This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Draft REST cheat sheet"

From OWASP
Jump to: navigation, search
(removed material that is out of scope or wrong)
(Migration to GitHub of the project)
 
(25 intermediate revisions by 2 users not shown)
Line 2: Line 2:
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
  
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
+
The Cheat Sheet Series project has been moved to [https://github.com/OWASP/CheatSheetSeries GitHub]!
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
 
Last revision (mm/dd/yy): '''{{REVISIONMONTH}}/{{REVISIONDAY}}/{{REVISIONYEAR}}'''
 
  
= DRAFT MODE - WORK IN PROGRESS =
+
Please visit [https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/REST_Security_Cheat_Sheet.md REST Security cheat sheet] to see the latest version of the cheat sheet.
 
 
== Introduction  ==
 
__TOC__
 
 
 
[http://en.wikipedia.org/wiki/Representational_state_transfer REST] (or REpresentational State Transfer) is an architectural style first described in [https://en.wikipedia.org/wiki/Roy_Fielding Roy Fielding]'s Ph.D. dissertation on [https://www.ics.uci.edu/~fielding/pubs/dissertation/top.htm Architectural Styles and the Design of Network-based Software Architectures]. It evolved as Fielding wrote the HTTP/1.1 and URI specs and has been proven to be well-suited for developing distributed hypermedia applications. While REST is more widely applicable, it is most commonly used within the context of communicating with services via HTTP.
 
 
 
The key abstraction of information in REST is a resource. A REST API resource is identified by a URI, usually a HTTP URL. REST components use connectors to perform actions on a resource by using a representation to capture the current or intended state of the resource and transferring that representation. The primary connector types are client and server, secondary connectors include cache, resolver and tunnel.
 
 
 
REST APIs are stateless. Stateful APIs do not adhere to the REST architectural style. State in the REST acronym refers to the state of the resource which the API accesses, not the state of a session within which the API is called. While there may be good reasons for building a stateful API, it is important to realize that managing sessions is complex and difficult to do securely. Stateful services are out of scope of this Cheat Sheet. Passing state from client to backend, while making the service technically stateless, is an anti-pattern that should also be avoided as it is prone to replay and impersonation attacks.
 
 
 
In order to implement flows with REST APIs, resources are typically created, read, updated and deleted. For example, an ecommerce site may offer methods to create an empty shopping cart, to add items to the cart and to check out the cart. Each of these REST calls is stateless and the endpoint should check whether the caller is authorized to perform the requested operation.
 
 
 
== Access Control ==
 
 
 
=== Externalising the Security Token Service and Identity Provider ===
 
Modern access control protocols such as OAuth 2.0 and OpenID Connect (OIDC) rely on a security token being passed from client to server with a REST call. Clients obtain a security token from a Security Token Service, or STS for short. OAuth 2.0 and OIDC's authorization server is an example of an STS.
 
 
 
In principle, access control protocols could be implemented at each individual API endpoint. Some frameworks encourage this, but the downside is that functionality is duplicated, making it more difficult to ensure security policies and patches are kept up to date and in sync across all endpoints. Key management also becomes more difficult.
 
 
 
A single, centralised Security Token Service (STS) issuing access tokens for all APIs in an organisation facilitates enforcing access control policies. The STS is a choke point through which all access requests must pass.
 
 
 
Many STS implementations come bundled with an Identity Provider (IdP), but they are logically distinct:
 
* the IdP authenticates the user, or client,
 
* the STS issues tokens.
 
Tokens may contain claims about the identity of the user, or client, as is the case for the identity token in OIDC. Access tokens, on the other hand, not necessarily.
 
 
 
Arguments for externalising the STS also apply to the IdP. Moreover, upgrading to stronger authentication protocols becomes easier with authentication-mechanism agnostic API endpoints.
 
 
 
IdPs can be used without STS, e.g. for validating Basic Authentication credentials, but this
 
* exposes credentials to the relying party
 
 
 
* leads to higher coupling between service and authentication mechanism.
 
 
 
=== Anti-farming ===
 
 
 
Many RESTful web services are put up, and then farmed, such as a price matching website or aggregation service. There's no technical method of preventing this use, so strongly consider means to encourage it as a business model by making high velocity farming is possible for a fee, or contractually limiting service using terms and conditions. CAPTCHAs and similar methods can help reduce simpler adversaries, but not well funded or technically competent adversaries. Using mutually assured client side TLS certificates may be a method of limiting access to trusted organisations, but this is by no means certain, particularly if certificates are posted deliberately or by accident to the Internet. 
 
 
 
API keys can be used for every API request. If there is any suspicious behavior in the API requests, the caller can be identified by the API Key and its key revoked. Furthermore, rate limiting is often also implemented based on API keys. Note, however, that API keys are susceptible to theft and should not be the sole defence mechanism on high-value targets.
 
 
 
=== Whitelist allowable methods ===
 
 
 
RESTful APIs expose resources that can be acted upon by HTTP verbs such as GET (read), POST (create), PUT (replace/update) and DELETE (to delete a record). Not all of these are valid choices for every single resource collection, user, or action. Make sure the caller is authorised to use the incoming HTTP method on the resource collection, action, and record. For example, if you have an RESTful API for a library, it's not okay to allow anonymous users to DELETE book catalog entries, but it's fine for them to GET a book catalog entry. On the other hand, for the librarian, both of these are valid uses. It is important for the service to properly restrict the allowable verbs such that only the allowed verbs would work, while all others would return a proper response code (for example, a <tt>403 Forbidden</tt>).
 
 
 
In Java EE in particular, this can be difficult to implement properly. See [http://www.aspectsecurity.com/research-presentations/bypassing-vbaac-with-http-verb-tampering Bypassing Web Authentication and Authorization with HTTP Verb Tampering] for an explanation of this common misconfiguration.
 
 
 
=== API Rate limits ===
 
The objective of the API Rate limits is to reduce massive API requests that cause denial of services, and also to mitigate potential brute-force attack, or misuses of the services. The API rate limits can be controlled at API gateway or WAF. The following API rate limits mechanism can be considered.
 
 
 
* API rate limits per application or per API: Every API or application can only access the services for defined the number of requests per rate limit window.
 
* API rate limits per GET or POST request: The allowed access requests may vary based on GET or POST requests per period.
 
* HTTP error return code: If there are too many error return (i.e. 401, 404, 501...), the identifier of the API (API Key) will be blocked temporarily for further access.
 
 
 
The results of exceeding API rate limits can be temporarily blacklisted the application/API access or notification alert to relevant users/admin. The service should return HTTP return code. "429 Too Many Requests" - The error is used when there may be DOS attack detected or the request is rejected due to rate limiting.
 
== Input validation ==
 
 
 
=== Input validation 101 ===
 
 
 
Everything you know about input validation applies to RESTful web services, but add 10% because automated tools can easily fuzz your interfaces for hours on end at high velocity. So:
 
 
 
* Assist the user > Reject input > Sanitize (filtering) > No input validation
 
 
 
Assisting the user makes the most sense, as the most common scenario is "problem exists between keyboard and chair" (PEBKAC). Help the user input high quality data into your web services, such as ensuring a Zip code makes sense for the supplied address, or the date makes sense. If not, reject that input. If they continue on, or it's a text field or some other difficult to validate field, input sanitization is a losing proposition but still better than XSS or SQL injection. If you're already reduced to  sanitization or no input validation, make sure output encoding is very strong for your application.
 
 
 
Log input validation failures, particularly if you assume that client-side code you wrote is going to call your web services. The reality is that anyone can call your web services, so assume that someone who is performing hundreds of failed input validations per second is up to no good. Also consider rate limiting the API to a certain number of requests per hour or day to prevent abuse.
 
 
 
=== Secure parsing ===
 
 
 
Use a secure parser for parsing the incoming messages. If you are using XML, make sure to use a parser that is not vulnerable to [https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing XXE] and similar attacks.
 
