This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing for Captcha (OWASP-AT-012)"

From OWASP
Jump to: navigation, search
(References)
(Common CAPTCHA vulnerabilities and attacks)
Line 44: Line 44:
 
* '''Client-side storage and hidden fields'''
 
* '''Client-side storage and hidden fields'''
 
** the value of decoded CAPTCHA is sent by the client (as a GET parameter or as a hidden field of POST form). This value is often:
 
** the value of decoded CAPTCHA is sent by the client (as a GET parameter or as a hidden field of POST form). This value is often:
*** encrypted by simple algorithm and can be easily decrypted by observing of multiple decoded CAPTCHA values
+
*** encrypted by a simple algorithm and can be easily decrypted by observing of multiple decoded CAPTCHA values
 
*** hashed by a weak hash function (e.g., MD5) that can be easily broken
 
*** hashed by a weak hash function (e.g., MD5) that can be easily broken
  
Line 55: Line 55:
  
 
* '''The Chosen CAPTCHA identifier attack'''
 
* '''The Chosen CAPTCHA identifier attack'''
** sometimes the application returns CAPTCHA to the user, but does not store its ID or solution in the HTTP session (does not keep the track of what ID of which CAPTCHA image is sent to the user). This ID is subsequently extracted by the application from the received HTTP request and then used to perform CAPTCHA solution lookup for verification. This behaviour can be exploited by solving a single CAPTCHA, recording its unique ID and then submitting this stored ID of the already decoded CAPTCHA over multiple requests (the ID of a CAPTCHA could be a hash of the decoded CAPTCHA or any unique identifier)
+
** sometimes the application returns CAPTCHA to the user, but does not store its ID or solution in the HTTP session (does not keep track of what ID of which CAPTCHA image is sent to the user). This ID is subsequently extracted by the application from the received HTTP request and then used to perform CAPTCHA solution lookup for verification. This behaviour can be exploited by solving a single CAPTCHA, recording its unique ID and then submitting this stored ID of the already decoded CAPTCHA over multiple requests (the ID of a CAPTCHA could be a hash of the decoded CAPTCHA or any unique identifier)
  
 
* '''CAPTCHA fixation'''
 
* '''CAPTCHA fixation'''

Revision as of 04:02, 18 November 2013

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project


WARNING: CAPTCHA protection is an ineffective security mechanism and should be perceived as a "rate limiting" protection only!

Most current used CAPTCHA images can be easily cracked in a fully automated way using online cracking services. Commercial services are usually very cheap and provide a simple API for most programming languages.
It is not recommended to use CAPTCHA protection for security-critical applications, in this case it is more suitable to use SMS authentication or OTP tokens instead.

Example of Google reCAPTCHA cracked in 7 seconds by commercial automated cracking service:
Image2.jpeg
Price: US¢1.390
Uploaded: Sun Nov 17 20:03:13 2013
Solved: Sun Nov 17 20:03:23 2013
Text: 270 35524452

Most CAPTCHA images can be cracked in 1-15 seconds, therefore CAPTCHA should be perceived as a rate limiting protection only which stops the attacker for a limited amount of time.

Brief Summary


CAPTCHA ("Completely Automated Public Turing test to tell Computers and Humans Apart") is a type of challenge-response test used by many web applications to ensure that the response is not generated by a computer.

Description of the Issue

Despite the above-described CAPTCHA weakness, it can be still used against:

  • automated sending of many GET/POST requests in a short time where it is undesirable (e.g., SMS/MMS/email flooding), CAPTCHA provides a rate limiting function
  • enumeration attacks (login, registration or password reset forms are often vulnerable to enumeration attacks - without CAPTCHA the attacker can gain valid usernames, phone numbers or any other sensitive information in a short time)
  • automated creation/using of the account that should be used only by humans (e.g., creating webmail accounts, stop spamming)
  • automated posting to blogs, forums and wikis, whether as a result of commercial promotion, or harassment and vandalism
  • any automated attacks that massively gain or misuse sensitive information from the application
  • simple enumeration attacks, simple spambots/adbots, simple DOS attacks and less sophisticated attackers

In security critical applications it is more suitable to use alternative verification channels (SMS authentication, OTP etc).

Using CAPTCHAs as a CSRF protection is not recommended (because there are stronger CSRF countermeasures).

Common CAPTCHA vulnerabilities and attacks

  • Generated CAPTCHA is weak
    • be aware that most current CAPTCHAs can be considered to be weak and easily crackable using existing CAPTCHA cracking services (see below)
  • Client-side storage and hidden fields
    • the value of decoded CAPTCHA is sent by the client (as a GET parameter or as a hidden field of POST form). This value is often:
      • encrypted by a simple algorithm and can be easily decrypted by observing of multiple decoded CAPTCHA values
      • hashed by a weak hash function (e.g., MD5) that can be easily broken
  • The Chosen CAPTCHA text attack
    • rarely CAPTCHA is verified on the client side or verified on the server side, but generated on the client side (in javascript)
  • Arithmetic CAPTCHAs
    • if arithmetic questions are displayed in cleartext, it is trivial to bypass this CAPTCHA, just parse the HTML content, extract the arithmetic question and solve it
  • Limited set CAPTCHAs
    • if generated CAPTCHA questions have a very limited set of possible answers, it is trivial to gain all of them, solve and use them subsequently (CAPTCHA Rainbow Tables can be built using CAPTCHA cryptographic hashes and the corresponding solutions)
  • The Chosen CAPTCHA identifier attack
    • sometimes the application returns CAPTCHA to the user, but does not store its ID or solution in the HTTP session (does not keep track of what ID of which CAPTCHA image is sent to the user). This ID is subsequently extracted by the application from the received HTTP request and then used to perform CAPTCHA solution lookup for verification. This behaviour can be exploited by solving a single CAPTCHA, recording its unique ID and then submitting this stored ID of the already decoded CAPTCHA over multiple requests (the ID of a CAPTCHA could be a hash of the decoded CAPTCHA or any unique identifier)
  • CAPTCHA fixation
    • exploits a potential race condition in the CAPTCHA implementation relying on unique IDs for finite CAPTCHA set:
  1. Client requests a CAPTCHA from the server with a valid SESSIONID.
  2. The server picks a random CAPTCHA identifier from the finite set of CAPTCHAs it has.
  3. The client is redirected to another URL containing the CAPTCHA identifier from where the CAPTCHA should be retrieved.
  4. The client follows the redirect and requests for a CAPTCHA image with the given identifier.
  5. The server stores CAPTCHA identifier in the session.
  6. CAPTCHA image is returned.
    • By not storing the CAPTCHA identifier in the HTTP session before sending the identifier to the client, the server exposes itself to CAPTCHA fixation attacks. An attacker can complete steps 1 to 3 and manipulate the request in step 4 to request any CAPTCHA identifier for which the correct solution is already known. Once the attacker-supplied CAPTCHA identifier is stored inside the HTTP Session at step 4, the corresponding CAPTCHA solution can be provided to bypass the protection.
  • In-session CAPTCHA brute-forcing
    • the application does not destroy the HTTP session when the given CAPTCHA is already solved - by reusing the session ID of a known CAPTCHA it is possible to bypass another CAPTCHA protected page

Solution

Because the CAPTCHA cracking attacks are still improving (and will improve in the future), CAPTCHA should be perceived as a rate-limiting protection only.
If it is implemented, the following considerations should be taken into account:

  • no CAPTCHA information (except the image itself) should be stored on the client side
  • the client should have no "control" over the CAPTCHA content
  • CAPTCHA images should be always randomly generated without possibility to perform image preprocessing, segmentation and classification
  • CAPTCHA images should not be reused.

Black Box testing and example

  • Use an intercepting fault injection proxy (e.g., WebScarab or BurpSuite) to:
    • identify all parameters which are sent in addition to the decoded CAPTCHA value from the client to the server in order to check if these parameters contain encrypted or hashed values of decoded CAPTCHA and CAPTCHA ID number
    • try to send an old decoded CAPTCHA value with an old CAPTCHA ID (if the application accepts them, it is vulnerable to replay attacks)
    • try to send an old decoded CAPTCHA value with an old session ID (if the application accepts them, it is vulnerable to replay attacks)
  • Find out if similar CAPTCHAs have already been broken.
  • Verify if the set of possible answers for a CAPTCHA is limited and can be easily determined.

Gray Box testing and example

Audit the application source code in order to reveal:

  • used CAPTCHA implementation and version - there are many known vulnerabilities in widely used CAPTCHA implementations, see http://osvdb.org/search?request=captcha
  • if the application sends encrypted or hashed value from the client, verify if used encryption or hash algorithm is sufficiently strong

References

CAPTCHA decoders:

Analysis tools:

Articles: