WO2006020289A2 - Intrusion detection strategies for hypertext transport protocol - Google Patents

Intrusion detection strategies for hypertext transport protocol Download PDF

Info

Publication number
WO2006020289A2
WO2006020289A2 PCT/US2005/025583 US2005025583W WO2006020289A2 WO 2006020289 A2 WO2006020289 A2 WO 2006020289A2 US 2005025583 W US2005025583 W US 2005025583W WO 2006020289 A2 WO2006020289 A2 WO 2006020289A2
Authority
WO
WIPO (PCT)
Prior art keywords
transport protocol
hypertext transport
packet
intrusion detection
decoding
Prior art date
Application number
PCT/US2005/025583
Other languages
French (fr)
Other versions
WO2006020289A3 (en
Inventor
Daniel J. Roelker
Marc A. Norton
Original Assignee
Sourcefire, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sourcefire, Inc. filed Critical Sourcefire, Inc.
Priority to JP2007523639A priority Critical patent/JP2008509458A/en
Priority to CA002572358A priority patent/CA2572358A1/en
Priority to EP05773540A priority patent/EP1774707A4/en
Publication of WO2006020289A2 publication Critical patent/WO2006020289A2/en
Publication of WO2006020289A3 publication Critical patent/WO2006020289A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Definitions

