zoukankan      html  css  js  c++  java
  • SQL injection

    SQL injection is a code injection technique, used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker).[1] SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.

    In a 2012 study, security company Imperva observed that the average web application received 4 attack campaigns per month, and retailers received twice as many attacks as other industries.

    The first public discussions of SQL injection started appearing around 1998.[3] For example, a 1998 article in Phrack Magazine.[4]

    SQL injection (SQLI) is considered one of the top 10 web application vulnerabilities of 2007 and 2010 by the Open Web Application Security Project.[5] In 2013, SQLI was rated the number one attack on the OWASP top ten.[6] There are five main sub-classes of SQL injection:

    1、 Classic SQLI

    2、 Blind or Inference SQL injection

    3、 Database management system-specific SQLI

    4、 Compounded SQLI

    SQL injection + insufficient authentication

    SQL injection + DDoS attacks

    SQL injection + DNS hijacking

    SQL injection + XSS

    The Storm Worm is one representation of Compounded SQLI.[11]

    This classification represents the state of SQLI, respecting its evolution until 2010—further refinement is underway.[12]

    This form of SQL injection occurs when user input is not filtered for escape characters and is then passed into a SQL statement. This results in the potential manipulation of the statements performed on the database by the end-user of the application.

    The following line of code illustrates this vulnerability:

    statement = "SELECT * FROM users WHERE name ='" + userName + "';"

    This SQL code is designed to pull up the records of the specified username from its table of users. However, if the "userName" variable is crafted in a specific way by a malicious user, the SQL statement may do more than the code author intended. For example, setting the "userName" variable as:

    ' or '1'='1

    or using comments to even block the rest of the query (there are three types of SQL comments[13]). All three lines have a space at the end:

    ' or '1'='1' -- 
    ' or '1'='1' ({ 
    ' or '1'='1' /* 

    renders one of the following SQL statements by the parent language:

    SELECT * FROM users WHERE name = '' OR '1'='1';
    SELECT * FROM users WHERE name = '' OR '1'='1' -- ';

    If this code were to be used in an authentication procedure then this example could be used to force the selection of a valid username because the evaluation of '1'='1' is always true.

    The following value of "userName" in the statement below would cause the deletion of the "users" table as well as the selection of all data from the "userinfo" table (in essence revealing the information of every user), using an API that allows multiple statements:

    a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't

    This input renders the final SQL statement as follows and specified:

    SELECT * FROM users WHERE name = 'a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't';

    While most SQL server implementations allow multiple statements to be executed with one call in this way, some SQL APIs such as PHP's mysql_query() function do not allow this for security reasons. This prevents attackers from injecting entirely separate queries, but doesn't stop them from modifying queries.

    1.1.1           Incorrect type handling

    This form of SQL injection occurs when a user-supplied field is not strongly typed or is not checked for type constraints. This could take place when a numeric field is to be used in a SQL statement, but the programmer makes no checks to validate that the user supplied input is numeric. For example:

    statement := "SELECT * FROM userinfo WHERE id =" + a_variable + ";"

    It is clear from this statement that the author intended a_variable to be a number correlating to the "id" field. However, if it is in fact a string then theend-user may manipulate the statement as they choose, thereby bypassing the need for escape characters. For example, setting a_variable to

    1;DROP TABLE users

    will drop (delete) the "users" table from the database, since the SQL becomes:

    SELECT * FROM userinfo WHERE id=1;DROP TABLE users;

    1.1.2           Blind SQL injection

    Blind SQL Injection is used when a web application is vulnerable to an SQL injection but the results of the injection are not visible to the attacker. The page with the vulnerability may not be one that displays data but will display differently depending on the results of a logical statement injected into the legitimate SQL statement called for that page. This type of attack can become time-intensive because a new statement must be crafted for each bit recovered. There are several tools that can automate these attacks once the location of the vulnerability and the target information has been established.[14]

    1.1.2. Conditional responses

    One type of blind SQL injection forces the database to evaluate a logical statement on an ordinary application screen. As an example, a book review website uses a query string to determine which book review to display. So the URL http://books.example.com/showReview.php?ID=5 would cause the server to run the query

    SELECT * FROM bookreviews WHERE ID = 'Value(ID)';

    from which it would populate the review page with data from the review with ID 5, stored in the table bookreviews. The query happens completely on the server; the user does not know the names of the database, table, or fields, nor does the user know the query string. The user only sees that the above URL returns a book review. A hacker can load the URLs http://books.example.com/showReview.php?ID=5 OR 1=1 and http://books.example.com/showReview.php?ID=5 AND 1=2, which may result in queries

    SELECT * FROM bookreviews WHERE ID = '5' OR '1'='1';
    SELECT * FROM bookreviews WHERE ID = '5' AND '1'='2';

    respectively. If the original review loads with the "1=1" URL and a blank or error page is returned from the "1=2" URL, and the returned page has not been created to alert the user the input is invalid, or in other words, has been caught by an input test script, the site is likely vulnerable to a SQL injection attack as the query will likely have passed through successfully in both cases. The hacker may proceed with this query string designed to reveal the version number of MySQL running on the server: http://books.example.com/showReview.php?ID=5 AND substring(@@version,1,1)=4, which would show the book review on a server running MySQL 4 and a blank or error page otherwise. The hacker can continue to use code within query strings to glean more information from the server until another avenue of attack is discovered or his or her goals are achieved.[15][16]

    1.1.3           Second Order SQL Injection

    Second order SQL injection occurs when submitted values contain malicious commands that are stored rather than executed immediately. In some cases, the application may correctly encode a SQL statement and store it as valid SQL. Then, another part of that application without controls to protect against SQL injection might execute that stored SQL statement. This attack requires more knowledge of how submitted values are later used. Automated web application security scanners would not easily detect this type of SQL injection and may need to be manually instructed where to check for evidence that it is being attempted.

    1.2              Mitigation

    1.2.1           Parameterized statements

    Main article: Prepared statement

    With most development platforms, parameterized statements that work with parameters can be used (sometimes called placeholders or bind variables) instead of embedding user input in the statement. A placeholder can only store a value of the given type and not an arbitrary SQL fragment. Hence the SQL injection would simply be treated as a strange (and probably invalid) parameter value.

    In many cases, the SQL statement is fixed, and each parameter is a scalar, not a table. The user input is then assigned (bound) to a parameter.[17]

    1.2.1. Enforcement at the coding level

    Using object-relational mapping libraries avoids the need to write SQL code. The ORM library in effect will generate parameterized SQL statements from object-oriented code.

    1.2.2           Escaping

    A straightforward, though error-prone, way to prevent injections is to escape characters that have a special meaning in SQL. The manual for an SQL DBMS explains which characters have a special meaning, which allows creating a comprehensive blacklist of characters that need translation. For instance, every occurrence of a single quote (') in a parameter must be replaced by two single quotes ('') to form a valid SQL string literal. For example, in PHP it is usual to escape parameters using the function mysqli_real_escape_string(); before sending the SQL query:

    $mysqli = new mySqli('hostname', 'db_username', 'db_password', 'db_name');
    $query = sprintf("SELECT * FROM `Users` WHERE UserName='%s' AND Password='%s'",
                      $$mysqli->real_escape_string($Username),
                      $$mysqli->real_escape_string($Password));
    $mysqli->query($query);

    This function prepends backslashes to the following characters: x00, , , \, ', " and x1a. This function is normally used to make data safe before sending a query to MySQL.[18]
    There are other functions for many database types in PHP such as pg_escape_string() for PostgreSQL. The function addslashes(string $str ) works for escaping characters, and is used especially for querying on databases that do not have escaping functions in PHP. It returns a string with backslashes before characters that need to be quoted in database queries, etc. These characters are single quote ('), double quote ("), backslash () and NUL (the NULL byte).[19]
    Routinely passing escaped strings to SQL is error prone because it is easy to forget to escape a given string. Creating a transparent layer to secure the input can reduce this error-proneness, if not entirely eliminate it.[20]

    1.2.3           Pattern check

    Integer, float or boolean parameters can be checked if their value is valid representation for the given type. Strings that must follow some strict pattern (date, UUID, alphanumeric only, etc.) can be checked if they match this pattern.

    1.2.4           Database permissions

    Limiting the permissions on the database logon used by the web application to only what is needed may help reduce the effectiveness of any SQL injection attacks that exploit any bugs in the web application.

    For example, on Microsoft SQL Server, a database logon could be restricted from selecting on some of the system tables which would limit exploits that try to insert JavaScript into all the text columns in the database.

    deny select on sys.sysobjects to webdatabaselogon;
    deny select on sys.objects to webdatabaselogon;
    deny select on sys.tables to webdatabaselogon;
    deny select on sys.views to webdatabaselogon;
    deny select on sys.packages to webdatabaselogon;

    1.2.5           Hexadecimal Conversion

    One of the unique ways to prevent SQL injection completely (via PHP) is to use the two functions DECHEX()[21] and BIN2HEX().[22] The first converts any integer value into hex and the second will convert any other type of variable into hex as well. Then, instead of simply having the string or number exposed on the SQL command itself - you use the UNHEX()[23] function to convert the hexed values back to something which can be used. The difference is - the value never goes to the SQL command itself but is kept in memory by the SQL server and applied directly. So no SQL injection can occur.

    Example:

       SELECT * FROM users WHERE id=unhex('05');

    Should an SQL injection be attempted, the original value (ie: 5 in the above example) might look like:

       SELECT * FROM users WHERE id = unhex('35262333393b206f7220262333393b31262333393b3d262333393b31262333393b')

    This can cause an error since "5' or '1'='1'" has no meaning in a numerical field but the error can be captured and further processing can then be done to see if it is an SQL injection. Further, since you can now capture the error you can also do such things as blacklist the TCP/IP address the request came from thus making it harder for the hacker to attack your site. There are several variations on the above that can be found at several sites on the internet. This is the most foolproof way to deal with hackers attempting to take down your SQL server via SQL Injection attacks and thus your entire site. Note that the given example does not cause an error. Instead, MySQL simply ignores everything from the single quote after the number (in this example it is "2") to the end of the string. If this were a text field MySQL will only accept the total number of characters which make up the text/character field.

    References:

    Is hexing input sufficient to sanitize SQL Queries?[24]
    Use bin2hex and unhex as simple sql injection prevention[25]
    Best way to prevent SQL injection?[26]
    SQL Injections - The final solution to[27]

    Examle code:

    File: test.php
    <?php
     
        include_once( "dosql.php" );
    #
    #   Put your own database information here.  I'm using my log file's data.
    #
        $host = "myhost";
        $usr = "myUser";
        $pwd = "myPassword";
        $db = "myDatabase";
     
        $mysqli = new mysqli( $host, $usr, $pwd, $db );
     
        if( $mysqli->connect_errno ){
            echo "Failed to connect to MySQL: (" . $mysqli->connect_errno . ") " . $mysqli->connect_error;
            exit;
            }
        echo "SQL INJECTION - Plain
    ";
        $sql = "select * from log where log_id='2' or 1=1; #'";
        $res = dosql( $sql );
        foreach( $res[0] as $k=>$v ){
            echo "RES[$k] = $v
    ";
            }
     
        echo "
    
    SQL INJECTION = Hexadecimal
    ";
        $sql = "select * from log where log_id=unhex('" . bin2hex("2' or 1=1; #") . "')";
        $res = dosql( $sql );
        foreach( $res[0] as $k=>$v ){
            echo "RES[$k] = $v
    ";
            }
     
        exit;
    ?>
     
    File: dosql.php
    <?php
     
    ################################################################################
    #   dosql(). Do the SQL command.
    ################################################################################
    function dosql( $sql )
    {
        global $mysqli;
     
        $cmd = "insert into log (date,entry) values (NOW(),unhex('" . bin2hex($sql) . "'))";
        $res = $mysqli->query( $cmd );
     
        $res = $mysqli->query( $sql );
        if( !$res ){
            $ary = debug_backtrace();
            if( isset($ary[1]) ){ $a = $ary[1]['line']; }
                else if( isset( $ary[0]) ){ $a = $ary[0]['line']; }
                else { $a = "???"; }
     
            echo "ERROR @ " . $a . " : (" .  $mysqli->errno . ")
    " . $mysqli->error . "
    
    ";
            echo "SQL = $sql
    ";
            exit;
            }
     
        if( preg_match("/insert/i", $sql) ){ return $mysqli->insert_id; }
        if( preg_match("/delete/i", $sql) ){ return null; }
        if( !is_object($res) ){ return null; }
     
        $cnt = -1;
        $ary = array();
        $res->data_seek(0);
        while( $row = $res->fetch_assoc() ){
            $cnt++;
            foreach( $row as $k=>$v ){ $ary[$cnt][$k] = $v; }
            }
     
        return $ary;
    }
     
    This outputs:
     
    SQL INJECTION - PLAIN
    RES[log_id] = 1
    RES[date] = 2015-03-25 10:40:18
    RES[entry] = show full columns from log
     
    SQL INJECTION = Hexadecimal
    RES[log_id] = 2
    RES[date] = 2015-03-25 10:40:18
    RES[entry] = select * from log order by title asc

    Note that the PLAIN SQL injection actually works - the first record is returned and not the second. But with the hexadecimal put in the correct record is returned. Thus, by using the BIN2HEX and UNHEX commands you no longer have to worry about SQL Injection attacks.

    Additionally, overall, the usage of BIN2HEX and UNHEX requires less time to execute than any of the other methods.

    This is NOT to say that you shouldn't do checks of whatever you get back from the browser before you put it in to the database. This isn't a magic wand that will fix everything that has ever been wrong with your database or programs. It does though, make it so you do not have to worry about the kinds of SQL injections presented at the beginning of this webpage. Those it will stop.

    原文地址:http://en.wikipedia.org/wiki/SQL_injection#Technical_implementations

  • 相关阅读:
    Vue.js 样式绑定
    Vue.js 监听属性
    【BZOJ2438】[中山市选2011]杀人游戏 Tarjan
    【BZOJ2150】部落战争 最小流
    【BZOJ4247】挂饰 背包
    【BZOJ2794】[Poi2012]Cloakroom 离线+背包
    【BZOJ1731】[Usaco2005 dec]Layout 排队布局 差分约束
    【BZOJ1058】[ZJOI2007]报表统计 STL
    【BZOJ1449/2895】[JSOI2009]球队收益/球队预算 最小费用最大流
    【BZOJ1280】Emmy卖猪pigs 最大流
  • 原文地址:https://www.cnblogs.com/milantgh/p/4394093.html
Copyright © 2011-2022 走看看