with an XHR.

Solution 2 - Javascript

The whole point of HttpOnly cookies is that they can't be accessed by JavaScript.

The only way (except for exploiting browser bugs) for your script to read them is to have a cooperating script on the server that will read the cookie value and echo it back as part of the response content. But if you can and would do that, why use HttpOnly cookies in the first place?

Solution 3 - Javascript

You can not. Httponly cookies' purpose is being inaccessible by script.

Attributions

All content for this solution is sourced from the original question on Stackoverflow.

The content on this page is licensed under the Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) license.

Content TypeOriginal AuthorOriginal Content on Stackoverflow
QuestiontzamView Question on Stackoverflow
Solution 1 - JavascriptrookView Answer on Stackoverflow
Solution 2 - JavascriptIlmari KaronenView Answer on Stackoverflow
Solution 3 - JavascriptAkin ZemanView Answer on Stackoverflow