  • Embodiments of the present invention relate to methods and systems for detecting hypertext transport protocol attacks and hypertext transport protocol intrusion detection evasions from packets observed on a network. More particularly, embodiments of the present invention relate to systems and methods for associating a Web server hypertext transport protocol intrusion detection policy with a network device, decoding universal resource identifiers from network packets based on the Web server hypertext transport protocol intrusion detection policy, and decoding obfuscations within the universal resource identifiers based on the Web server hypertext transport protocol intrusion detection policy.
  • a typical intrusion detection system reads a network packet, decomposes the packet into one or more application protocols, and compares stored patterns known to constitute network or computer attacks to the data contained in the one or more application protocols.
  • the stored- patterns are character strings, which are directly compared to the characters of the protocol data.
  • HTTP Hypertext transport protocol
  • HTTP is an application protocol that IDSs must examine.
  • HTTP is used primarily to communicate between Web clients and Web servers.
  • Encoding schemes are used extensively in HTTP. These encoding schemes convert character representations from one form to another. These encoding schemes are used for many different reasons. Some encoding schemes are used to distinguish certain characters of special meaning in HTTP. Others are used to reduce the amount of traffic sent between Web clients and Web servers.
  • not all of the encoding schemes used in HTTP communication are standardized. For example, an encoding scheme may be unique to a particular Web server developed by a particular vendor. As a result, the encoding schemes used in HTTP present a significant problem for an IDS. The IDS cannot simply compare its patterns directly to the HTTP data. If the IDS does, an attacker can avoid detection by using an HTTP encoding scheme to hide all or a portion of the menacing pattern. Using an HTTP encoding scheme to hide a menacing pattern is called an HTTP IDS evasion.
  • HTTP IDS evasions have been popular since a web scanner, called whisker, was first released to the public. Many of the original HTTP IDS evasions were contained in that first release of whisker. These evasions included using multiple slashes to obfuscate directories and inserting "HTTP/1.0" in the universal resource locator (URL) to evade an algorithm that an IDS might use to find the URL in a packet.
  • URL universal resource locator
  • UTF-8 Unicode transformation format (UTF-8) encoding exploit for the MicrosoftTM Internet Information Services (IIS) Web server.
  • IIS Internet Information Services
  • this encoding exploit also presented an encoding method for URLs in a way that had not been implemented in IDSs. Up until this exploit, most IDSs had instituted safeguards against the previous whisker evasions of ASCII encoding and directory traversal, but did not protect against UTF-8 encoding of Unicode code points.
  • HTTP IDS evasions have utilized HTTP protocol properties. One of these evasions used the property of request pipelining. Another evasion used the content- encoding header to encode HTTP request parameters in a request payload.
  • the HTTP inspection engine includes an HTTP policy selection component, a request universal resource identifier (URI) discovery component, and a URI normalization module.
  • HTTP policy selection component includes an HTTP policy selection component, a request universal resource identifier (URI) discovery component, and a URI normalization module.
  • URI request universal resource identifier
  • the HTTP policy selection component identifies a Web server HTTP intrusion detection policy using a packet parsed by the IDS.
  • a Web server HTTP intrusion detection policy is identified by using an Internet protocol address obtained from a packet parsed by the IDS as a key to a keyword trie that associates Internet protocol addresses with Web server HTTP intrusion detection policies.
  • the Web server HTTP intrusion detection policy is used for the packet inspection.
  • the Web server HTTP intrusion detection policy includes but is not limited to universal resource identifier parsing instructions and universal resource identifier decoding instructions.
  • the request URI discovery component locates a URI in a packet parsed by the IDS.
  • the method used to locate the URI is based on a Web server HTTP intrusion detection policy identified by the HTTP policy selection component.
  • the request URI discovery component also determines if the URI needs to be decoded.
  • the URI is located using one pass inspection technology that reads through the HTTP application data one time. Locating the URI and determining if the URI needs to be decoded by reading through the HTTP application data one time is accomplished through the use of a state machine, for example.
  • the URI normalization module decodes an obfuscation within the URI located by the request URI discovery component.
  • An obfuscation is an encoding of a URL field uniquely recognized by a Web server identified by the HTTP policy selection component, for example.
  • An obfuscation is decoded using decoding methods including but not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding method, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, MicrosoftTM %U decoding, and mismatch decoding.
  • An obfuscation is also decoded using one pass inspection technology that reads through the HTTP application data one time. Decoding an obfuscation by reading through the HTTP application data one time is accomplished through the use of a state machine, for example.
  • Another embodiment of the present invention is a method for detecting an HTTP evasion on a network using an IDS.
  • a packet transmitted on the network is intercepted.
  • a packet is an unassembled packet (e.g., a packet taken off the wire) or an assembled packet (e.g., a packet assembled from packets taken off the wire).
  • the packet is parsed.
  • An Internet protocol address of the packet is identified.
  • a Web server HTTP intrusion detection policy for a network device located at the Internet protocol address is determined.
  • the Web server HTTP intrusion detection policy includes but is not limited to URI parsing instructions and URI decoding instructions.
  • the network device includes but is not limited to a Web client and a Web server.
  • a URI is located from the packet based on the Web server HTTP intrusion detection policy.
  • the URI is located using one pass inspection technology that reads through the packet HTTP application data one time. Locating the URI by reading through the HTTP application data one time is accomplished through the use of a state machine, for example. A pattern from a rule of the IDS is compared to the located URI. Finally, a match between the pattern from a rule of the IDS and the located URI is identified as the HTTP evasion.
  • the Web server HTTP intrusion detection policy for the network device is determined by using the Internet protocol address of the packet as a key to a keyword trie that associates Internet protocol addresses with Web server HTTP intrusion detection policies.
  • the Web server HTTP intrusion detection policy of the network device is the HTTP intrusion detection policy of the IP address found from the packet.
  • an obfuscation is decoded within a URI based on the Web server HTTP intrusion detection policy associated with the packet.
  • the obfuscation is decoded using decoding methods including but not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding method, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, MicrosoftTM %U decoding, and mismatch decoding.
  • the obfuscation is decoded using one pass inspection technology that reads through the HTTP application data one time.
  • Decoding the obfuscation by reading through the HTTP application data one time is accomplished through the use of a state machine, for example.
  • the obfuscation is an encoding of a URL field uniquely recognized by a Web server of the network device, for example.
  • At least one pattern from a rule of the IDS is compared to the obfuscation.
  • a match between the at least one pattern from a rule of the IDS and the obfuscation is identified as the HTTP evasion.
  • one or more additional URIs embedded in the packet are identified. At least one pattern from a rule of the IDS is compared to the one or more additional URIs. One or more matches between the at least one pattern from a rule of the IDS and the one or more additional URIs are identified as one or more HTTP evasions.
  • a match between a pattern from a rule of the IDS and a URI is recorded.
  • Another embodiment of the present invention is an IDS including a packet acquisition system, a network protocol reassembly module, a transport protocol reassembly module, an HTTP inspection engine, a detection engine, and a logging system.
  • the packet acquisition system intercepts a packet transmitted across a network and parses the packet.
  • the network protocol reassembly module parses network protocols from the packet.
  • the transport protocol reassembly module parses transport protocols from the packet.
  • the HTTP inspection engine parses HTTP from the packet, determines an HTTP intrusion detection policy for the packet, locates a URI within the parsed packet based on the Web server HTTP intrusion detection policy, and decodes an obfuscation within the URI based on the Web server HTTP intrusion detection policy.
  • the detection engine receives HTTP inspected packet information from the HTTP inspection engine and inspects the HTTP inspected packet information for intrusions.
  • the logging system receives and stores intrusion detection information from the detection engine.
  • FIG. 1 is a schematic diagram showing the components of an exemplary HTTP inspection engine for an IDS, in accordance with an embodiment of the present invention.
  • FIG. 2 is a flowchart showing an exemplary method for detecting an HTTP evasion on a network using an IDS, in accordance with an embodiment of the present invention.
  • FIG. 3 is a schematic diagram showing the components of an exemplary IDS including an HTTP inspection engine, in accordance with an embodiment of the present invention.
  • IDS inspection methodologies are pattern matching and protocol analysis. Currently, these two methodologies behave similarly, because each methodology must search for malicious URLs and this search entails some form of pattern matching and some form of HTTP protocol analysis.
  • the protocol analysis methodology only searched the URL field of the HTTP stream for malicious URLs, while the pattern matching methodology searched the whole packet for malicious URLs.
  • the two methodologies performed similarly until the malicious URLs started to be encoded and obfuscated. At that point, the protocol analysis methodology had to add the appropriate decoding algorithms to the URL field. HTTP protocol decoding had already been built into the pattern matching engine. But the pattern matching methodology had no way of determining which part of the packet to decode or normalize. The pattern matching methodology had to incorporate some form of protocol analysis to find the URL field so that it could apply the appropriate decoding algorithms. A form of HTTP protocol analysis was added to the pattern matching methodology and the two methodologies once again began to behave similarly.
  • the HTTP IDS evasions that are discussed here apply to both IDS inspection methodologies.
  • the first general IDS evasion is invalid protocol parsing. For example, if the HTTP URL is not found correctly, then the malicious URLs will not be detected if they are encoded. In other words, if the IDS does not find the URL, it cannot decode it.
  • the second general IDS evasion is invalid protocol field decoding. If the URL is found correctly, the IDS must know the proper decoding algorithms in order to decode the fields of the URL. Otherwise, the URL will again be decoded incorrectly.
  • URIs or URLs are located within a packet using HTTP protocol parsing.
  • IDS evasions that use invalid protocol parsing are demonstrated by the scanner whisker and by a program called Sidestep. The difference between these two programs is that whisker uses flawed IDS protocol parsing to evade detection, where Sidestep uses valid aspects of application layer protocols to evade IDSs that have implemented naive protocol parsers. As revealed by whisker and Sidestep, invalid protocol parsing evasions are particularly effective against two HTTP protocol fields, the URL and the URL parameters.
  • the IDS HTTP parser assumes that there is only one URL per HTTP request packet, then if two URLs are sent in one packet, the IDS does not parse the second URL correctly. This is called a request pipelining evasion.
  • Invalid protocol field decoding tests an IDS's ability to decode or normalize a plurality of encoding schemes available in a specific protocol field. In the case of HTTP, this is most clearly seen in the URL field.
  • An IDS can be tested for compliance to HTTP request for comment (RFC) encoding standards and also against the unique encoding types for different web servers, like IIS. If the IDS cannot decode certain types of URL encoding, then the attacker will use these encodings to bypass detection of malicious URLs.
  • RRC HTTP request for comment
  • Directory obfuscation is accomplished through the manipulation of directory properties. For example, "/cgi-bin/phf ' could be manipulated using multiple slashes instead of one slash, or it could use directory traversals to obfuscate the exact directory path.
  • Directory obfuscation can only obscure a malicious URL if the IDS looks for a
  • URL that includes at least one directory besides the file to access.
  • obfuscation will work if the IDS is looking for the "phf ' file in the "cgi-bin" directory. However, if the IDS is looking for just the "phf file, the directory obfuscation would not work, since there is no directory path in that particular content.
  • the request pipeline evasion is a type of invalid protocol parsing evasion. It obscures the URI by using the protocol characteristics of a request pipeline in version 1.1 of the HTTP protocol.
  • the request pipeline standard allows a Web client to send several requests within a single packet. This is different from and should not be confused with the HTTP keep alive header. Request pipelines send several requests all in one packet, where the HTTP keep alive header keeps the TCP stream open for more requests.
  • the request pipeline feature is used to embed several URLs in one packet. Most IDSs will parse the first URL correctly, but fail to parse the other URLs. This leaves an avenue for evasion, because the other URLs can now be encoded. Any content matches looking for malicious URLs will fail, because the IDS did not decode the additional URLs.
  • the following payload uses request pipelining to evade URL detection:
  • the URL parameter field is the field where most database and common gateway interface (CGI) attacks occur. Most IDSs contain signatures to detect malicious parameter keys and values.
  • CGI common gateway interface
  • a way to evade an IDS is to encode the URL field parameters as the URL is encoded.
  • most IDSs already apply URL decoding methods to the parameter field as well.
  • Another method of evasion is to use a POST request to move the parameter field to the end of the HTTP request header section.
  • the parameter field is in plaintext and an IDS can easily pick out malicious content here.
  • the header option in content-encoding the parameter field is encoded using base64 encoding.
  • the parameter field is sent across the network in encoded form. The IDS not only needs to parse the POST request correctly, but it needs to decode the parameter field using base64 before inspecting the parameter field.
  • URL obfuscation starts out with the various types of encoding methods that HTTP servers accept. Most of the encoding types are attributed to the IIS Web server, but every type of encoding should be tested against each HTTP server. If an IDS cannot decode an encoded type for a Web server, then the IDS cannot determine whether or not a URL is malicious. Both pattern matching and protocol analysis methodologies have this problem.
  • the hex encoding method is one of the RFC compliant ways for encoding a URL.
  • the encoding method consists of escaping a hexadecimal byte value for the encoded character with a '%' character. If a capital 'A' (ASCII map hexadecimal value of '0x41 ') is to be encoded, the encoding would be as shown below:
  • Double percent hex encoding is based on the normal method of hex encoding.
  • the '%' is encoded using hex encoding followed by the hexadecimal byte value to be encoded.
  • the encoding is as shown below:
  • the '%' is encoded with the '%25'.
  • the value is then decoded again with the value, in this example, being '%41 ' (this equals the 'A'). This encoding is supported by the IIS Web server.
  • the normal hex encoding for 'A' is '%41 '.
  • the hexadecimal nibble values are each encoded in the normal hex encoding format. So, the first nibble, '4', is encoded as '%34' (the ASCII value for the numeral '4'), and the second nibble, ' 1 ', is encoded as '%31 ' (the ASCII value for the numeral ' 1 ')•
  • the nibble values are translated into the numerals '4' and ' 1 '. Since the '4' and ' 1 ' are preceded by a '%', the second pass recognizes '%41 ' and decodes '%41 ' as a capital A. This encoding is supported by the IIS Web server.
  • First nibble hex encoding is very similar to double nibble hex encoding. The difference is that only the first nibble is encoded.
  • a capital 'A' instead of being encoded as '%%34%31 ' for double nibble hex, is encoded using first nibble hex encoding as shown below:
  • the '%34' is decoded as the numeral '4', which leaves '%41 ' for the second pass.
  • the '%41 ' is decoded as a capital 'A'. This encoding is supported by the IIS Web server.
  • Second nibble hex encoding is the same as first nibble hex encoding, except the second hexadecimal nibble value is encoded with normal hex encoding.
  • a capital 'A' is encoded as shown below:
  • the '%31 ' gets decoded to a numeral ' 1 ' in the first pass of decoding, and then the '%41 ' gets decoded in a second pass as a capital 'A'.
  • This encoding is supported by the IIS Web server.
  • UTF-8 Encoding allows values larger than a single byte (0-255) to be represented in a byte stream.
  • HTTP web servers use UTF-8 encoding to represent Unicode code points that are outside of the ASCII code point range (1 - 127).
  • UTF-8 works by giving special meaning to the high bits in a byte.
  • a two and three byte UTF-8 sequence is illustrated below:
  • the first byte in a UTF-8 sequence is the most important, because it signifies how many bytes are in the complete UTF-8 sequence.
  • the number of bytes in the complete sequence is determined by counting the high bits up to the first zero.
  • the first byte contains two high bits set followed by a zero. This signifies a two-byte UTF-8 sequence.
  • the rest of the bits after the zero in the first UTF-8 byte are bits in the final value to be computed.
  • UTF-8 bytes following the initial byte all have the same format of setting the high bit followed by a zero. Two bits are used to identify a UTF-8 byte, and six bits are used in computing the value.
  • UTF-8 sequence is escaped with a '%' for each byte.
  • a UTF-8 encoded character is illustrated as shown below:
  • UTF-8 encoding is used to encode Unicode code point values. Code point values are usually contained in the range 0 - 65535. Any code point value above 127 uses UTF- 8 encoding in HTTP URLs.
  • Unicode code point values from 0 - 127 map one to one with ASCII values. This leaves approximately 65408 values to represent other characters in languages like Hungarian or Japanese.
  • Unicode code point values are derived from Unicode code pages. Each Unicode code page can have a unique set of values. Thus, as Unicode code pages change, so do the characters that a Unicode code point represents. If the wrong code page is used to interpret Unicode code points, then the results are invalid. This concept is important in URL encoding.
  • UTF-8 can encode a single code point or ASCII value in more than one way. This has been fixed in the current Unicode standard, but is still prevalent in some Web servers (excluding Apache). For example, a capital 'A' is encoded in a two byte UTF-8 sequence as shown below:
  • the capital 'A' is also be encoded in a three-byte UTF-8 sequence as: ,
  • the second characteristic is that some non-ASCII Unicode code points also map to ASCII characters. For example, the Unicode code point ' 12001 ' could map to a capital 'A'.
  • the only way to determine which code points map to ASCII characters is to either read the Unicode code map or test all the different Unicode code points against a server.
  • the only Web server that is known to do this mapping is the IIS Web server.
  • the third characteristic is related to the second characteristic. If the Unicode code map is changed or is not known, then interpreted Unicode code points are invalid. This is important because IIS Web servers in, for example, China, Japan, and Tru use different code pages. If an IDS is not aware of which code page a Web server is running, then the URL decoding efforts of UTF-8 are invalid. If an IDS is not configurable as to what Unicode code pages to run for particular servers, then any Web server that does not run the code page that the IDS has knowledge of is evadable.
  • UTF-8 bare byte encoding is the same as UTF-8 encoding except that the UTF-8 byte sequence is not escaped with a '%'.
  • This type of encoding is only known to run on the IIS Web server.
  • a capital 'A' could be encoded as:
  • This encoding is supported by the IIS Web server.
  • Mismatch encoding uses different encoding types to represent an ASCII character and is not a unique encoding by itself. Mismatch encoding combines various types of encoding to encode a single character.
  • a capital 'A' is encoded using the Microsoft %U encoding method.
  • the IIS Web server will perform a double decode on a URL
  • another method can be used to encode the '%U.
  • the 'U' can be encoded with normal hex encoding.
  • '%U0041 ' becomes '%%550041.
  • '0041 ' can be encoded in normal hex encoding or another type of encoding.
  • FIG. 1 is a schematic diagram showing the components of an exemplary HTTP inspection engine 120 for an IDS 100, in accordance with an embodiment of the present invention.
  • HTTP inspection engine 120 includes HTTP policy selection component 130, request URI discovery component 140, and URI normalization module 150.
  • Un-inspected packet 110 is obtained by HTTP inspection engine 120 from the IDS. It would be inefficient to inspect all packets received by the IDS for HTTP application data.
  • HTTP inspection engine 120 is designed to initially identify packets moving to and from Web servers. This identification is accomplished by determining if there is a Web server HTTP intrusion detection policy associated with un-inspected packet 110.
  • HTTP policy selection component 130 attempts to identify a Web server HTTP intrusion detection policy from un-inspected packet 110.
  • HTTP policy selection component 130 searches for a Web server HTTP intrusion detection policy using an Internet protocol address obtained from un-inspected packet 110 as a key to a keyword trie identifying Internet protocol addresses with Web server HTTP intrusion detection policies.
  • the Web server HTTP intrusion detection policy is used for the inspection of un ⁇ inspected packet 110.
  • the Web server HTTP intrusion detection policy includes but is not limited to URI parsing instructions and URI decoding instructions.
  • request URI discovery component 140 attempts to locate a URI within un-inspected packet 110.
  • a URI is located based on the Web server HTTP intrusion detection policy identified for un-inspected packet 110.
  • a URI in a packet typically has the following form:
  • An exemplary method of locating the URI is a state machine approach. This state machine approach involves first searching for the first whitespace delimiter (" ⁇ space>"). If no whitespace delimiters are found, the state is "within the URI.” The URI is then read. If the first whitespace is found, the URI is also moved to the "within the URI” state. The URI is then processed up until the second whitespace delimiter (" ⁇ space>”) or the HTTP delimiter ("HTTP/x.x ⁇ CR> ⁇ LF>”), whichever appears first. If there is no second delimiter, then the remainder of the packet is assumed to be part of the URI. All other states are "outside of the URI.”
  • URI discovery component 140 selects the appropriate parsing method based on the Web server HTTP intrusion detection policy identified by HTTP policy selection component 130.
  • the URI is located by reading through the HTTP application data in the packet one time. At the same time that the HTTP application data is read, URI discovery component 140 determines if the URI needs to be decoded. URI discovery component 140 determines if the URI needs to be decoded by searching for encoded characters in the URI such as '%'.
  • URI normalization module 150 attempts to decode an obfuscation within the URI located by request URI discovery component 140.
  • An obfuscation is an encoding of a URL field recognized by a Web server identified by HTTP policy selection component 130, for example.
  • URI normalization module 150 decodes obfuscations detected by URI discovery component 140, including encoded characters and directory traversals.
  • obfuscation is decoded using a state machine, for example. Consequently, the obfuscation is found by reading through the HTTP application data one time.
  • a state machine approach consists of looking for a backslash ('V), forward slash ("/"), percent ("%"), and non-ASCII characters (0x80 - OxFF). If one of these characters is found, then URI normalization module 150 enters the state machine, otherwise the next character is processed. If a backslash or forward slash is found, URI normalization module 150 enters a "DIRECTORY" state and tracks the location of the directory in the buffer.
  • URI normalization module 150 If a dot (".") is encountered immediately after the "DIRECTORY” state transition, URI normalization module 150 enters a "DIRECTORYJTRA VERS ALl" state. If a backslash or forward slash is encountered while in "DIRECTORY” state (normalizes multiple slashes to one slash), URI normalization module 150 remains in this state. Otherwise, the state reverts back to normal state.
  • URI normalization module 150 transitions to a "DIRECTORY_TRAVERSAL2" state. If a forward slash or backslash is found in the "DIRECTORYJTRA VERSALl” state, a self- directory traversal has been found and URI normalization module 150 normalizes the directory back to the last forward slash. Otherwise, the state reverts back to normal state. If a forward slash or backslash is found immediately after the
  • URI normalization module 150 normalizes the directory back two directory locations. Otherwise, the state reverts back to the normal state.
  • URI normalization module 150 enters a "DECODE” state. If an additional percent character is encountered, URI normalization module 150 transitions to a "DOUBLE DECODE” state. If URI normalization module 150 encounters a non-hex character in the "DECODE” state, URI normalization module 150 enters an "INVALID_DECODE” state. IfURI normalization module 150 encounters an upper or lower case 'u', URI normalization module 150 enters a "U ENCODING" state. Otherwise, URI normalization module 150 proceeds in the "DECODE” state and continues to the next character. Once URI normalization module 150 has processed two normal characters in the "DECODE” state, URI normalization module 150 calculates the value of the decoded hex character.
  • URI normalization module 150 transitions to the "DOUBLE DECODE” state. If the value of the decoded hex character is non-ASCII, then URI normalization module 150 transitions to a "UTF 8" state. If URI normalization module 150 is in the "DOUBLE_DECODE” state, URI normalization module 150 continues as if in the "DECODE” state, but cannot transition to either the "UTF 8" or "DOUBLE DECODE” states. Instead, a percent character or a non-ASCII character places URI normalization module 150 in the "INVALID DECODE" state.
  • URI normalization module 150 If URI normalization module 150 is in the "U_ENCODING" state, URI normalization module 150 reads the next four characters. If any of these characters are not hex characters (0-9,a-z,A-Z), then URI normalization module 150 enters the "INVALID_DECODE” state. Otherwise, URI normalization module 150 calculates the value of the hex characters and compares that value against the initialized Unicode values. If there is a match, then URI normalization module 150 decodes the character to the mapped byte value. If there is no match, the URI normalization module 150 enters the "INVALID_DECODE" state.
  • URI normalization module 150 enters the "DOUBLE DECODE" state. If URI normalization module 150 is in the "UTF 8" state or URI normalization module 150 finds a non-ASCII character when URI normalization module 150 is in the normal state (starting state), URI normalization module 150 inspects the calculated value for adherence to the UTF-8 encoding format. If the value is a valid UTF-8 encoding, then URI normalization module 150 continues in decoding the following bytes using the "DOUBLE_DECODE" routine.
  • URI normalization module 150 If URI normalization module 150 encounters either the "INVALIDJDECODE” state from the "DOUBLE_DECODE” routine or the decoded character does not adhere to the UTF-8 encoding format, URI normalization module 150 transitions to the "INVALIDJDECODE” state. Otherwise, URI normalization module 150 compares the value against the initialized Unicode values. If there is a match, the URI normalization module 150 decodes the character to the mapped byte value. If there is no match, URI normalization module 150 enters the "INVALID DECODE” state. If URI normalization module 150 transitions to the "INVALID_DECODE” state, URI normalization module 150 normalizes the decoded character to a known value that indicates that an invalid decoding is in the data buffer.
  • Methods used to decode an obfuscation include but are not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding, second nibble hex decoding, UTF-8 decoding, UTF-8 bare byte decoding, MicrosoftTM %U decoding, and mismatch decoding, examples of which are described above.
  • inspected packet 160 exits URI normalization module 150 and returns to the IDS for further processing.
  • FIG. 2 is a flowchart showing an exemplary method 200 for detecting an HTTP evasion on a network using an IDS, in accordance with an embodiment of the present invention.
  • a packet transmitted on the network is intercepted.
  • a packet includes an unassembled packet or an assembled packet.
  • step 220 the packet is parsed.
  • the IDS parses the packet into network, transport, and application data, for example.
  • an Internet protocol address of the packet is identified.
  • a Web server HTTP intrusion detection policy for a network device located at the Internet protocol address is determined.
  • the Web server HTTP intrusion detection policy includes but is not limited to URI parsing instructions and URI decoding instructions.
  • the network device includes but is not limited to a Web client and a Web server.
  • a URI is located within the packet based on the Web server HTTP intrusion detection policy.
  • the URI is located using one pass inspection technology that reads through the packet HTTP application data one time. Locating the URI by reading through the packer HTTP application data one time is accomplished through the use of a state machine, for example.
  • step 260 at least one pattern from a rule of the IDS is compared to the located
  • rules-based IDSs contain intrusion detection rules that include patterns to be matched.
  • step 270 a match between the pattern from a rule of the IDS and the located URI is identified as the HTTP evasion.
  • the Web server HTTP intrusion detection policy for the network device is determined by using the Internet protocol address of the packet as a key to a keyword trie that associates Internet protocol addresses with Web server HTTP intrusion detection policies.
  • the Web server HTTP intrusion detection policy of the network device is the HTTP intrusion detection policy of the IP address found from the packet.
  • an obfuscation is decoded within a URI based on the Web server HTTP intrusion detection policy associated with the packet.
  • the obfuscation is decoded using decoding methods including but not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding method, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, MicrosoftTM %U decoding, and mismatch decoding.
  • the obfuscation is decoded using one pass inspection technology that reads through the HTTP application data one time.
  • Decoding the obfuscation by reading through the HTTP application data one time is accomplished through the use of a state machine, for example.
  • the obfuscation is an encoding of a URL field uniquely recognized by a Web server of the network device, for example.
  • At least one pattern from a rule of the IDS is compared to the obfuscation.
  • a match between the at least one pattern from a rule of the IDS and the obfuscation is identified as the HTTP evasion.
  • one or more additional URIs embedded in the packet are identified. At least one pattern from a rule of the IDS is compared to the one or more additional URIs. One or more matches between the at least one pattern from a rule of the IDS and the one or more additional URIs are identified as one or more HTTP evasions.
  • a match between a pattern from a rule of the IDS and a URI is recorded.
  • FIG. 3 is a schematic diagram showing the components of an exemplary IDS 310 including an HTTP inspection engine 375, in accordance with an embodiment of the present invention.
  • IDS JlO includes packet acquisition system 360, network protocol reassembly module 365, transport protocol reassembly module 370, HTTP inspection engine 375, detection engine 380, and logging system 390.
  • Packet acquisition system 360 intercepts packet 320 transmitted across a network 350 between network device 330 and network device 340 and parses packet 320.
  • Network protocol reassembly module 365 parses network protocols from the packet.
  • Transport protocol reassembly module 370 parses transport protocols from the packet.
  • HTTP inspection engine 375 parses HTTP from the packet, determines a Web server HTTP intrusion detection policy for the packet, parses a URI from the packet based on the Web server HTTP intrusion detection policy, and decodes an obfuscation within the URI based on the Web server HTTP intrusion detection policy.
  • Detection engine 380 receives HTTP inspected packet information from HTTP inspection engine 375 and inspects the HTTP inspected packet information for intrusions.
  • Logging system 390 receives and stores intrusion detection information from detection engine 380.
  • Embodiments of the present invention relate to data communications via one or more networks.
  • the data communications can be carried by one or more communications channels of the one or more networks.
  • a network can include wired communication links (e.g., coaxial cable, copper wires, optical fibers, a combination thereof, and so on), wireless communication links (e.g., satellite communication links, terrestrial wireless communication links, satellite-to-terrestrial communication links, a combination thereof, and so on), or a combination thereof.
  • a communications link can include one or more communications channels, where a communications channel carries communications.
  • a communications link can include multiplexed communications channels, such as time division multiplexing ("TDM”) channels, frequency division multiplexing (“FDM”) channels, code division multiplexing
  • CDM CDMA channels
  • WDM wave division multiplexing
  • instructions configured to be executed by a processor to perform a method are stored on a computer- readable medium.
  • the computer-readable medium can be a device that stores digital information.
  • a computer-readable medium includes a compact disc read ⁇ only memory (CD-ROM) as is known in the art for storing software.
  • CD-ROM compact disc read ⁇ only memory
  • the computer- readable medium is accessed by a processor suitable for executing instructions configured to be executed.
  • instructions configured to be executed and “instructions to be executed” are meant to encompass any instructions that are ready to be executed in their present form (e.g., machine code) by a processor, or require further manipulation (e.g., compilation, decryption, or provided with an access code, etc.) to be ready to be executed by a processor.
  • An HTTP policy selection component limits the number of packets that need to be inspected by associating an HTTP intrusion detection policy with a packet.
  • a request URI discovery component locates a URI within a packet using the Web server HTTP intrusion detection policy associated with the packet.
  • a URI normalization module identifies obfuscations within a URI by decoding URL fields according to the Web server HTTP intrusion detection policy associated with the packet.
  • the specification may have presented the method and/or process of the present invention as a particular sequence of steps. However, to the extent that the method or process does not rely on the particular order of steps set forth herein, the method or process should not be limited to the particular sequence of steps described. As one of ordinary skill in the art would appreciate, other sequences of steps may be possible. Therefore, the particular order of the steps set forth in the specification should not be construed as limitations on the claims. In addition, the claims directed to the method and/or process of the present invention should not be limited to the performance of their steps in the order written, and one skilled in the art can readily appreciate that the sequences may be varied and still remain within the spirit and scope of the present invention.

Abstract

A hypertext transport protocol (HTTP) inspection engine for an intrusion detection system (IDS) includes an HTTP policy selection component, a request universal resource identifier (URI) discovery component, and a URI normalization module. The HTTP policy selection component identifies an HTTP intrusion detection policy using a packet. The request URI discovery component locates a URI within the packet. The URI normalization module decodes an obfuscation within the URI. In another embodiment, a packet transmitted on the network is intercepted. The packet is parsed. An internet protocol (IP) address of the packet is identified. An HTTP intrusion detection policy for a network device is determined. A URI is located in the packet. A pattern from an intrusion detection system rule is compared to the located URI. In another embodiment, an IDS includes a packet acquisition system, network and transport reassembly modules, an HTTP inspection engine, a detection engine, and a logging system.

Description

INTRUSION DETECTION STRATEGIES FOR HYPERTEXT TRANSPORT PROTOCOL
BACKGROUND OF THE INVENTION
FIELD OF THE INVENTION
Embodiments of the present invention relate to methods and systems for detecting hypertext transport protocol attacks and hypertext transport protocol intrusion detection evasions from packets observed on a network. More particularly, embodiments of the present invention relate to systems and methods for associating a Web server hypertext transport protocol intrusion detection policy with a network device, decoding universal resource identifiers from network packets based on the Web server hypertext transport protocol intrusion detection policy, and decoding obfuscations within the universal resource identifiers based on the Web server hypertext transport protocol intrusion detection policy.
BACKGROUND INFORMATION
A typical intrusion detection system (IDS) reads a network packet, decomposes the packet into one or more application protocols, and compares stored patterns known to constitute network or computer attacks to the data contained in the one or more application protocols. Usually, the stored- patterns are character strings, which are directly compared to the characters of the protocol data.
Hypertext transport protocol (HTTP) is an application protocol that IDSs must examine. HTTP is used primarily to communicate between Web clients and Web servers. Encoding schemes are used extensively in HTTP. These encoding schemes convert character representations from one form to another. These encoding schemes are used for many different reasons. Some encoding schemes are used to distinguish certain characters of special meaning in HTTP. Others are used to reduce the amount of traffic sent between Web clients and Web servers. In addition, not all of the encoding schemes used in HTTP communication are standardized. For example, an encoding scheme may be unique to a particular Web server developed by a particular vendor. As a result, the encoding schemes used in HTTP present a significant problem for an IDS. The IDS cannot simply compare its patterns directly to the HTTP data. If the IDS does, an attacker can avoid detection by using an HTTP encoding scheme to hide all or a portion of the menacing pattern. Using an HTTP encoding scheme to hide a menacing pattern is called an HTTP IDS evasion.
HTTP IDS evasions have been popular since a web scanner, called whisker, was first released to the public. Many of the original HTTP IDS evasions were contained in that first release of whisker. These evasions included using multiple slashes to obfuscate directories and inserting "HTTP/1.0" in the universal resource locator (URL) to evade an algorithm that an IDS might use to find the URL in a packet.
In addition to the evasions that whisker presented, there were other types of HTTP obfuscations that were propagated. One evasion was obfuscating a URL. This evasion was accomplished by using an absolute URL instead of a relative URL. While these other types of evasions were important, they were not as evasive or popular as the basic whisker scans.
Another popular evasion came about with the public release of an eight bit
Unicode transformation format (UTF-8) encoding exploit for the Microsoft™ Internet Information Services (IIS) Web server. In addition to being a vulnerability for IIS, this encoding exploit also presented an encoding method for URLs in a way that had not been implemented in IDSs. Up until this exploit, most IDSs had instituted safeguards against the previous whisker evasions of ASCII encoding and directory traversal, but did not protect against UTF-8 encoding of Unicode code points.
Other types of HTTP IDS evasions have utilized HTTP protocol properties. One of these evasions used the property of request pipelining. Another evasion used the content- encoding header to encode HTTP request parameters in a request payload.
In view of the foregoing, it can be appreciated that a substantial need exists for systems and methods that can advantageously allow IDSs to identify HTTP IDS evasions that utilize HTTP encoding schemes or HTTP protocol parameters. BRIEF SUMMARY OF THE INVENTION
One embodiment of the present invention is an HTTP inspection engine for an IDS. The HTTP inspection engine includes an HTTP policy selection component, a request universal resource identifier (URI) discovery component, and a URI normalization module.
The HTTP policy selection component identifies a Web server HTTP intrusion detection policy using a packet parsed by the IDS. A Web server HTTP intrusion detection policy is identified by using an Internet protocol address obtained from a packet parsed by the IDS as a key to a keyword trie that associates Internet protocol addresses with Web server HTTP intrusion detection policies. The Web server HTTP intrusion detection policy is used for the packet inspection. The Web server HTTP intrusion detection policy includes but is not limited to universal resource identifier parsing instructions and universal resource identifier decoding instructions.
The request URI discovery component locates a URI in a packet parsed by the IDS. The method used to locate the URI is based on a Web server HTTP intrusion detection policy identified by the HTTP policy selection component. The request URI discovery component also determines if the URI needs to be decoded. The URI is located using one pass inspection technology that reads through the HTTP application data one time. Locating the URI and determining if the URI needs to be decoded by reading through the HTTP application data one time is accomplished through the use of a state machine, for example.
The URI normalization module decodes an obfuscation within the URI located by the request URI discovery component. An obfuscation is an encoding of a URL field uniquely recognized by a Web server identified by the HTTP policy selection component, for example. An obfuscation is decoded using decoding methods including but not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding method, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, Microsoft™ %U decoding, and mismatch decoding. An obfuscation is also decoded using one pass inspection technology that reads through the HTTP application data one time. Decoding an obfuscation by reading through the HTTP application data one time is accomplished through the use of a state machine, for example.
Another embodiment of the present invention is a method for detecting an HTTP evasion on a network using an IDS. A packet transmitted on the network is intercepted. A packet is an unassembled packet (e.g., a packet taken off the wire) or an assembled packet (e.g., a packet assembled from packets taken off the wire). The packet is parsed. An Internet protocol address of the packet is identified. A Web server HTTP intrusion detection policy for a network device located at the Internet protocol address is determined. The Web server HTTP intrusion detection policy includes but is not limited to URI parsing instructions and URI decoding instructions. The network device includes but is not limited to a Web client and a Web server. A URI is located from the packet based on the Web server HTTP intrusion detection policy. The URI is located using one pass inspection technology that reads through the packet HTTP application data one time. Locating the URI by reading through the HTTP application data one time is accomplished through the use of a state machine, for example. A pattern from a rule of the IDS is compared to the located URI. Finally, a match between the pattern from a rule of the IDS and the located URI is identified as the HTTP evasion.
In another embodiment of this method, the Web server HTTP intrusion detection policy for the network device is determined by using the Internet protocol address of the packet as a key to a keyword trie that associates Internet protocol addresses with Web server HTTP intrusion detection policies. The Web server HTTP intrusion detection policy of the network device is the HTTP intrusion detection policy of the IP address found from the packet.
In another embodiment of this method, an obfuscation is decoded within a URI based on the Web server HTTP intrusion detection policy associated with the packet. The obfuscation is decoded using decoding methods including but not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding method, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, Microsoft™ %U decoding, and mismatch decoding. The obfuscation is decoded using one pass inspection technology that reads through the HTTP application data one time. Decoding the obfuscation by reading through the HTTP application data one time is accomplished through the use of a state machine, for example. The obfuscation is an encoding of a URL field uniquely recognized by a Web server of the network device, for example. At least one pattern from a rule of the IDS is compared to the obfuscation. Finally, a match between the at least one pattern from a rule of the IDS and the obfuscation is identified as the HTTP evasion.
In another embodiment of this method, one or more additional URIs embedded in the packet are identified. At least one pattern from a rule of the IDS is compared to the one or more additional URIs. One or more matches between the at least one pattern from a rule of the IDS and the one or more additional URIs are identified as one or more HTTP evasions.
In another embodiment of this method, a match between a pattern from a rule of the IDS and a URI is recorded.
Another embodiment of the present invention is an IDS including a packet acquisition system, a network protocol reassembly module, a transport protocol reassembly module, an HTTP inspection engine, a detection engine, and a logging system. The packet acquisition system intercepts a packet transmitted across a network and parses the packet. The network protocol reassembly module parses network protocols from the packet. The transport protocol reassembly module parses transport protocols from the packet. The HTTP inspection engine parses HTTP from the packet, determines an HTTP intrusion detection policy for the packet, locates a URI within the parsed packet based on the Web server HTTP intrusion detection policy, and decodes an obfuscation within the URI based on the Web server HTTP intrusion detection policy. The detection engine receives HTTP inspected packet information from the HTTP inspection engine and inspects the HTTP inspected packet information for intrusions. The logging system receives and stores intrusion detection information from the detection engine.
As described above, the present invention is applicable to IDSs, such as those described in the related co-pending U.S. Patent Application Serial No. 10/793,887, filed March 8, 2004, titled "Methods and Systems for Intrusion Detection," by Marc A. Norton and Daniel J. Roelker, which is herein incorporated by reference in its entirety. BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 is a schematic diagram showing the components of an exemplary HTTP inspection engine for an IDS, in accordance with an embodiment of the present invention.
Figure 2 is a flowchart showing an exemplary method for detecting an HTTP evasion on a network using an IDS, in accordance with an embodiment of the present invention.
Figure 3 is a schematic diagram showing the components of an exemplary IDS including an HTTP inspection engine, in accordance with an embodiment of the present invention.
Before one or more embodiments of the invention are described in detail, one skilled in the art will appreciate that the invention is not limited in its application to the details of construction, the arrangements of components, and the arrangement of steps set forth in the following detailed description or illustrated in the drawings. The invention is capable of other embodiments and of being practiced or being carried out in various ways. Also, it is to be understood that the phraseology and terminology used herein is for the purpose of description and should not be regarded as limiting.
DETAILED DESCRIPTION OF THE INVENTION
I. IDS HTTP PROTOCOL ANALYSIS
In order for an IDS to handle URL attacks, the IDS must inspect the HTTP URL field for malicious attacks. The two most popular IDS inspection methodologies are pattern matching and protocol analysis. Currently, these two methodologies behave similarly, because each methodology must search for malicious URLs and this search entails some form of pattern matching and some form of HTTP protocol analysis.
Originally, there were differences between the pattern matching methodology and the protocol analysis methodology. The protocol analysis methodology only searched the URL field of the HTTP stream for malicious URLs, while the pattern matching methodology searched the whole packet for malicious URLs.
The two methodologies performed similarly until the malicious URLs started to be encoded and obfuscated. At that point, the protocol analysis methodology had to add the appropriate decoding algorithms to the URL field. HTTP protocol decoding had already been built into the pattern matching engine. But the pattern matching methodology had no way of determining which part of the packet to decode or normalize. The pattern matching methodology had to incorporate some form of protocol analysis to find the URL field so that it could apply the appropriate decoding algorithms. A form of HTTP protocol analysis was added to the pattern matching methodology and the two methodologies once again began to behave similarly.
Because of the current similarities in these IDS methodologies, the HTTP IDS evasions that are discussed here apply to both IDS inspection methodologies. The first general IDS evasion is invalid protocol parsing. For example, if the HTTP URL is not found correctly, then the malicious URLs will not be detected if they are encoded. In other words, if the IDS does not find the URL, it cannot decode it.
The second general IDS evasion is invalid protocol field decoding. If the URL is found correctly, the IDS must know the proper decoding algorithms in order to decode the fields of the URL. Otherwise, the URL will again be decoded incorrectly.
A. Invalid Protocol Parsing
URIs or URLs are located within a packet using HTTP protocol parsing. IDS evasions that use invalid protocol parsing are demonstrated by the scanner whisker and by a program called Sidestep. The difference between these two programs is that whisker uses flawed IDS protocol parsing to evade detection, where Sidestep uses valid aspects of application layer protocols to evade IDSs that have implemented naive protocol parsers. As revealed by whisker and Sidestep, invalid protocol parsing evasions are particularly effective against two HTTP protocol fields, the URL and the URL parameters.
