Lucene search

K
certCERTVU:867593
HistoryJan 24, 2003 - 12:00 a.m.

Web servers enable HTTP TRACE method by default

2003-01-2400:00:00
www.kb.cert.org
12

Overview

The HTTP TRACE method returns the contents of client HTTP requests in the entity-body of the TRACE response. Attackers could leverage this behavior to access sensitive information, such as cookies or authentication data, contained in the HTTP headers of the request.

Description

The HTTP TRACE method asks a web server to echo the contents of the request back to the client for debugging purposes. The HTTP TRACE method is described in the HTTP 1.1 standard (RFC 2616, section 9.8):

9.8 TRACE   The TRACE method is used to invoke a remote, application-layer loop-   back of the request message. The final recipient of the request   SHOULD reflect the message received back to the client as the   entity-body of a 200 (OK) response.   ...   If the request is valid, the response SHOULD contain the entire   request message in the entity-body, with a Content-Type of   "message/http". Responses to this method MUST NOT be cached.

As defined above, the complete request, including HTTP headers, is returned in the entity-body of a TRACE response. Using features that provide client-side HTTP protocol support, such as XMLHTTP ActiveX or XMLDOM scripting objects, a web site can cause browsers to issue TRACE requests. The site can read the TRACE response, including sensitive header information such as cookies or authentication data.

When combined with cross-domain browser vulnerabilities (VU#244729, VU#711843, VU#728563), HTTP TRACE and client-side HTTP support can be leveraged by attackers to read sensitive header information from third-party domains. This technique has been termed “Cross-Site Tracing,” or XST, in a report published by WhiteHat Security. As noted in the report, the technique can be used to bypass the HttpOnly cookie attribute introduced in Microsoft Internet Explorer 6.0 SP1. HttpOnly blocks script access to the cookie property (document.cookie), but does not prevent a scripting object from reading the cookie out of an HTTP TRACE response.


Impact

Attackers may abuse HTTP TRACE functionality to gain access to information in HTTP headers such as cookies and authentication data. In the presence of other cross-domain vulnerabilities in web browsers, sensitive header information could be read from any domains that support the HTTP TRACE method.


Solution

Disable HTTP TRACE support

Based on site requirements and policy, consider disabling HTTP TRACE support in web servers. As a best practice, we recommend limiting input (“whitelisting”) to the minimum set of methods required for proper operation of a given application.

Apache HTTP Server

To disable HTTP TRACE support, set TraceEnable Off.

Alternatively, use the Apache mod_rewrite module to deny HTTP TRACE requests or to permit only the methods needed to meet site requirements and policy. TRACE requests can be disabled with the following mod_rewrite syntax:

RewriteEngine On
RewriteCond %{REQUEST_METHOD} ^TRACE
RewriteRule .* - [F]

Disabling HTTP TRACE with the TraceEnable directive is simpler, more direct, and requires less overhead than using mod_rewrite.
Microsoft Internet Information Services (IIS)

Use the URLScan tool to deny HTTP TRACE requests or to permit only the methods needed to meet site requirements and policy. The default configurations of Urlscan 2.5 (both baseline and SRP) only permit GET and HEAD methods.


Vendor Information

867593

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apache Affected

Notified: January 09, 2003 Updated: January 10, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

IBM Corporation __ Affected

Updated: February 22, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see http://www-1.ibm.com/support/docview.wss?&uid=swg21201202.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

Lotus Software __ Affected

Updated: February 22, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see http://www-1.ibm.com/support/docview.wss?&uid=swg21201202.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

Microsoft Corporation Affected

Notified: January 09, 2003 Updated: January 23, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

Sun Microsystems, Inc. __ Affected

Notified: January 09, 2003 Updated: August 17, 2009

Statement Date: February 19, 2003

Status

Affected

Vendor Statement

The iPlanet Web Server 4.1 and Sun ONE Web Server 6.0 both have HTTP TRACE enabled by default. For details of how to disable HTTP TRACE support, see the following Sun Alert:

<http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/50603&gt;

Vendor Information

<http://sunsolve.sun.com/search/document.do?assetkey=1-66-200171-1&gt;

http://sunsolve.sun.com/search/document.do?assetkey=1-66-200942-1
<http://blogs.sun.com/meena/entry/disabling_trace_in_sun_java&gt;

Vendor References

BEA Systems Inc. Unknown

Updated: February 24, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

Oracle Corporation Unknown

Updated: February 24, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

Roxen Internet Software AB Unknown

Updated: February 24, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

thttpd Unknown

Updated: February 24, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23867593 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue was researched and reported by Jeremiah Grossman of WhiteHat Security.

This document was written by Art Manion.

Other Information

CVE IDs: None
Severity Metric: 3.71 Date Public: