This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing for Session puzzling (OTG-SESS-008)"

From OWASP
Jump to: navigation, search
m
(minor addition to description, minor edits)
Line 14: Line 14:
  
 
This vulnerability occurs when an application uses the same session variable for more than one purpose.
 
This vulnerability occurs when an application uses the same session variable for more than one purpose.
An attacker can potentially access pages in an order unanticipated by the developers so that the session variable is set one one context and then used in another.
+
An attacker can potentially access pages in an order unanticipated by the developers so that the session variable is set in one context and then used in another.
  
 
For example an attacker could use session variable overloading to bypass authentication enforcement mechanisms
 
For example an attacker could use session variable overloading to bypass authentication enforcement mechanisms
 
of applications that enforce authentication by validating the existence of session
 
of applications that enforce authentication by validating the existence of session
variables that contain identity–related values, which are usually stored in the session after a successful authentication process.
+
variables that contain identity–related values, which are usually stored in the session after a successful authentication process. This means an attacker first accesses a location in the application that sets session context and then accesses privileged locations that examine this context. For example - an
The authentication bypass attack vector could be executed by accessing a publicly
+
authentication bypass attack vector could be executed by accessing a publicly
 
accessible entry point (e.g. a password recovery page) that populates the session with
 
accessible entry point (e.g. a password recovery page) that populates the session with
 
an identical session variable, based on fixed values or on user originating input.
 
an identical session variable, based on fixed values or on user originating input.
Line 25: Line 25:
 
== Black Box Testing and Examples ==
 
== Black Box Testing and Examples ==
  
This vulnerability can be detected and exploited enumerating all of the session variables used by the application and in which context they are valid. In particular this is possible by accessing a sequence of entry points. In case of black box test, obviously, this procedure is difficult and require also luck since every different sequence could leads to a different result.
+
This vulnerability can be detected and exploited by enumerating all of the session variables used by the application and in which context they are valid. In particular this is possible by accessing a sequence of entry points and then examining exit points. In case of black box testing, obviously, this procedure is difficult and requires some luck since every different sequence could lead to a different result.  
  
 
===Examples===
 
===Examples===
  
A very simple example could be the password reset functionality that, in the entry point, could request to the user some indentifying information as the username or the e-mail. This page might then populate the session with these identifying values, which are received directly from the client side, or obtained from queries or calculations based on the received input. At this point there may be some pages, in the application, that show private data based on this session object. In this manner the attacker could bypass the authentication process.
+
A very simple example could be the password reset functionality that, in the entry point, could request to the user some identifying information as the username or the e-mail. This page might then populate the session with these identifying values, which are received directly from the client side, or obtained from queries or calculations based on the received input. At this point there may be some pages, in the application, that show private data based on this session object. In this manner the attacker could bypass the authentication process.
  
 
== Gray Box testing and example ==
 
== Gray Box testing and example ==

Revision as of 21:42, 22 April 2014

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project


Brief Summary

Session Variable Overloading (also known as Session Puzzling) is an application level vulnerability which can enable an attacker to perform a variety of malicious actions not limited to:

  • Bypass efficient authentication enforcement mechanisms, and impersonate legitimate users.
  • Elevate the privileges of a malicious user account, in an environment that would otherwise be considered foolproof.
  • Skip over qualifying phases in multiphase processes, even if the process includes all the commonly recommended code level restrictions.
  • Manipulate server-side values in indirect methods that cannot be predicted or detected.
  • Execute traditional attacks in locations that were previously unreachable, or even considered secure.

Description of the Issue

This vulnerability occurs when an application uses the same session variable for more than one purpose. An attacker can potentially access pages in an order unanticipated by the developers so that the session variable is set in one context and then used in another.

For example an attacker could use session variable overloading to bypass authentication enforcement mechanisms of applications that enforce authentication by validating the existence of session variables that contain identity–related values, which are usually stored in the session after a successful authentication process. This means an attacker first accesses a location in the application that sets session context and then accesses privileged locations that examine this context. For example - an authentication bypass attack vector could be executed by accessing a publicly accessible entry point (e.g. a password recovery page) that populates the session with an identical session variable, based on fixed values or on user originating input.

Black Box Testing and Examples

This vulnerability can be detected and exploited by enumerating all of the session variables used by the application and in which context they are valid. In particular this is possible by accessing a sequence of entry points and then examining exit points. In case of black box testing, obviously, this procedure is difficult and requires some luck since every different sequence could lead to a different result.

Examples

A very simple example could be the password reset functionality that, in the entry point, could request to the user some identifying information as the username or the e-mail. This page might then populate the session with these identifying values, which are received directly from the client side, or obtained from queries or calculations based on the received input. At this point there may be some pages, in the application, that show private data based on this session object. In this manner the attacker could bypass the authentication process.

Gray Box testing and example

The most effective way to detect these vulnerabilities is via a source code review.

Prevention

Session variables should only be used for a single consistent purpose.

References

Whitepapers