For example, if the IDS HTTP parser assumes that there is only one URL per HTTP request packet, then if two URLs are sent in one packet, the IDS does not parse the second URL correctly. This is called a request pipelining evasion.
B. Invalid Protocol Field Decoding
Invalid protocol field decoding tests an IDS's ability to decode or normalize a plurality of encoding schemes available in a specific protocol field. In the case of HTTP, this is most clearly seen in the URL field. An IDS can be tested for compliance to HTTP request for comment (RFC) encoding standards and also against the unique encoding types for different web servers, like IIS. If the IDS cannot decode certain types of URL encoding, then the attacker will use these encodings to bypass detection of malicious URLs.
Another method of invalid protocol field decoding for HTTP is through directory obfuscation. Directory obfuscation is accomplished through the manipulation of directory properties. For example, "/cgi-bin/phf ' could be manipulated using multiple slashes instead of one slash, or it could use directory traversals to obfuscate the exact directory path.
Directory obfuscation can only obscure a malicious URL if the IDS looks for a
URL that includes at least one directory besides the file to access. In the "/cgi-bin/phf directory example, obfuscation will work if the IDS is looking for the "phf ' file in the "cgi-bin" directory. However, if the IDS is looking for just the "phf file, the directory obfuscation would not work, since there is no directory path in that particular content.
The two general IDS evasions introduced above are discussed below in more detail under corresponding headings.
II. INVALID PROTOCOL PARSING
A. URL Evasion Usinz Request Pipelines
The request pipeline evasion is a type of invalid protocol parsing evasion. It obscures the URI by using the protocol characteristics of a request pipeline in version 1.1 of the HTTP protocol.
The request pipeline standard allows a Web client to send several requests within a single packet. This is different from and should not be confused with the HTTP keep alive header. Request pipelines send several requests all in one packet, where the HTTP keep alive header keeps the TCP stream open for more requests.
The request pipeline feature is used to embed several URLs in one packet. Most IDSs will parse the first URL correctly, but fail to parse the other URLs. This leaves an avenue for evasion, because the other URLs can now be encoded. Any content matches looking for malicious URLs will fail, because the IDS did not decode the additional URLs.
For example, the following payload uses request pipelining to evade URL detection:
GET / HTTP/1.l\r\nHost: \r\n\r\nGET \foorbar.html\r\nHost: \r\n\r\nGET /cgi%2Dbin%2Fph%66HTTP/l . l\r\nHost:\r\n
B. Parameter Evasion Using POST and Content-Encoding
Another common HTTP protocol field that contains malicious data or attacks is the URL parameter field. The URL parameter field is the field where most database and common gateway interface (CGI) attacks occur. Most IDSs contain signatures to detect malicious parameter keys and values.
A way to evade an IDS is to encode the URL field parameters as the URL is encoded. However, most IDSs already apply URL decoding methods to the parameter field as well.
Another method of evasion is to use a POST request to move the parameter field to the end of the HTTP request header section. At this point, the parameter field is in plaintext and an IDS can easily pick out malicious content here. Instead, using the header option in content-encoding, the parameter field is encoded using base64 encoding. The parameter field is sent across the network in encoded form. The IDS not only needs to parse the POST request correctly, but it needs to decode the parameter field using base64 before inspecting the parameter field.
If the IDS actually were to decode the parameter field in a POST request with base64, the decoding effort would be very time consuming. It would also lend itself to a DOS attack by sending many POST requests with large parameter fields that would need to be decoded.
III. INVALID PROTOCOL FIELD DECODING
URL obfuscation starts out with the various types of encoding methods that HTTP servers accept. Most of the encoding types are attributed to the IIS Web server, but every type of encoding should be tested against each HTTP server. If an IDS cannot decode an encoded type for a Web server, then the IDS cannot determine whether or not a URL is malicious. Both pattern matching and protocol analysis methodologies have this problem.
There are only two RFC standards for encoding a Request URI. These standards are hex encoding and UTF-8 encoding. These two standards are encoded using the '%' character to escape each encoded byte. It should also be noted that these are the only two URL encoding types that the Apache Web Server accepts. Other encoding types that allow URL obfuscations are server specific and non-RFC compliant. The IIS Web server allows non-RFC compliant encoding types.
A. Hex Encoding
The hex encoding method is one of the RFC compliant ways for encoding a URL.
It is also the most common method of encoding a URL. The encoding method consists of escaping a hexadecimal byte value for the encoded character with a '%' character. If a capital 'A' (ASCII map hexadecimal value of '0x41 ') is to be encoded, the encoding would be as shown below:
%41 = 'A'
B. Double Percent Hex Encoding
Double percent hex encoding is based on the normal method of hex encoding. The '%' is encoded using hex encoding followed by the hexadecimal byte value to be encoded. To encode a capital 'A', the encoding is as shown below:
%2541 = 'A'
The '%' is encoded with the '%25'. The value is then decoded again with the value, in this example, being '%41 ' (this equals the 'A'). This encoding is supported by the IIS Web server.
C. Double Nibble Hex Encoding
Double nibble hex encoding is based on the standard hex encoding method. Each hexadecimal nibble value is encoded using the standard hex encoding. For example, to encode a capital 'A', the encoding would be as shown below: %%34%31 = 'A'
The normal hex encoding for 'A' is '%41 '. The hexadecimal nibble values are each encoded in the normal hex encoding format. So, the first nibble, '4', is encoded as '%34' (the ASCII value for the numeral '4'), and the second nibble, ' 1 ', is encoded as '%31 ' (the ASCII value for the numeral ' 1 ')•
In the first pass of URL decoding, the nibble values are translated into the numerals '4' and ' 1 '. Since the '4' and ' 1 ' are preceded by a '%', the second pass recognizes '%41 ' and decodes '%41 ' as a capital A. This encoding is supported by the IIS Web server.
D. First Nibble Hex Encoding
First nibble hex encoding is very similar to double nibble hex encoding. The difference is that only the first nibble is encoded. A capital 'A', instead of being encoded as '%%34%31 ' for double nibble hex, is encoded using first nibble hex encoding as shown below:
%%341 = 'A'
As before, during the first pass of URL decoding, the '%34' is decoded as the numeral '4', which leaves '%41 ' for the second pass. During the second pass, the '%41 ' is decoded as a capital 'A'. This encoding is supported by the IIS Web server.
E. Second Nibble Hex Encoding
Second nibble hex encoding is the same as first nibble hex encoding, except the second hexadecimal nibble value is encoded with normal hex encoding. A capital 'A' is encoded as shown below:
%4%31 = 'A'
The '%31 ' gets decoded to a numeral ' 1 ' in the first pass of decoding, and then the '%41 ' gets decoded in a second pass as a capital 'A'. This encoding is supported by the IIS Web server.
F. UTF-8 Encoding UTF-8 encoding allows values larger than a single byte (0-255) to be represented in a byte stream. HTTP web servers use UTF-8 encoding to represent Unicode code points that are outside of the ASCII code point range (1 - 127).
UTF-8 works by giving special meaning to the high bits in a byte. A two and three byte UTF-8 sequence is illustrated below:
1 l Oxxxxx lOxxxxxx (two byte sequence)
1 lOxxxx lOxxxxxx lOxxxxxx (three byte sequence)
The first byte in a UTF-8 sequence is the most important, because it signifies how many bytes are in the complete UTF-8 sequence. The number of bytes in the complete sequence is determined by counting the high bits up to the first zero. In the two byte sequence example, the first byte contains two high bits set followed by a zero. This signifies a two-byte UTF-8 sequence. The rest of the bits after the zero in the first UTF-8 byte are bits in the final value to be computed.
UTF-8 bytes following the initial byte all have the same format of setting the high bit followed by a zero. Two bits are used to identify a UTF-8 byte, and six bits are used in computing the value.
To encode UTF-8 in the URL, the UTF-8 sequence is escaped with a '%' for each byte. A UTF-8 encoded character is illustrated as shown below:
%CO%AF = 7'
UTF-8 encoding is used to encode Unicode code point values. Code point values are usually contained in the range 0 - 65535. Any code point value above 127 uses UTF- 8 encoding in HTTP URLs.
Unicode code point values from 0 - 127 map one to one with ASCII values. This leaves approximately 65408 values to represent other characters in languages like Hungarian or Japanese.
Usually these languages have their own Unicode code page that represents the characters that they need. Unicode code point values are derived from Unicode code pages. Each Unicode code page can have a unique set of values. Thus, as Unicode code pages change, so do the characters that a Unicode code point represents. If the wrong code page is used to interpret Unicode code points, then the results are invalid. This concept is important in URL encoding.
There are three characteristics of using UTF-8 encoding to represent Unicode code points that lend themselves to confusion among IDSs. The first characteristic is that UTF- 8 can encode a single code point or ASCII value in more than one way. This has been fixed in the current Unicode standard, but is still prevalent in some Web servers (excluding Apache). For example, a capital 'A' is encoded in a two byte UTF-8 sequence as shown below:
%C1%81 (11000001 10000001 = 1000001 = 'A')
The capital 'A' is also be encoded in a three-byte UTF-8 sequence as: ,
%E0%81%81 (11100000 10000001 10000001 = 1000001 = 'A')
Thus, using UTF-8 to encode ASCII characters leads to more than one representation.
The second characteristic is that some non-ASCII Unicode code points also map to ASCII characters. For example, the Unicode code point ' 12001 ' could map to a capital 'A'. The only way to determine which code points map to ASCII characters is to either read the Unicode code map or test all the different Unicode code points against a server. Currently, the only Web server that is known to do this mapping is the IIS Web server.
The third characteristic is related to the second characteristic. If the Unicode code map is changed or is not known, then interpreted Unicode code points are invalid. This is important because IIS Web servers in, for example, China, Japan, and Poland use different code pages. If an IDS is not aware of which code page a Web server is running, then the URL decoding efforts of UTF-8 are invalid. If an IDS is not configurable as to what Unicode code pages to run for particular servers, then any Web server that does not run the code page that the IDS has knowledge of is evadable.
G. UTF-8 Bare Byte Encoding
UTF-8 bare byte encoding is the same as UTF-8 encoding except that the UTF-8 byte sequence is not escaped with a '%'. The byte sequence is sent with the actual bytes. If a capital 'A' was sent across the network, it would be represented as shown below: OxCl 0x81 = 'A'
This type of encoding is only known to run on the IIS Web server.
H. Microsoft™%U Encoding
Microsoft™ %U encoding presents a different way to encode Unicode code point values up to 65535 (or two bytes). In this format, '%U' precedes four hexadecimal nibble values that represent the Unicode code point value. The format is illustrated below:
%UXXXX
For example, a capital 'A' could be encoded as:
%U0041 = 'A'
This encoding is supported by the IIS Web server.
I. Mismatch Encoding
Mismatch encoding uses different encoding types to represent an ASCII character and is not a unique encoding by itself. Mismatch encoding combines various types of encoding to encode a single character.
For example, a capital 'A' is encoded using the Microsoft %U encoding method.. However, since the IIS Web server will perform a double decode on a URL, another method can be used to encode the '%U.' For example, the 'U' can be encoded with normal hex encoding. Thus, '%U0041 ' becomes '%%550041.' Further, '0041 ' can be encoded in normal hex encoding or another type of encoding.
A more complex encoding mismatch that works with an IIS Web server is shown below:
%U0025%550%303%37 =7'
IV. HTTP INSPECTION ENGINE
Figure 1 is a schematic diagram showing the components of an exemplary HTTP inspection engine 120 for an IDS 100, in accordance with an embodiment of the present invention. In system 100, HTTP inspection engine 120 includes HTTP policy selection component 130, request URI discovery component 140, and URI normalization module 150. Un-inspected packet 110 is obtained by HTTP inspection engine 120 from the IDS. It would be inefficient to inspect all packets received by the IDS for HTTP application data. As a result, HTTP inspection engine 120 is designed to initially identify packets moving to and from Web servers. This identification is accomplished by determining if there is a Web server HTTP intrusion detection policy associated with un-inspected packet 110.
HTTP policy selection component 130 attempts to identify a Web server HTTP intrusion detection policy from un-inspected packet 110. HTTP policy selection component 130 searches for a Web server HTTP intrusion detection policy using an Internet protocol address obtained from un-inspected packet 110 as a key to a keyword trie identifying Internet protocol addresses with Web server HTTP intrusion detection policies. The Web server HTTP intrusion detection policy is used for the inspection of un¬ inspected packet 110. The Web server HTTP intrusion detection policy includes but is not limited to URI parsing instructions and URI decoding instructions.
Once un-inspected packet 110 has been associated with a Web server HTTP intrusion detection policy, request URI discovery component 140 attempts to locate a URI within un-inspected packet 110. A URI is located based on the Web server HTTP intrusion detection policy identified for un-inspected packet 110. A URI in a packet typically has the following form:
METHOD<space>URI?PARAMETERS<space>HTTP/x.x<CR><LF>
An exemplary method of locating the URI is a state machine approach. This state machine approach involves first searching for the first whitespace delimiter ("<space>"). If no whitespace delimiters are found, the state is "within the URI." The URI is then read. If the first whitespace is found, the URI is also moved to the "within the URI" state. The URI is then processed up until the second whitespace delimiter ("<space>") or the HTTP delimiter ("HTTP/x.x<CR><LF>"), whichever appears first. If there is no second delimiter, then the remainder of the packet is assumed to be part of the URI. All other states are "outside of the URI."
Not all Web servers require whitespace delimiters. Some Web servers recognize tabs as delimiters also. Also, not all Web servers recognize the HTTP delimiter ending with a carriage return ("<CR>") and line feed ("<LF>"). Some Web servers recognize the HTTP delimiter ending with just a ("<LF>"). URI discovery component 140 selects the appropriate parsing method based on the Web server HTTP intrusion detection policy identified by HTTP policy selection component 130.
Because a state machine method is used to parse the packet, the URI is located by reading through the HTTP application data in the packet one time. At the same time that the HTTP application data is read, URI discovery component 140 determines if the URI needs to be decoded. URI discovery component 140 determines if the URI needs to be decoded by searching for encoded characters in the URI such as '%'.
If a URI has been located by URI discovery component 140 and the HTTP intrusion detection policy provides instructions on decoding obfuscations, then URI normalization module 150 attempts to decode an obfuscation within the URI located by request URI discovery component 140. An obfuscation is an encoding of a URL field recognized by a Web server identified by HTTP policy selection component 130, for example. URI normalization module 150 decodes obfuscations detected by URI discovery component 140, including encoded characters and directory traversals.
An obfuscation is decoded using a state machine, for example. Consequently, the obfuscation is found by reading through the HTTP application data one time. A state machine approach consists of looking for a backslash ('V), forward slash ("/"), percent ("%"), and non-ASCII characters (0x80 - OxFF). If one of these characters is found, then URI normalization module 150 enters the state machine, otherwise the next character is processed. If a backslash or forward slash is found, URI normalization module 150 enters a "DIRECTORY" state and tracks the location of the directory in the buffer. If a dot (".") is encountered immediately after the "DIRECTORY" state transition, URI normalization module 150 enters a "DIRECTORYJTRA VERS ALl" state. If a backslash or forward slash is encountered while in "DIRECTORY" state (normalizes multiple slashes to one slash), URI normalization module 150 remains in this state. Otherwise, the state reverts back to normal state.
If a dot is found immediately after the "DIRECTORYJTRAVERSALl" state, URI normalization module 150 transitions to a "DIRECTORY_TRAVERSAL2" state. If a forward slash or backslash is found in the "DIRECTORYJTRA VERSALl" state, a self- directory traversal has been found and URI normalization module 150 normalizes the directory back to the last forward slash. Otherwise, the state reverts back to normal state. If a forward slash or backslash is found immediately after the
"DIRECTORY_TRAVERSAL2" state, a directory traversal has been found and URI normalization module 150 normalizes the directory back two directory locations. Otherwise, the state reverts back to the normal state.
If a percent character is found, URI normalization module 150 enters a "DECODE" state. If an additional percent character is encountered, URI normalization module 150 transitions to a "DOUBLE DECODE" state. If URI normalization module 150 encounters a non-hex character in the "DECODE" state, URI normalization module 150 enters an "INVALID_DECODE" state. IfURI normalization module 150 encounters an upper or lower case 'u', URI normalization module 150 enters a "U ENCODING" state. Otherwise, URI normalization module 150 proceeds in the "DECODE" state and continues to the next character. Once URI normalization module 150 has processed two normal characters in the "DECODE" state, URI normalization module 150 calculates the value of the decoded hex character.
If the value of the decoded hex character, while in the "DECODE" state is a percent, URI normalization module 150 transitions to the "DOUBLE DECODE" state. If the value of the decoded hex character is non-ASCII, then URI normalization module 150 transitions to a "UTF 8" state. If URI normalization module 150 is in the "DOUBLE_DECODE" state, URI normalization module 150 continues as if in the "DECODE" state, but cannot transition to either the "UTF 8" or "DOUBLE DECODE" states. Instead, a percent character or a non-ASCII character places URI normalization module 150 in the "INVALID DECODE" state.
If URI normalization module 150 is in the "U_ENCODING" state, URI normalization module 150 reads the next four characters. If any of these characters are not hex characters (0-9,a-z,A-Z), then URI normalization module 150 enters the "INVALID_DECODE" state. Otherwise, URI normalization module 150 calculates the value of the hex characters and compares that value against the initialized Unicode values. If there is a match, then URI normalization module 150 decodes the character to the mapped byte value. If there is no match, the URI normalization module 150 enters the "INVALID_DECODE" state. If the mapped byte value is equal to a percent, URI normalization module 150 enters the "DOUBLE DECODE" state. If URI normalization module 150 is in the "UTF 8" state or URI normalization module 150 finds a non-ASCII character when URI normalization module 150 is in the normal state (starting state), URI normalization module 150 inspects the calculated value for adherence to the UTF-8 encoding format. If the value is a valid UTF-8 encoding, then URI normalization module 150 continues in decoding the following bytes using the "DOUBLE_DECODE" routine. If URI normalization module 150 encounters either the "INVALIDJDECODE" state from the "DOUBLE_DECODE" routine or the decoded character does not adhere to the UTF-8 encoding format, URI normalization module 150 transitions to the "INVALIDJDECODE" state. Otherwise, URI normalization module 150 compares the value against the initialized Unicode values. If there is a match, the URI normalization module 150 decodes the character to the mapped byte value. If there is no match, URI normalization module 150 enters the "INVALID DECODE" state. If URI normalization module 150 transitions to the "INVALID_DECODE" state, URI normalization module 150 normalizes the decoded character to a known value that indicates that an invalid decoding is in the data buffer.
Methods used to decode an obfuscation include but are not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding, second nibble hex decoding, UTF-8 decoding, UTF-8 bare byte decoding, Microsoft™ %U decoding, and mismatch decoding, examples of which are described above.
With the obfuscation decoded, inspected packet 160 exits URI normalization module 150 and returns to the IDS for further processing.
Figure 2 is a flowchart showing an exemplary method 200 for detecting an HTTP evasion on a network using an IDS, in accordance with an embodiment of the present invention.
In step 210 of method 200, a packet transmitted on the network is intercepted. A packet includes an unassembled packet or an assembled packet.
In step 220, the packet is parsed. The IDS parses the packet into network, transport, and application data, for example.
In step 230, an Internet protocol address of the packet is identified. In step 240, a Web server HTTP intrusion detection policy for a network device located at the Internet protocol address is determined. The Web server HTTP intrusion detection policy includes but is not limited to URI parsing instructions and URI decoding instructions. The network device includes but is not limited to a Web client and a Web server.
In step 250, a URI is located within the packet based on the Web server HTTP intrusion detection policy. The URI is located using one pass inspection technology that reads through the packet HTTP application data one time. Locating the URI by reading through the packer HTTP application data one time is accomplished through the use of a state machine, for example.
In step 260, at least one pattern from a rule of the IDS is compared to the located
URI. One with skill in the art will appreciate that rules-based IDSs contain intrusion detection rules that include patterns to be matched.
In step 270, a match between the pattern from a rule of the IDS and the located URI is identified as the HTTP evasion.
In another embodiment of this method, the Web server HTTP intrusion detection policy for the network device is determined by using the Internet protocol address of the packet as a key to a keyword trie that associates Internet protocol addresses with Web server HTTP intrusion detection policies. The Web server HTTP intrusion detection policy of the network device is the HTTP intrusion detection policy of the IP address found from the packet.
In another embodiment of this method, an obfuscation is decoded within a URI based on the Web server HTTP intrusion detection policy associated with the packet. The obfuscation is decoded using decoding methods including but not limited to hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding method, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, Microsoft™ %U decoding, and mismatch decoding. The obfuscation is decoded using one pass inspection technology that reads through the HTTP application data one time. Decoding the obfuscation by reading through the HTTP application data one time is accomplished through the use of a state machine, for example. The obfuscation is an encoding of a URL field uniquely recognized by a Web server of the network device, for example. At least one pattern from a rule of the IDS is compared to the obfuscation. Finally, a match between the at least one pattern from a rule of the IDS and the obfuscation is identified as the HTTP evasion.
In another embodiment of this method, one or more additional URIs embedded in the packet are identified. At least one pattern from a rule of the IDS is compared to the one or more additional URIs. One or more matches between the at least one pattern from a rule of the IDS and the one or more additional URIs are identified as one or more HTTP evasions.
In another embodiment of this method, a match between a pattern from a rule of the IDS and a URI is recorded.
Figure 3 is a schematic diagram showing the components of an exemplary IDS 310 including an HTTP inspection engine 375, in accordance with an embodiment of the present invention. In system 300, IDS JlO includes packet acquisition system 360, network protocol reassembly module 365, transport protocol reassembly module 370, HTTP inspection engine 375, detection engine 380, and logging system 390. Packet acquisition system 360 intercepts packet 320 transmitted across a network 350 between network device 330 and network device 340 and parses packet 320. Network protocol reassembly module 365 parses network protocols from the packet. Transport protocol reassembly module 370 parses transport protocols from the packet. HTTP inspection engine 375 parses HTTP from the packet, determines a Web server HTTP intrusion detection policy for the packet, parses a URI from the packet based on the Web server HTTP intrusion detection policy, and decodes an obfuscation within the URI based on the Web server HTTP intrusion detection policy. Detection engine 380 receives HTTP inspected packet information from HTTP inspection engine 375 and inspects the HTTP inspected packet information for intrusions. Logging system 390 receives and stores intrusion detection information from detection engine 380.
Embodiments of the present invention relate to data communications via one or more networks. The data communications can be carried by one or more communications channels of the one or more networks. A network can include wired communication links (e.g., coaxial cable, copper wires, optical fibers, a combination thereof, and so on), wireless communication links (e.g., satellite communication links, terrestrial wireless communication links, satellite-to-terrestrial communication links, a combination thereof, and so on), or a combination thereof. A communications link can include one or more communications channels, where a communications channel carries communications. For example, a communications link can include multiplexed communications channels, such as time division multiplexing ("TDM") channels, frequency division multiplexing ("FDM") channels, code division multiplexing
("CDM") channels, wave division multiplexing ("WDM") channels, a combination thereof, and so on.
In accordance with an embodiment of the present invention, instructions configured to be executed by a processor to perform a method are stored on a computer- readable medium. The computer-readable medium can be a device that stores digital information. For example, a computer-readable medium includes a compact disc read¬ only memory (CD-ROM) as is known in the art for storing software. The computer- readable medium is accessed by a processor suitable for executing instructions configured to be executed. The terms "instructions configured to be executed" and "instructions to be executed" are meant to encompass any instructions that are ready to be executed in their present form (e.g., machine code) by a processor, or require further manipulation (e.g., compilation, decryption, or provided with an access code, etc.) to be ready to be executed by a processor.
Systems and methods in accordance with an embodiment of the present invention disclosed herein can advantageously improve the ability of an IDS to detect HTTP evasions and attacks. An HTTP policy selection component limits the number of packets that need to be inspected by associating an HTTP intrusion detection policy with a packet. A request URI discovery component locates a URI within a packet using the Web server HTTP intrusion detection policy associated with the packet. A URI normalization module identifies obfuscations within a URI by decoding URL fields according to the Web server HTTP intrusion detection policy associated with the packet.
The foregoing disclosure of the preferred embodiments of the present invention has been presented for purposes of illustration and description. It is not intended to be exhaustive or to limit the invention to the precise forms disclosed. Many variations and modifications of the embodiments described herein will be apparent to one of ordinary skill in the art in light of the above disclosure. The scope of the invention is to be defined only by the claims appended hereto, and by their equivalents.
Further, in describing representative embodiments of the present invention, the specification may have presented the method and/or process of the present invention as a particular sequence of steps. However, to the extent that the method or process does not rely on the particular order of steps set forth herein, the method or process should not be limited to the particular sequence of steps described. As one of ordinary skill in the art would appreciate, other sequences of steps may be possible. Therefore, the particular order of the steps set forth in the specification should not be construed as limitations on the claims. In addition, the claims directed to the method and/or process of the present invention should not be limited to the performance of their steps in the order written, and one skilled in the art can readily appreciate that the sequences may be varied and still remain within the spirit and scope of the present invention.

Claims

WHAT IS CLAIMED IS:
1. A hypertext transport protocol inspection engine for an intrusion detection system, comprising:
a hypertext transport protocol policy selection component;
a request universal resource identifier discovery component; and
a universal resource identifier normalization module.
2. The hypertext transport protocol inspection engine of claim 1 , the hypertext transport protocol policy selection component identifying a Web server hypertext transport protocol intrusion detection policy by using an Internet protocol address obtained from a packet parsed by the intrusion detection system as a key to a keyword trie associating Internet protocol addresses with Web server hypertext transport protocol intrusion detection policies.
3. The hypertext transport protocol inspection engine of claim 2, the Web server hypertext transport protocol intrusion detection policy comprising one or more of universal resource identifier parsing instructions and universal resource identifier decoding instructions.
4. The hypertext transport protocol inspection engine of claim 1 , the request universal resource identifier discovery component locating at least one universal resource identifier within a packet parsed by the intrusion detection system based on a Web server hypertext transport protocol intrusion detection policy identified by the hypertext transport protocol policy selection component.
5. The hypertext transport protocol inspection engine of claim 4, the request universal resource identifier discovery component locating at least one universal resource identifier within a packet parsed by the intrusion detection system by reading through the hypertext transport protocol application data one time.
6. The hypertext transport protocol inspection engine of claim 5, the reading through the hypertext transport protocol application data one time comprising using a state machine.
7. The hypertext transport protocol inspection engine of claim 1, the universal resource identifier normalization module decoding an obfuscation within at least one universal resource identifier located by the request universal resource identifier discovery component.
8. The hypertext transport protocol inspection engine of claim 7, the obfuscation comprising an encoding of a universal resource locator field recognized by a Web server identified by the hypertext transport protocol policy selection component.
9. The hypertext transport protocol inspection engine of claim 7, the universal resource identifier normalization module decoding an obfuscation within at least one universal resource identifier located by the request universal resource identifier discovery component by one or more of hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, Microsoft™ %U decoding, and mismatch decoding.
10. The hypertext transport protocol inspection engine of claim 7, the universal resource identifier normalization module decoding an obfuscation within at least one universal resource identifier located by the request universal resource identifier discovery component by reading through the hypertext transport protocol application data one time.
1 1. The hypertext transport protocol inspection engine of claim 10, the reading through the hypertext transport protocol application data one time comprising using a state machine.
12. A method for detecting a hypertext transport protocol evasion on a network using an intrusion detection system, comprising:
intercepting a packet transmitted on the network;
parsing the packet;
identifying an Internet protocol address of the packet;
determining a Web server hypertext transport protocol intrusion detection policy for a network device located at the Internet protocol address; locating at least one universal resource identifier within the packet based on the
Web server hypertext transport protocol intrusion detection policy;
comparing at least one pattern from a rule of the intrusion detection system to the at least one universal resource identifier; and
identifying a match between the at least one pattern from a rule of the intrusion detection system and the at least one universal resource identifier as the hypertext transport protocol evasion.
13. The method of claim 12, the packet comprising one of an unassembled packet and a reassembled packet.
14. The method of claim 12, the determining a Web server hypertext transport protocol intrusion detection policy for a network device comprising using the Internet protocol address as a key to a keyword trie associating Internet protocol addresses with Web server hypertext transport protocol intrusion detection policies.
15. The method of claim 12, the network device comprising one of a Web client and a Web server.
16. The method of claim 12, the Web server hypertext transport protocol intrusion detection policy comprising one or more of universal resource identifier parsing instructions and universal resource identifier decoding instructions.
17. The method of claim 12, further comprising decoding at least one universal resource identifier from the packet by reading through the hypertext transport protocol application data one time.
18. The method of claim 17, the reading through the hypertext transport protocol application data one time comprising using a state machine.
19. The method of claim 12, further comprising:
decoding an obfuscation within the at least one universal resource identifier based on the Web server hypertext transport protocol intrusion detection policy;
comparing at least one pattern from a rule of the intrusion detection system to the obfuscation; and identifying a match between the at least one pattern from a rule of the intrusion detection system and the obfuscation as the hypertext transport protocol evasion.
20. The method of claim 19, the obfuscation comprising an encoding of a universal resource locator field recognized by a Web server of the network device.
21. The method of claim 19, the decoding an obfuscation within the at least one universal resource identifier based on the Web server hypertext transport protocol intrusion detection policy comprising one or more of hex decoding, double percent hex decoding, double nibble hex decoding, first nibble hex decoding, second nibble hex decoding, eight bit Unicode transformation format decoding, eight bit Unicode transformation format bare byte decoding, Microsoft™ %U decoding, and mismatch decoding.
22. The method of claim 19, the decoding an obfuscation within the at least one universal resource identifier based on the Web server hypertext transport protocol intrusion detection policy comprising reading through the hypertext transport protocol application data one time.
23. The method of claim 22, the reading through the hypertext transport protocol application data one time comprising using a state machine.
24. The method of claim 12, further comprising:
identifying one or more additional universal resource identifiers embedded in the packet;
comparing at least one pattern from a rule of the intrusion detection system to the one or more additional universal resource identifiers; and
identifying one or more matches between the at least one pattern from a rule of the intrusion detection system and the one or more additional universal resource identifiers as one or more hypertext transport protocol evasions.
25. The method of claim 12, further comprising recording the match.
26. An intrusion detection system, comprising: a packet acquisition system that intercepts a packet transmitted across a network and parses the packet;
a network protocol reassembly module that parses network protocols from the packet;
a transport protocol reassembly module that parses transport protocols from the packet;
a hypertext transport protocol inspection engine that parses hypertext transport protocol from the packet, determines a Web server hypertext transport protocol intrusion detection policy for the packet, locates at least one universal resource identifier from the packet based on the Web server hypertext transport protocol intrusion detection policy, and decodes an obfuscation within the at least one universal resource identifier based on the Web server hypertext transport protocol intrusion detection policy;
a detection engine that receives hypertext transport protocol inspected packet information from the hypertext transport protocol inspection engine and inspects the hypertext transport protocol inspected packet information for intrusions; and
a logging system that receives and stores information about the intrusions from the detection engine.
PCT/US2005/025583 2004-07-29 2005-07-20 Intrusion detection strategies for hypertext transport protocol WO2006020289A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2007523639A JP2008509458A (en) 2004-07-29 2005-07-20 Intrusion detection strategy in hypertext transport protocol
CA002572358A CA2572358A1 (en) 2004-07-29 2005-07-20 Intrusion detection strategies for hypertext transport protocol
EP05773540A EP1774707A4 (en) 2004-07-29 2005-07-20 Intrusion detection strategies for hypertext transport protocol

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US59187004P 2004-07-29 2004-07-29
US60/591,870 2004-07-29
US10/951,796 2004-09-29
US10/951,796 US7496962B2 (en) 2004-07-29 2004-09-29 Intrusion detection strategies for hypertext transport protocol

Publications (2)

Publication Number Publication Date
WO2006020289A2 true WO2006020289A2 (en) 2006-02-23
WO2006020289A3 WO2006020289A3 (en) 2008-05-29

Family

ID=35907997

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/025583 WO2006020289A2 (en) 2004-07-29 2005-07-20 Intrusion detection strategies for hypertext transport protocol

Country Status (5)

Country Link
US (1) US7496962B2 (en)
EP (1) EP1774707A4 (en)
JP (1) JP2008509458A (en)
CA (1) CA2572358A1 (en)
WO (1) WO2006020289A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8935677B2 (en) 2008-04-07 2015-01-13 Microsoft Corporation Automatic reverse engineering of input formats

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7737134B2 (en) * 2002-03-13 2010-06-15 The Texas A & M University System Anticancer agents and use
US7730175B1 (en) 2003-05-12 2010-06-01 Sourcefire, Inc. Systems and methods for identifying the services of a network
US7539681B2 (en) * 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US8065722B2 (en) * 2005-03-21 2011-11-22 Wisconsin Alumni Research Foundation Semantically-aware network intrusion signature generator
US9378203B2 (en) 2008-05-01 2016-06-28 Primal Fusion Inc. Methods and apparatus for providing information of interest to one or more users
US7733803B2 (en) * 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
JP4908131B2 (en) * 2006-09-28 2012-04-04 富士通株式会社 Display processing program, apparatus, and method of non-immediate processing existence possibility
US8838773B1 (en) * 2006-09-29 2014-09-16 Trend Micro Incorporated Detecting anonymized data traffic
US8166534B2 (en) 2007-05-18 2012-04-24 Microsoft Corporation Incorporating network connection security levels into firewall rules
US8291495B1 (en) 2007-08-08 2012-10-16 Juniper Networks, Inc. Identifying applications for intrusion detection systems
US8112800B1 (en) 2007-11-08 2012-02-07 Juniper Networks, Inc. Multi-layered application classification and decoding
US8289854B1 (en) * 2007-11-28 2012-10-16 Mcafee, Inc. System, method, and computer program product for analyzing a protocol utilizing a state machine based on a token determined utilizing another state machine
US8479284B1 (en) * 2007-12-20 2013-07-02 Symantec Corporation Referrer context identification for remote object links
US8180761B1 (en) 2007-12-27 2012-05-15 Symantec Corporation Referrer context aware target queue prioritization
US8601586B1 (en) * 2008-03-24 2013-12-03 Google Inc. Method and system for detecting web application vulnerabilities
US9361365B2 (en) * 2008-05-01 2016-06-07 Primal Fusion Inc. Methods and apparatus for searching of content using semantic synthesis
US10198503B2 (en) 2008-05-01 2019-02-05 Primal Fusion Inc. System and method for performing a semantic operation on a digital social network
US8230506B1 (en) * 2008-07-15 2012-07-24 Zscaler, Inc. Proxy communication detection
US8272055B2 (en) 2008-10-08 2012-09-18 Sourcefire, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US8572717B2 (en) 2008-10-09 2013-10-29 Juniper Networks, Inc. Dynamic access control policy with port restrictions for a network security appliance
US9398043B1 (en) 2009-03-24 2016-07-19 Juniper Networks, Inc. Applying fine-grain policy action to encapsulated network attacks
US8954725B2 (en) * 2009-05-08 2015-02-10 Microsoft Technology Licensing, Llc Sanitization of packets
US8589864B2 (en) * 2010-01-26 2013-11-19 International Business Machines Corporation Automating the creation of an application provisioning model
CN102812431A (en) 2010-03-22 2012-12-05 Lrdc系统有限公司 A method of identifying and protecting the integrity of a set of source data
EP2559217B1 (en) 2010-04-16 2019-08-14 Cisco Technology, Inc. System and method for near-real time network attack detection, and system and method for unified detection via detection routing
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US8479290B2 (en) 2010-06-16 2013-07-02 Alcatel Lucent Treatment of malicious devices in a mobile-communications network
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
WO2012171166A1 (en) * 2011-06-13 2012-12-20 华为技术有限公司 Method and apparatus for protocol parsing
US9100324B2 (en) 2011-10-18 2015-08-04 Secure Crossing Research & Development, Inc. Network protocol analyzer apparatus and method
KR101253616B1 (en) * 2011-12-09 2013-04-11 한국인터넷진흥원 Apparatus and method for tracking network path
US8812480B1 (en) * 2012-01-20 2014-08-19 Broadcom Corporation Targeted search system with de-obfuscating functionality
US9330258B1 (en) * 2013-09-30 2016-05-03 Symantec Corporation Systems and methods for identifying uniform resource locators that link to potentially malicious resources
JP6340994B2 (en) * 2014-08-22 2018-06-13 スター精密株式会社 Printer, printing system, and printing control method
KR101811841B1 (en) * 2015-12-23 2017-12-22 주식회사 시큐아이 Security device and operating method thereof
US10075416B2 (en) 2015-12-30 2018-09-11 Juniper Networks, Inc. Network session data sharing
US10735438B2 (en) * 2016-01-06 2020-08-04 New York University System, method and computer-accessible medium for network intrusion detection
US10210241B2 (en) * 2016-05-10 2019-02-19 International Business Machines Corporation Full text indexing in a database system
CN108206802B (en) * 2016-12-16 2020-11-17 华为技术有限公司 Method and device for detecting webpage backdoor
CN108696488B (en) * 2017-04-11 2022-04-15 腾讯科技(深圳)有限公司 Uploading interface identification method, identification server and system
CN107241352B (en) * 2017-07-17 2020-01-21 浙江鹏信信息科技股份有限公司 Network security event classification and prediction method and system
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof
WO2020075330A1 (en) * 2018-10-10 2020-04-16 日本電信電話株式会社 Detection device and detection program
US11379577B2 (en) * 2019-09-26 2022-07-05 Microsoft Technology Licensing, Llc Uniform resource locator security analysis using malice patterns
CN111428442B (en) * 2020-03-25 2023-04-21 北京思特奇信息技术股份有限公司 Data conversion method, system and storage medium without dictionary table
US11431751B2 (en) 2020-03-31 2022-08-30 Microsoft Technology Licensing, Llc Live forensic browsing of URLs
CN112055020A (en) * 2020-09-04 2020-12-08 北京明朝万达科技股份有限公司 Message screening method and device and data transmission system
CN113645293B (en) * 2021-08-06 2023-10-10 广州广电研究院有限公司 WEB resource scanning behavior detection method based on network traffic metadata
WO2023102531A1 (en) * 2021-12-02 2023-06-08 Virsec Systems, Inc. System and method for telemetry data based event occurrence analysis with adaptive rule filter
CN114553982B (en) * 2022-02-23 2024-02-09 国汽大有时空科技(安庆)有限公司 Data coding method and data transmission method for N-RTK differential enhancement service applied to GNSS
CN114615074A (en) * 2022-03-25 2022-06-10 山石网科通信技术股份有限公司 Network message decoding method, network attack detection method, device and storage medium
CN115277244B (en) * 2022-08-05 2023-07-25 四川启睿克科技有限公司 Intrusion detection system and method for industrial Internet

Family Cites Families (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS59195179A (en) * 1983-04-20 1984-11-06 Uro Denshi Kogyo Kk Alarming device for intruder
JPH0786537B2 (en) * 1987-09-26 1995-09-20 松下電工株式会社 Human body detection device
US4857912A (en) * 1988-07-27 1989-08-15 The United States Of America As Represented By The Secretary Of The Navy Intelligent security assessment system
US5193192A (en) * 1989-12-29 1993-03-09 Supercomputer Systems Limited Partnership Vectorized LR parsing of computer programs
GB9326476D0 (en) * 1993-12-24 1994-02-23 Newbridge Networks Corp Network
US5459841A (en) * 1993-12-28 1995-10-17 At&T Corp. Finite state machine with minimized vector processing
JPH09198398A (en) * 1996-01-16 1997-07-31 Fujitsu Ltd Pattern retrieving device
US5995963A (en) * 1996-06-27 1999-11-30 Fujitsu Limited Apparatus and method of multi-string matching based on sparse state transition list
US5901307A (en) * 1996-07-22 1999-05-04 International Business Machines Corporation Processor having a selectively configurable branch prediction unit that can access a branch prediction utilizing bits derived from a plurality of sources
US5796942A (en) * 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
US6199181B1 (en) * 1997-09-09 2001-03-06 Perfecto Technologies Ltd. Method and system for maintaining restricted operating environments for application programs or operating systems
US6141686A (en) * 1998-03-13 2000-10-31 Deterministic Networks, Inc. Client-side application-classifier gathering network-traffic statistics and application and user names using extensible-service provider plugin for policy-based network control
CN1154896C (en) * 1998-04-27 2004-06-23 迪吉多电子股份有限公司 Control system, display, host computer for control, and data transmitting method
US6334121B1 (en) * 1998-05-04 2001-12-25 Virginia Commonwealth University Usage pattern based user authenticator
US6324656B1 (en) * 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6590885B1 (en) * 1998-07-10 2003-07-08 Malibu Networks, Inc. IP-flow characterization in a wireless point to multi-point (PTMP) transmission system
US6343362B1 (en) * 1998-09-01 2002-01-29 Networks Associates, Inc. System and method providing custom attack simulation language for testing networks
US6219786B1 (en) * 1998-09-09 2001-04-17 Surfcontrol, Inc. Method and system for monitoring and controlling network access
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6499107B1 (en) * 1998-12-29 2002-12-24 Cisco Technology, Inc. Method and system for adaptive network security using intelligent packet analysis
US6393474B1 (en) * 1998-12-31 2002-05-21 3Com Corporation Dynamic policy management apparatus and method using active network devices
US6754826B1 (en) * 1999-03-31 2004-06-22 International Business Machines Corporation Data processing system and method including a network access connector for limiting access to the network
US6587876B1 (en) * 1999-08-24 2003-07-01 Hewlett-Packard Development Company Grouping targets of management policies
US7073198B1 (en) * 1999-08-26 2006-07-04 Ncircle Network Security, Inc. Method and system for detecting a vulnerability in a network
US7065657B1 (en) * 1999-08-30 2006-06-20 Symantec Corporation Extensible intrusion detection system
US7310688B1 (en) * 1999-08-30 2007-12-18 Ciena Corporation Relative addressing for network elements
US6789202B1 (en) * 1999-10-15 2004-09-07 Networks Associates Technology, Inc. Method and apparatus for providing a policy-driven intrusion detection system
US6678824B1 (en) * 1999-11-02 2004-01-13 Agere Systems Inc. Application usage time limiter
US6957348B1 (en) * 2000-01-10 2005-10-18 Ncircle Network Security, Inc. Interoperability of vulnerability and intrusion detection systems
US6851061B1 (en) * 2000-02-16 2005-02-01 Networks Associates, Inc. System and method for intrusion detection data collection using a network protocol stack multiplexor
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US8661539B2 (en) * 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US6772196B1 (en) * 2000-07-27 2004-08-03 Propel Software Corp. Electronic mail filtering system and methods
US7032114B1 (en) * 2000-08-30 2006-04-18 Symantec Corporation System and method for using signatures to detect computer intrusions
US20020035639A1 (en) * 2000-09-08 2002-03-21 Wei Xu Systems and methods for a packet director
US20020083344A1 (en) * 2000-12-21 2002-06-27 Vairavan Kannan P. Integrated intelligent inter/intra networking device
US6792269B2 (en) * 2000-12-22 2004-09-14 Bellsouth Intellectual Property Corporation System, method and apparatus for tracking deployment of cellular telephone network sites
US20020165707A1 (en) * 2001-02-26 2002-11-07 Call Charles G. Methods and apparatus for storing and processing natural language text data as a sequence of fixed length integers
US7234168B2 (en) * 2001-06-13 2007-06-19 Mcafee, Inc. Hierarchy-based method and apparatus for detecting attacks on a computer system
US7096503B1 (en) * 2001-06-29 2006-08-22 Mcafee, Inc. Network-based risk-assessment tool for remotely detecting local computer vulnerabilities
US7406526B2 (en) * 2001-09-28 2008-07-29 Uri Benchetrit Extended internet protocol network address translation system
US6999998B2 (en) * 2001-10-04 2006-02-14 Hewlett-Packard Development Company, L.P. Shared memory coupling of network infrastructure devices
US7472167B2 (en) * 2001-10-31 2008-12-30 Hewlett-Packard Development Company, L.P. System and method for uniform resource locator filtering
US20030083847A1 (en) * 2001-10-31 2003-05-01 Schertz Richard L. User interface for presenting data for an intrusion protection system
US20030101353A1 (en) * 2001-10-31 2003-05-29 Tarquini Richard Paul Method, computer-readable medium, and node for detecting exploits based on an inbound signature of the exploit and an outbound signature in response thereto
US7152105B2 (en) * 2002-01-15 2006-12-19 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7257630B2 (en) * 2002-01-15 2007-08-14 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7769997B2 (en) * 2002-02-25 2010-08-03 Network Resonance, Inc. System, method and computer program product for guaranteeing electronic transactions
US6983323B2 (en) * 2002-08-12 2006-01-03 Tippingpoint Technologies, Inc. Multi-level packet screening with dynamically selected filtering criteria
US7069438B2 (en) * 2002-08-19 2006-06-27 Sowl Associates, Inc. Establishing authenticated network connections
US7363656B2 (en) * 2002-11-04 2008-04-22 Mazu Networks, Inc. Event detection/anomaly correlation heuristics
US7454499B2 (en) * 2002-11-07 2008-11-18 Tippingpoint Technologies, Inc. Active network defense system and method
US7353533B2 (en) * 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US20040193943A1 (en) * 2003-02-13 2004-09-30 Robert Angelino Multiparameter network fault detection system using probabilistic and aggregation analysis
US8127359B2 (en) * 2003-04-11 2012-02-28 Samir Gurunath Kelekar Systems and methods for real-time network-based vulnerability assessment
US7305708B2 (en) * 2003-04-14 2007-12-04 Sourcefire, Inc. Methods and systems for intrusion detection
US7317693B1 (en) * 2003-05-12 2008-01-08 Sourcefire, Inc. Systems and methods for determining the network topology of a network
US7636917B2 (en) * 2003-06-30 2009-12-22 Microsoft Corporation Network load balancing with host status information
US7133916B2 (en) * 2003-07-28 2006-11-07 Etelemetry, Inc. Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
US20050114700A1 (en) * 2003-08-13 2005-05-26 Sensory Networks, Inc. Integrated circuit apparatus and method for high throughput signature based network applications
US7725936B2 (en) * 2003-10-31 2010-05-25 International Business Machines Corporation Host-based network intrusion detection systems
GB2410647A (en) * 2004-01-31 2005-08-03 Hewlett Packard Development Co Identifying and Patching Vulnerabilities in a Network
US20050188079A1 (en) * 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for monitoring usage of a server application
US7313695B2 (en) * 2004-03-23 2007-12-25 Sourcefire, Inc. Systems and methods for dynamic threat assessment
US20050268331A1 (en) * 2004-05-25 2005-12-01 Franck Le Extension to the firewall configuration protocols and features
US10015140B2 (en) * 2005-02-03 2018-07-03 International Business Machines Corporation Identifying additional firewall rules that may be needed
US7454790B2 (en) * 2005-05-23 2008-11-18 Ut-Battelle, Llc Method for detecting sophisticated cyber attacks
US20060294588A1 (en) * 2005-06-24 2006-12-28 International Business Machines Corporation System, method and program for identifying and preventing malicious intrusions
US7930747B2 (en) * 2007-01-08 2011-04-19 Trend Micro Incorporated Host intrusion prevention server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of EP1774707A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8935677B2 (en) 2008-04-07 2015-01-13 Microsoft Corporation Automatic reverse engineering of input formats

Also Published As

Publication number Publication date
US7496962B2 (en) 2009-02-24
EP1774707A2 (en) 2007-04-18
US20080276316A1 (en) 2008-11-06
CA2572358A1 (en) 2006-02-23
JP2008509458A (en) 2008-03-27
WO2006020289A3 (en) 2008-05-29
EP1774707A4 (en) 2011-01-05

Similar Documents

Publication Publication Date Title
US7496962B2 (en) Intrusion detection strategies for hypertext transport protocol
US7305708B2 (en) Methods and systems for intrusion detection
US8474043B2 (en) Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
US11863587B2 (en) Webshell detection method and apparatus
AU2002252371B2 (en) Application layer security method and system
US7882555B2 (en) Application layer security method and system
US7640215B2 (en) System and method for evaluating and enhancing source anonymity for encrypted web traffic
US8264976B2 (en) Network monitoring based on pointer information
US7835390B2 (en) Network traffic identification by waveform analysis
US20030140140A1 (en) Monitoring the flow of a data stream
US20060161986A1 (en) Method and apparatus for content classification
AU2002252371A1 (en) Application layer security method and system
US20090138471A1 (en) Method and apparatus for identifying data content
JP2008079291A (en) Device, system and method for analysis of fragments in fragment train
Roelker HTTP IDS evasions revisited
KR100770357B1 (en) A high performance intrusion prevention system of reducing the number of signature matching using signature hashing and the method thereof
KR101487476B1 (en) Method and apparatus to detect malicious domain
KR20100027836A (en) Method and a system of advanced web log preprocess algorithm for rule based web ids system
Yegneswaran et al. Internet Sieve: An Architecture for Generating Resilient Signatures
CN116488947A (en) Security element treatment method
LIMING Traffic Monitoring and analysis for source identification

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2572358

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2007523639

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2005773540

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 2005773540

Country of ref document: EP