SQL injection

Classification of SQL injection attack vectors in 2010
A classification of SQL injection attacking vector as of 2010.

SQL injection is a code injection technique, used to attack data-driven applications, in which nefarious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker).[1] SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.

SQL injection attacks allow attackers to spoof identity, tamper with existing data, cause repudiation issues such as voiding transactions or changing balances, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.

In a 2012 study, it was observed that the average web application received 4 attack campaigns per month, and retailers received twice as many attacks as other industries.[2]

History

The first public discussions of SQL injection started appearing around 1998;[3] for example, a 1998 article in Phrack Magazine.[4]

Form

SQL injection (SQLI) is considered one of the top 10 web application vulnerabilities of 2007 and 2010 by the Open Web Application Security Project.[5] In 2013, SQLI was rated the number one attack on the OWASP top ten.[6] There are four main sub-classes of SQL injection:

The Storm Worm is one representation of Compounded SQLI.[11]

This classification represents the state of SQLI, respecting its evolution until 2010—further refinement is underway.[12]

Technical implementations

Incorrectly filtered escape characters

This form of SQL injection occurs when user input is not filtered for escape characters and is then passed into an SQL statement. This results in the potential manipulation of the statements performed on the database by the end-user of the application.

The following line of code illustrates this vulnerability:

statement = "SELECT * FROM users WHERE name = '" + userName + "';"

This SQL code is designed to pull up the records of the specified username from its table of users. However, if the "userName" variable is crafted in a specific way by a malicious user, the SQL statement may do more than the code author intended. For example, setting the "userName" variable as:

' OR '1'='1

or using comments to even block the rest of the query (there are three types of SQL comments[13]). All three lines have a space at the end:

' OR '1'='1' --
' OR '1'='1' ({
' OR '1'='1' /* 

. renders one of the following SQL statements by the parent language:

SELECT * FROM users WHERE name = '' OR '1'='1';
SELECT * FROM users WHERE name = '' OR '1'='1' -- ';

If this code were to be used in an authentication procedure then this example could be used to force the selection of every data field (*) from all users rather than from one specific user name as the coder intended, because the evaluation of '1'='1' is always true (short-circuit evaluation).

The following value of "userName" in the statement below would cause the deletion of the "users" table as well as the selection of all data from the "userinfo" table (in essence revealing the information of every user), using an API that allows multiple statements:

a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't'

This input renders the final SQL statement as follows and specified:

SELECT * FROM users WHERE name = 'a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't';

While most SQL server implementations allow multiple statements to be executed with one call in this way, some SQL APIs such as PHP's mysql_query() function do not allow this for security reasons. This prevents attackers from injecting entirely separate queries, but doesn't stop them from modifying queries.

Incorrect type handling

This form of SQL injection occurs when a user-supplied field is not strongly typed or is not checked for type constraints. This could take place when a numeric field is to be used in a SQL statement, but the programmer makes no checks to validate that the user supplied input is numeric. For example:

statement := "SELECT * FROM userinfo WHERE id =" + a_variable + ";"

It is clear from this statement that the author intended a_variable to be a number correlating to the "id" field. However, if it is in fact a string then the end-user may manipulate the statement as they choose, thereby bypassing the need for escape characters. For example, setting a_variable to

1;DROP TABLE users

will drop (delete) the "users" table from the database, since the SQL becomes:

SELECT * FROM userinfo WHERE id=1; DROP TABLE users;

Blind SQL injection

Blind SQL Injection is used when a web application is vulnerable to an SQL injection but the results of the injection are not visible to the attacker. The page with the vulnerability may not be one that displays data but will display differently depending on the results of a logical statement injected into the legitimate SQL statement called for that page. This type of attack has traditionally been considered time-intensive because a new statement needed to be crafted for each bit recovered, and depending on its structure, the attack may consist of many unsuccessful requests. Recent advancements have allowed each request to recover multiple bits, with no unsuccessful requests, allowing for more consistent and efficient extraction. [14] There are several tools that can automate these attacks once the location of the vulnerability and the target information has been established.[15]

Conditional responses

One type of blind SQL injection forces the database to evaluate a logical statement on an ordinary application screen. As an example, a book review website uses a query string to determine which book review to display. So the URL http://books.example.com/showReview.php?ID=5 would cause the server to run the query

