This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Session hijacking attack"

From OWASP
Jump to: navigation, search
m (Took out empty header)
 
(19 intermediate revisions by 5 users not shown)
Line 1: Line 1:
 
{{Template:Attack}}
 
{{Template:Attack}}
 +
<br>
 +
[[Category:OWASP ASDR Project]]
  
==Description==
+
Last revision (mm/dd/yy): '''{{REVISIONMONTH}}/{{REVISIONDAY}}/{{REVISIONYEAR}}'''
  
The session hijack attack consists of the exploitation of the web session control mechanism, which is normally managed for a session token.
 
  
Because a http communication use many different TCP connection, the web server need a method to recognize every user’s connections. The most useful method in use, depends on a token that the Web Server send to the client browser after a successful client authentication. A session token is normally composed by a string of variable width and it could be used indifferent ways, like: in the URL, in the header of the http requisition as a cookie or in the other parts of the header of the http request or yet in the body of the http requisition.
+
==Description==
 +
The Session Hijacking attack consists of the exploitation of the web session control mechanism, which is normally managed for a session token.  
  
The Session Hijacking attack compromise the session token by stealing or predicting a valid session token to gain unauthorized access to the Web Server.
+
Because http communication uses many different TCP connections, the web server needs a method to recognize every user’s connections. The most useful method depends on a token that the Web Server sends to the client browser after a successful client authentication. A session token is normally composed of a string of variable width and it could be used in different ways, like in the URL, in the header of the http requisition as a cookie, in other parts of the header of the http request, or yet in the body of the http requisition.
  
The session token could be compromised in different ways, the most common are:
+
The Session Hijacking attack compromises the session token by stealing or predicting a valid session token to gain unauthorized access to the Web Server.
  
Predictable session token;
+
The session token could be compromised in different ways; the most common are:
 
+
* Predictable session token;
Session Sniffing;
+
* Session Sniffing;
 
+
* Client-side attacks (XSS, malicious JavaScript Codes, Trojans, etc);
Client-side attacks (XSS, malicious JavaScript Codes, Trojans, etc);
+
* [[Man-in-the-middle attack]]
 
+
* [[Man-in-the-browser attack]]
Man-in-the-middle attacks.
 
 
 
•Man-in-the-browser attacks
 
 
 
== Severity ==
 
 
 
High
 
 
 
== Likelihood of exploitation ==
 
  
Very High
 
  
 
==Examples ==
 
==Examples ==
Line 34: Line 26:
 
====Session Sniffing====
 
====Session Sniffing====
  
In the example as we can see, first the attacker uses a sniffer to capture a valid token session called “Session ID”, then he uses the valid token session to gain unauthorized access to the Web Server.  
+
In the example, as we can see, first the attacker uses a sniffer to capture a valid token session called “Session ID”, then he uses the valid token session to gain unauthorized access to the Web Server.  
  
  
Line 46: Line 38:
 
====Cross-site script attack====
 
====Cross-site script attack====
  
The attacker can compromise the session token by using malicious code or programs running at the client-side, the example will show how the attacker could use a XSS attack to steal the session token. If an attacker sends a crafted link to the victim with the malicious JavaScript, when the victim click on the link, the JavaScript will run and complete the instructions made by the attacker.
+
The attacker can compromise the session token by using malicious code or programs running at the client-side. The example shows how the attacker could use an XSS attack to steal the session token. If an attacker sends a crafted link to the victim with the malicious JavaScript, when the victim clicks on the link, the JavaScript will run and complete the instructions made by the attacker.
The example in figure 3 uses an XSS attack to shows the cookie value of the current session, using the same technique is possible to create a specific Javascript code that will send the cookie to the attacker:
+
The example in figure 3 uses an XSS attack to show the cookie value of the current session; using the same technique it's possible to create a specific JavaScript code that will send the cookie to the attacker.
  
 
<SCRIPT>alert(document.cookie);</SCRIPT>
 
<SCRIPT>alert(document.cookie);</SCRIPT>
Line 60: Line 52:
  
 
'''Other Examples'''
 
'''Other Examples'''
The following attacks acts intercepting the information exchange between the client and the server
+
The following attacks intercept the information exchange between the client and the server:
 
+
* [[Man-in-the-middle attack]]
Man-in-the-middle
+
* [[Man-in-the-browser attack]]
*[[Man-in-the-middle attack]]
 
 
 
Man-in-the-browser
 
*[[Man-in-the-browser attack]]
 
 
 
 
 
== External References==
 
*http://www.iss.net/security_center/advice/Exploits/TCP/session_hijacking/default.htm
 
* http://en.wikipedia.org/wiki/HTTP_cookie
 
  
==Related Threats==
+
==Related [[Threat Agents]]==
 
+
* [[:Category: Authorization]]
[[:Category: Authorization]]
 
 
 
==Related Attacks==
 
  
 +
==Related [[Attacks]]==
 
* [[Man-in-the-middle attack]]
 
* [[Man-in-the-middle attack]]
 +
* [[Man-in-the-browser attack]]
 
* [[Session Prediction]]
 
* [[Session Prediction]]
  
==Related Vulnerabilities==
+
==Related [[Vulnerabilities]]==
[[:Category:Input Validation Vulnerability]]
+
* [[:Category:Input Validation Vulnerability]]
  
==Related Countermeasures==
+
==Related [[Controls]]==
[[:Category:Session Management]]
+
* [[:Category:Session Management]]
  
 +
==References==
 +
* http://www.iss.net/security_center/advice/Exploits/TCP/session_hijacking/default.htm
 +
* http://en.wikipedia.org/wiki/HTTP_cookie
  
[[Category:Session Management]]
+
[[Category:Exploitation of Authentication]]
 
 
 
[[Category:Attack]]
 
[[Category:Attack]]

Latest revision as of 20:30, 14 August 2014

This is an Attack. To view all attacks, please see the Attack Category page.


Last revision (mm/dd/yy): 08/14/2014


Description

The Session Hijacking attack consists of the exploitation of the web session control mechanism, which is normally managed for a session token.

Because http communication uses many different TCP connections, the web server needs a method to recognize every user’s connections. The most useful method depends on a token that the Web Server sends to the client browser after a successful client authentication. A session token is normally composed of a string of variable width and it could be used in different ways, like in the URL, in the header of the http requisition as a cookie, in other parts of the header of the http request, or yet in the body of the http requisition.

The Session Hijacking attack compromises the session token by stealing or predicting a valid session token to gain unauthorized access to the Web Server.

The session token could be compromised in different ways; the most common are:


Examples

Example 1

Session Sniffing

In the example, as we can see, first the attacker uses a sniffer to capture a valid token session called “Session ID”, then he uses the valid token session to gain unauthorized access to the Web Server.


Session Hijacking 3.JPG

Figure 2. Manipulating the token session executing the session hijacking attack.

Example 2

Cross-site script attack

The attacker can compromise the session token by using malicious code or programs running at the client-side. The example shows how the attacker could use an XSS attack to steal the session token. If an attacker sends a crafted link to the victim with the malicious JavaScript, when the victim clicks on the link, the JavaScript will run and complete the instructions made by the attacker. The example in figure 3 uses an XSS attack to show the cookie value of the current session; using the same technique it's possible to create a specific JavaScript code that will send the cookie to the attacker.

<SCRIPT>alert(document.cookie);</SCRIPT>


Code Injection.JPG

Figure 3. Code injection.


Other Examples The following attacks intercept the information exchange between the client and the server:

Related Threat Agents

Related Attacks

Related Vulnerabilities

Related Controls

References