CAPEC Details
Name Fuzzing for garnering other adjacent user/sensitive data
Likelyhood of attack Typical severity
High Medium
Summary An adversary who is authorized to send queries to a target sends variants of expected queries in the hope that these modified queries might return information (directly or indirectly through error logs) beyond what the expected set of queries should provide.
Prerequisites The server must assume that the queries it receives follow specific templates and/or have fields or attributes that follow specific procedures. The server must process queries that it receives without adequately checking or sanitizing queries to ensure they follow these templates.
Execution Flow
Step Phase Description Techniques
1 Explore [Observe communication and inputs] The fuzzing adversary observes the target system looking for inputs and communications between modules, subsystems, or systems.
  • Network sniffing. Using a network sniffer such as wireshark, the adversary observes communications into and out of the target system.
  • Monitor API execution. Using a tool such as ktrace, strace, APISpy, or another debugging tool, the adversary observes the system calls and API calls that are made by the target system, and the nature of their parameters.
  • Observe inputs using web inspection tools (OWASP's WebScarab, Paros, TamperData, TamperIE, etc.)
2 Experiment [Generate fuzzed inputs] Given a fuzzing tool, a target input or protocol, and limits on time, complexity, and input variety, generate a list of inputs to try. Although fuzzing is random, it is not exhaustive. Parameters like length, composition, and how many variations to try are important to get the most cost-effective impact from the fuzzer.
  • Boundary cases. Generate fuzz inputs that attack boundary cases of protocol fields, inputs, or other communications limits. Examples include 0xff and 0x00 for single-byte inputs. In binary situations, approach each bit of an individual field with on and off (e.g., 0x80).
  • Attempt arguments to system calls or APIs. The variations include payloads that, if they were successful, could lead to a compromise on the system.
3 Experiment [Observe the outcome] Observe the outputs to the inputs fed into the system by fuzzers and see if there are any log or error messages that either provide user/sensitive data or give information about an expected template that could be used to produce this data.
4 Exploit [Craft exploit payloads] If the logs did not reveal any user/sensitive data, an adversary will attempt to make the fuzzing inputs form to an expected template
  • Create variants of expected templates that request additional information
  • Create variants that exclude limiting clauses
  • Create variants that alter fields taht identify the requester in order to subvert access controls
  • Repeat different fuzzing variants until sensitive information is divulged
Solutions
Related Weaknesses
CWE ID Description
CWE-20 Improper Input Validation
Related CAPECS
CAPEC ID Description
CAPEC-54 An adversary, aware of an application's location (and possibly authorized to use the application), probes an application's structure and evaluates its robustness by submitting requests and examining responses. Often, this is accomplished by sending variants of expected queries in the hope that these modified queries might return information beyond what the expected set of queries would provide.