SELECT * FROM bookreviews WHERE ID = 'Value(ID)';

from which it would populate the review page with data from the review with ID 5, stored in the table bookreviews. The query happens completely on the server; the user does not know the names of the database, table, or fields, nor does the user know the query string. The user only sees that the above URL returns a book review. A hacker can load the URLs http://books.example.com/showReview.php?ID=5 OR 1=1 and http://books.example.com/showReview.php?ID=5 AND 1=2, which may result in queries

SELECT * FROM bookreviews WHERE ID = '5' OR '1'='1';
SELECT * FROM bookreviews WHERE ID = '5' AND '1'='2';

respectively. If the original review loads with the "1=1" URL and a blank or error page is returned from the "1=2" URL, and the returned page has not been created to alert the user the input is invalid, or in other words, has been caught by an input test script, the site is likely vulnerable to a SQL injection attack as the query will likely have passed through successfully in both cases. The hacker may proceed with this query string designed to reveal the version number of MySQL running on the server: http://books.example.com/showReview.php?ID=5 AND substring(@@version, 1, INSTR(@@version, '.') - 1)=4, which would show the book review on a server running MySQL 4 and a blank or error page otherwise. The hacker can continue to use code within query strings to glean more information from the server until another avenue of attack is discovered or his or her goals are achieved.[16][17]

Second order SQL injection

Second order SQL injection occurs when submitted values contain malicious commands that are stored rather than executed immediately. In some cases, the application may correctly encode an SQL statement and store it as valid SQL. Then, another part of that application without controls to protect against SQL injection might execute that stored SQL statement. This attack requires more knowledge of how submitted values are later used. Automated web application security scanners would not easily detect this type of SQL injection and may need to be manually instructed where to check for evidence that it is being attempted.

Mitigation

An SQL injection is a well known attack and easily prevented by simple measures. After an apparent SQL injection attack on Talktalk, the BBC reported that security experts were stunned that such a large company would be vulnerable to it.[18]

Parameterized statements

Main article: Prepared statement

With most development platforms, parameterized statements that work with parameters can be used (sometimes called placeholders or bind variables) instead of embedding user input in the statement. A placeholder can only store a value of the given type and not an arbitrary SQL fragment. Hence the SQL injection would simply be treated as a strange (and probably invalid) parameter value.

In many cases, the SQL statement is fixed, and each parameter is a scalar, not a table. The user input is then assigned (bound) to a parameter.[19]

Enforcement at the coding level

Using object-relational mapping libraries avoids the need to write SQL code. The ORM library in effect will generate parameterized SQL statements from object-oriented code.

Escaping

A straightforward, though error-prone way to prevent injections is to escape characters that have a special meaning in SQL. The manual for an SQL DBMS explains which characters have a special meaning, which allows creating a comprehensive blacklist of characters that need translation. For instance, every occurrence of a single quote (') in a parameter must be replaced by two single quotes ('') to form a valid SQL string literal. For example, in PHP it is usual to escape parameters using the function mysqli_real_escape_string(); before sending the SQL query:

$mysqli = new mysqli('hostname', 'db_username', 'db_password', 'db_name');
$query = sprintf("SELECT * FROM `Users` WHERE UserName='%s' AND Password='%s'",
                  $mysqli->real_escape_string($username),
                  $mysqli->real_escape_string($password));
$mysqli->query($query);

This function prepends backslashes to the following characters: \x00, \n, \r, \, ', " and \x1a. This function is normally used to make data safe before sending a query to MySQL.[20]
There are other functions for many database types in PHP such as pg_escape_string() for PostgreSQL. The function addslashes(string $str) works for escaping characters, and is used especially for querying on databases that do not have escaping functions in PHP. It returns a string with backslashes before characters that need to be quoted in database queries, etc. These characters are single quote ('), double quote ("), backslash (\) and NUL (the NULL byte).[21]
Routinely passing escaped strings to SQL is error prone because it is easy to forget to escape a given string. Creating a transparent layer to secure the input can reduce this error-proneness, if not entirely eliminate it.[22]

Pattern check

Integer, float or boolean,string parameters can be checked if their value is valid representation for the given type. Strings that must follow some strict pattern (date, UUID, alphanumeric only, etc.) can be checked if they match this pattern.

Database permissions

Limiting the permissions on the database logon used by the web application to only what is needed may help reduce the effectiveness of any SQL injection attacks that exploit any bugs in the web application.

For example, on Microsoft SQL Server, a database logon could be restricted from selecting on some of the system tables which would limit exploits that try to insert JavaScript into all the text columns in the database.

deny select on sys.sysobjects to webdatabaselogon;
deny select on sys.objects to webdatabaselogon;
deny select on sys.tables to webdatabaselogon;
deny select on sys.views to webdatabaselogon;
deny select on sys.packages to webdatabaselogon;

Examples

See also

References

  1. Microsoft. "SQL Injection". Retrieved 2013-08-04. SQL injection is an attack in which malicious code is inserted into strings that are later passed to an instance of SQL Server for parsing and execution. Any procedure that constructs SQL statements should be reviewed for injection vulnerabilities because SQL Server will execute all syntactically valid queries that it receives. Even parameterized data can be manipulated by a skilled and determined attacker.
  2. Imperva (July 2012). "Imperva Web Application Attack Report" (PDF). Retrieved 2013-08-04. Retailers suffer 2x as many SQL injection attacks as other industries. / While most web applications receive 4 or more web attack campaigns per month, some websites are constantly under attack. / One observed website was under attack 176 out of 180 days, or 98% of the time.
  3. Sean Michael Kerner (November 25, 2013). "How Was SQL Injection Discovered? The researcher once known as Rain Forrest Puppy explains how he discovered the first SQL injection more than 15 years ago.".
  4. Jeff Forristal (signing as rain.forest.puppy) (Dec 25, 1998). "NT Web Technology Vulnerabilities". Phrack Magazine. 8 (54 (article 8)).
  5. "Category:OWASP Top Ten Project". OWASP. Retrieved 2011-06-03.
  6. "Category:OWASP Top Ten Project". OWASP. Retrieved 2013-08-13.
  7. "WHID 2007-60: The blog of a Cambridge University security team hacked". Xiom. Retrieved 2011-06-03.
  8. "WHID 2009-1: Gaza conflict cyber war". Xiom. Retrieved 2011-06-03.
  9. Archived June 18, 2009, at the Wayback Machine.
  10. "Third Wave of Web Attacks Not the Last". Dark Reading. Retrieved 2012-07-29.
  11. Danchev, Dancho (2007-01-23). "Mind Streams of Information Security Knowledge: Social Engineering and Malware". Ddanchev.blogspot.com. Retrieved 2011-06-03.
  12. Deltchev, Krassen. "New Web 2.0 Attacks". B.Sc. Thesis. Ruhr-University Bochum. Retrieved February 18, 2010.
  13. IBM Informix Guide to SQL: Syntax. Overview of SQL Syntax > How to Enter SQL Comments, IBM
  14. "Extracting Multiple Bits Per Request From Full-blind SQL Injection Vulnerabilities". Hack All The Things. Archived from the original on July 8, 2016. Retrieved July 8, 2016.
  15. "Using SQLBrute to brute force data from a blind SQL injection point". Justin Clarke. Archived from the original on June 14, 2008. Retrieved October 18, 2008.
  16. macd3v. "Blind SQL Injection tutorial". Retrieved 6 December 2012.
  17. Andrey Rassokhin; Dmitry Oleksyuk. "TDSS botnet: full disclosure". Retrieved 6 December 2012.
  18. "Questions for TalkTalk - BBC News". BBC News. Retrieved 2015-10-26.
  19. "SQL Injection Prevention Cheat Sheet". Open Web Application Security Project. Retrieved 3 March 2012.
  20. "mysqli->real_escape_string - PHP Manual". PHP.net.
  21. "Addslashes - PHP Manual". PHP.net.
  22. "Transparent query layer for MySQL". Robert Eisele. November 8, 2010.
  23. "Guesswork Plagues Web Hole Reporting". SecurityFocus. March 6, 2002.
  24. "WHID 2005-46: Teen uses SQL injection to break to a security magazine web site". Web Application Security Consortium. November 1, 2005. Retrieved December 1, 2009.
  25. "WHID 2006-3: Russian hackers broke into a RI GOV website". Web Application Security Consortium. January 13, 2006. Retrieved May 16, 2008.
  26. "WHID 2006-27: SQL Injection in incredibleindia.org". Web Application Security Consortium. March 29, 2006. Retrieved March 12, 2010.
  27. Robert (June 29, 2007). "Hacker Defaces Microsoft U.K. Web Page". cgisecurity.net. Retrieved May 16, 2008.
