This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org
Difference between revisions of "REST Security Cheat Sheet"
(Update authentication and authorization sections) |
|||
Line 4: | Line 4: | ||
[http://en.wikipedia.org/wiki/Representational_state_transfer REST] or REpresentational State Transfer is a means of expressing specific entities in a system by URL path elements, REST is not an architecture but it is an architectural style to build services on top of the Web. REST allows interaction with a web-based system via simplified URL's rather than complex request body or <tt>POST</tt> parameters to request specific items from the system. This document serves as a guide (although not exhaustive) of best practices to help REST-based services. | [http://en.wikipedia.org/wiki/Representational_state_transfer REST] or REpresentational State Transfer is a means of expressing specific entities in a system by URL path elements, REST is not an architecture but it is an architectural style to build services on top of the Web. REST allows interaction with a web-based system via simplified URL's rather than complex request body or <tt>POST</tt> parameters to request specific items from the system. This document serves as a guide (although not exhaustive) of best practices to help REST-based services. | ||
− | = | + | = Authentication and Session Management = |
− | + | RESTful web services should use session based authentication, either by establishing a session token via a POST, or using an API key as a POST body argument. Usernames and passwords, session tokens and API keys should not appear in the URL, as this can be captured in web server logs and makes them intrinsically valuable. | |
− | + | OK: | |
+ | |||
+ | * http://example.com/resourceCollection/<id>/action | ||
+ | * http://twitter.com/vanderaj/lists | ||
+ | |||
+ | NOT OK: | ||
+ | |||
+ | * http://example.com/controller/<id>/action?apiKey=a53f435643de32 | ||
+ | |||
+ | = Authorization = | ||
+ | |||
+ | == Protect privileged actions and sensitive resource collections == | ||
+ | |||
+ | Not every user has a right to every web service. This is vital, as you don't want administrative web services to be misused: | ||
+ | |||
+ | * http://example.com/admin/exportAllData | ||
+ | |||
+ | The session token or API key should be sent along as a cookie or body parameter to ensure that privileged collections or actions are properly protected from unauthorized use. | ||
+ | |||
+ | == Protect against cross-site request forgery == | ||
+ | |||
+ | Just because there's no web interface doesn't mean RESTful web services are secure against CSRF attacks. For high value transactions require a two step tango to obtain a CSRF token prior to submitting a high value transaction. There's no easy way to stop this issue if your application has cross-site scripting within the application, so also weed out all XSS issues. | ||
+ | |||
+ | == Direct object references == | ||
+ | |||
+ | It may seem obvious, but if you had a bank account REST web service, you have to make sure there is adequate checking of primary and foreign keys: | ||
+ | |||
+ | * http://example.com/account/325365436/transfer?amount=$100.00&toAccount=473846376 | ||
+ | |||
+ | In this case, it would be possible to transfer money from any account to any other account, which is clearly insane. Not even a random token makes this safe. | ||
+ | |||
+ | * http://example.com/invoice/2362365 | ||
+ | |||
+ | In this case, it would be possible to get a copy of all invoices. | ||
+ | |||
+ | Please make sure you understand how to protect against [[Top_10_2010-A4-Insecure_Direct_Object_References|direct object references]] in the OWASP Top 10 2010. | ||
= Whitelist-Only Content-Types = | = Whitelist-Only Content-Types = |
Revision as of 11:20, 26 November 2012
- 1 DRAFT CHEAT SHEET - WORK IN PROGRESS
- 2 Introduction
- 3 Authentication and Session Management
- 4 Authorization
- 5 Whitelist-Only Content-Types
- 6 Whitelist-Only Response Types
- 7 Whitelist Allowable Methods
- 8 Security headers for RESTful resources available to browsers
- 9 CSRF protection
- 10 XML based services
- 11 Related Articles
- 12 Authors and Primary Editors
DRAFT CHEAT SHEET - WORK IN PROGRESS
Introduction
REST or REpresentational State Transfer is a means of expressing specific entities in a system by URL path elements, REST is not an architecture but it is an architectural style to build services on top of the Web. REST allows interaction with a web-based system via simplified URL's rather than complex request body or POST parameters to request specific items from the system. This document serves as a guide (although not exhaustive) of best practices to help REST-based services.
Authentication and Session Management
RESTful web services should use session based authentication, either by establishing a session token via a POST, or using an API key as a POST body argument. Usernames and passwords, session tokens and API keys should not appear in the URL, as this can be captured in web server logs and makes them intrinsically valuable.
OK:
NOT OK:
- http://example.com/controller/<id>/action?apiKey=a53f435643de32
Authorization
Protect privileged actions and sensitive resource collections
Not every user has a right to every web service. This is vital, as you don't want administrative web services to be misused:
The session token or API key should be sent along as a cookie or body parameter to ensure that privileged collections or actions are properly protected from unauthorized use.
Protect against cross-site request forgery
Just because there's no web interface doesn't mean RESTful web services are secure against CSRF attacks. For high value transactions require a two step tango to obtain a CSRF token prior to submitting a high value transaction. There's no easy way to stop this issue if your application has cross-site scripting within the application, so also weed out all XSS issues.
Direct object references
It may seem obvious, but if you had a bank account REST web service, you have to make sure there is adequate checking of primary and foreign keys:
In this case, it would be possible to transfer money from any account to any other account, which is clearly insane. Not even a random token makes this safe.
In this case, it would be possible to get a copy of all invoices.
Please make sure you understand how to protect against direct object references in the OWASP Top 10 2010.
Whitelist-Only Content-Types
When POSTing og PUTing new data, the client will specify the a Content-Type (e.g. application/xml or application/json) of the incoming data. The client should never assume the Content-Type, but always check that the Content-Type header and the content is of the same type. A lack of Content-Type header or an unexpected Content-Type header, should result in the server rejecting the Content with a 406 Not Acceptable response.
Whitelist-Only Response Types
It is common for REST services to allow multiple response types (e.g. application/xml or application/json, and the client specifies the preferred order of response types by the Accept header in the request. Do NOT simply copy the Accept header to the Content-type header of the response. Reject the request (ideally with a 406 Not Acceptable response) if the Accept header does not specifically contain one of the allowable types.
Because there are many MIME types for the typical response types, it's important to document for clients specifically which MIME types should be used.
Whitelist Allowable Methods
It is common with RESTful services to allow multiple methods for a given URL for different operations on that entity. For example, a GET request might read the entity while POST would update an existing entity, PUT would create a new entity, and DELETE would delete an existing entity. It is important for the service to properly restrict the allowable verbs such that only the allowed verbs will work, all others return a proper response code (for example, a 403 Forbidden).
In Java EE in particular, this can be difficult to implement properly. See Bypassing Web Authentication and Authorization with HTTP Verb Tampering for an explanation of this common misconfiguration.
Security headers for RESTful resources available to browsers
To make sure the content of a given resources is interpreted correctly by the browser, the server should always send the Content-Type header with the correct Content-Type. The server should also send an X-Content-Type-Options: nosniff to make sure the browser does not try to detect a different Content-Type than what is actually sent (can lead to XSS).
Additionally the client should send an X-Frame-Options: deny to protect against drag'n drop clickjacking attacks in older browsers.
CSRF protection
For JSON resources available to browsers, it's important to make sure any PUT, POST and DELETE request is protected from Cross Site Request Forgery. Typically one would use a token based approach. See [Cross-Site_Request_Forgery_(CSRF)_Prevention_Cheat_Sheet] for more information on how to implement CSRF-protection.
XML based services
XML-based services must ensure that they are protected against common XML based attacks by using secure XML-parsing. This typically means XML External Entity attacks, XML-signature wrapping etc. See the [1] for examples of such attacks.
Related Articles
OWASP Cheat Sheets Project Homepage
Authors and Primary Editors
First Last - first.last [at] owasp.org
Erlend Oftedal - [email protected]