• If you are citizen of an European Union member nation, you may not use this service unless you are at least 16 years old.

  • You already know Dokkio is an AI-powered assistant to organize & manage your digital files & messages. Very soon, Dokkio will support Outlook as well as One Drive. Check it out today!

View
 

HTTP Response Smuggling

This version was saved 14 years, 10 months ago View current version     Page history
Saved by Robert Auger
on May 19, 2009 at 1:18:20 pm
 

HTTP Response Smuggling

HTTP response smuggling is a technique to "smuggle" 2 HTTP responses from a server to a client, through an intermediary HTTP device that expects (or allows) a single response from the server.

 

One use for this technique is to enhance the basic HTTP response splitting technique in order to evade anti- HTTP response splitting measures. In this case, the intermediary is the anti-HTTP response splitting mechanism between the web server and the proxy server (or web browser). This use case is described in [1].

Another use case is to spoof responses received by the browser. In this case a malicious web site serves the browser a page that the browser will interpret as originating from a different (target) domain. HTTP response smuggling can be used to achieve this when the browser uses a proxy server to access both sites. This use case is described (briefly) in [2].

 

HTTP response smuggling makes use of HTTP request smuggling -like techniques to exploit the discrepancies between what an anti- HTTP Response Splitting mechanism (or a proxy server) would consider to be the HTTP response stream, and the response stream as parsed by a proxy server (or a browser). So, while an anti- HTTP response splitting mechanism may consider a particular response stream harmless (single HTTP response), a proxy/browser may still parse it as two HTTP responses, and hence be susceptible to all the outcomes of the original HTTP response splitting technique (in the first use case) or be susceptible to page spoofing (in the second case). For example, some anti- HTTP response splitting mechanisms in use by some application engines forbid the application from inserting a header containing CR+LF to the response. Yet an attacker can force the application to insert a header containing CRs, thereby circumventing the defense mechanism. Some proxy servers may still treat CR (only) as a header (and response) separator, and as such the combination of web server and proxy server will still be vulnerable to an attack that may poison the proxy's cache.

Other variants described in the literature include:


 - Using LF as a header separator
 - Using multiple Content-Length headers
 - Using a combination of Content-Length and Transfer-Encoding
 - Using SP after the header name

 

It is important to keep in mind that any discrepancy in the way different HTTP parsers interpret HTTP headers and particularly how they calculate the response's size can potentially be used for HTTP response smuggling. Therefore, the above list should be considered partial.

 

References

"HTTP Response Smuggling" (WebAppSec mailing list posting), Amit Klein, February 20th, 2006

[1] http://www.webappsec.org/lists/websecurity/archive/2006-02/msg00040.html

 

"Mozilla Foundation Security Advisory 2006-33", reported by Kazuho Oku (Cybozu Labs), June 1st, 2006

[2] http://www.mozilla.org/security/announce/2006/mfsa2006-33.html

Comments (0)

You don't have permission to comment on this page.