  28. Keith Ward (June 29, 2007). "Hacker Defaces Microsoft UK Web Page". Redmond Channel Partner Online. Retrieved May 16, 2008.
  29. 1 2 Sumner Lemon, IDG News Service (May 19, 2008). "Mass SQL Injection Attack Targets Chinese Web Sites". PCWorld. Retrieved May 27, 2008.
  30. Alex Papadimoulis (April 15, 2008). "Oklahoma Leaks Tens of Thousands of Social Security Numbers, Other Sensitive Data". The Daily WTF. Retrieved May 16, 2008.
  31. Michael Zino (May 1, 2008). "ASCII Encoded/Binary String Automated SQL Injection Attack".
  32. Giorgio Maone (April 26, 2008). "Mass Attack FAQ".
  33. Gregg Keizer (April 25, 2008). "Huge Web hack attack infects 500,000 pages". Retrieved October 16, 2015.
  34. "US man 'stole 130m card numbers'". BBC. August 17, 2009. Retrieved August 17, 2009.
  35. O'Dell, Jolie (December 16, 2009). "RockYou Hacker - 30% of Sites Store Plain Text Passwords". New York Times. Retrieved May 23, 2010.
  36. "The pirate bay attack". July 7, 2010.
  37. "Did Little Bobby Tables migrate to Sweden?". Alicebobandmallory.com. Retrieved 2011-06-03.
  38. Royal Navy website attacked by Romanian hacker BBC News, 8-11-10, Accessed November 2010
  39. Sam Kiley (November 25, 2010). "Super Virus A Target For Cyber Terrorists". Retrieved November 25, 2010.
  40. "We Are Anonymous: Inside the Hacker World of LulzSec" (PDF). Little, Brown and Company.
  41. "MySQL.com compromised". sucuri.
  42. "Hacker breaks into Barracuda Networks database".
  43. "site user password intrusion info". Dslreports.com. Retrieved 2011-06-03.
  44. "DSLReports says member information stolen". Cnet News. 2011-04-28. Retrieved 2011-04-29.
  45. "DSLReports.com breach exposed more than 100,000 accounts". The Tech Herald. 2011-04-29. Retrieved 2011-04-29.
  46. "LulzSec hacks Sony Pictures, reveals 1m passwords unguarded", electronista.com, June 2, 2011
  47. Ridge Shan (June 6, 2011), "LulzSec Hacker Arrested, Group Leaks Sony Database", The Epoch Times
  48. "Imperva.com: PBS Hacked - How Hackers Probably Did It". Retrieved 2011-07-01.
  49. "Wurm Online is Restructuring". May 11, 2012.
  50. Chenda Ngak. "Yahoo reportedly hacked: Is your account safe?", CBS News. July 12, 2012. Retrieved July 16, 2012.
  51. http://www.zdnet.com/450000-user-passwords-leaked-in-yahoo-breach-7000000772/
  52. Perlroth, Nicole (3 October 2012). "Hackers Breach 53 Universities and Dump Thousands of Personal Records Online". New York Times.
  53. "RedHack Breaches Istanbul Administration Site, Hackers Claim to Have Erased Debts".
  54. "Redhack tweet about their achievement".
  55. http://news.softpedia.com/news/Hackers-Leak-Data-Allegedly-Stolen-from-Chinese-Chamber-of-Commerce-Website-396936.shtml
  56. http://www.maurihackers.info/2014/02/40000-avs-tv-accounts-leaked.html
  57. http://www.batblue.com/united-nations-internet-governance-forum-breached/
  58. http://news.softpedia.com/news/Details-of-70-000-Users-Leaked-by-Hackers-From-Systems-of-SPIROL-International-428669.shtml
  59. http://articles.baltimoresun.com/2014-03-07/news/bs-md-hopkins-servers-hacked-20140306_1_engineering-students-identity-theft-server
  60. Damon Poeter. 'Close-Knit' Russian Hacker Gang Hoards 1.2 Billion ID Creds, PC Magazine, August 5, 2014
  61. Nicole Perlroth. Russian Gang Amasses Over a Billion Internet Passwords, The New York Times, August 5, 2014.
  62. https://ico.org.uk/about-the-ico/news-and-events/news-and-blogs/2016/10/talktalk-gets-record-400-000-fine-for-failing-to-prevent-october-2015-attack/
  63. Munroe, Randall. "XKCD: Exploits Of A Mom". Retrieved 26 February 2013.
  64. "Bobby Tables: A guide to preventing SQL injection". Retrieved 6 October 2013.
  65. "Jego firma ma w nazwie SQL injection. Nie zazdrościmy tym, którzy będą go fakturowali ;)". Niebezpiecznik (in Polish). 11 September 2014. Retrieved 26 September 2014.
This article is issued from Wikipedia - version of the 12/4/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.