 
 
=== Strong typing ===
 
 
 
It's difficult to perform most attacks if the only allowed values are true or false, or a number, or one of a small number of acceptable values. Strongly type incoming data as quickly as possible.
 
 
 
=== Validate incoming content-types ===
 
 
 
When POSTing or PUTting new data, the client will specify the Content-Type (e.g. <tt>application/xml</tt> or <tt>application/json</tt>) of the incoming data. The server should never assume the Content-Type; it should always check that the Content-Type header and the content are the same type. A lack of Content-Type header or an unexpected Content-Type header should result in the server rejecting the content with a <tt>406 Not Acceptable</tt> response.
 
 
 
=== Validate response types ===
 
 
 
It is common for REST services to allow multiple response types (e.g. <tt>application/xml</tt> or <tt>application/json</tt>, and the client specifies the preferred order of response types by the <tt>Accept</tt> header in the request. '''Do NOT''' simply copy the <tt>Accept</tt> header to the <tt>Content-type</tt> header of the response. Reject the request (ideally with a <tt>406 Not Acceptable</tt> response) if the <tt>Accept</tt> header does not specifically contain one of the allowable types.
 
 
 
Because there are many MIME types for the typical response types, it's important to document for clients specifically which MIME types should be used.
 
 
 
== Output encoding ==
 
 
 
=== Send security headers ===
 
 
 
To make sure the content of a given resources is interpreted correctly by the browser, the server should always send the Content-Type header with the correct Content-Type, and preferably the Content-Type header should include a charset. The server should also send an <tt>X-Content-Type-Options: nosniff</tt> to make sure the browser does not try to detect a different Content-Type than what is actually sent (can lead to XSS).
 
 
 
Additionally the client should send an <tt>X-Frame-Options: deny</tt> to protect against drag'n drop clickjacking attacks in older browsers.
 
 
 
== Cryptography ==
 
 
 
=== Data in transit ===
 
 
 
Unless the public information is completely read-only, the use of TLS should be mandated, particularly where credentials, updates, deletions, and any value transactions are performed. The overhead of TLS is negligible on modern hardware, with a minor latency increase that is more than compensated by safety for the end user.
 
 
 
Consider the use of mutually authenticated client-side certificates to provide additional protection for highly privileged web services.
 
 
 
== Confidentiality ==
 
RESTful web services should be careful to prevent leaking credentials. Passwords, security tokens, and API keys should not appear in the URL, as this can be captured in web server logs, which makes them intrinsically valuable.
 
 
 
OK:
 
 
 
* [https://example.com/resourceCollection/123/action https://example.com/resourceCollection/<id>/action]
 
* https://twitter.com/vanderaj/lists
 
 
 
NOT OK:
 
 
 
* [https://example.com/controller/123/action?apiKey=a53f435643de32 https://example.com/controller/<id>/action?apiKey=a53f435643de32] (API Key in URL)
 
* [http://example.com/controller/123/action?apiKey=a53f435643de32 http://example.com/controller/<id>/action?apiKey=a53f435643de32] (transaction not protected by TLS; API Key in URL) 
 
 
 
== HTTP Return Code ==
 
HTTP defines status code [https://en.wikipedia.org/wiki/List_of_HTTP_status_codes].
 
When designing REST API, don't just use 200 for success or 404 for error.
 
 
 
Here are some guideline to consider for each REST API status return code. Proper error handle may help to validate the incoming requests and better identify the potential security risks. 
 
 
 
* 200 OK - Response to a successful REST API action. The HTTP method can be GET, POST, PUT, PATCH or DELETE.
 
* 201 Created - The request has been fulfilled and resource created. A URI for the created resource is returned in the Location header.
 
* 202 Accepted - The request has been accepted for processing, but processing is not yet complete.
 
 
 
* 400 Bad Request - The request is malformed, such as message body format error.
 
 
 
* 401 Unauthorized - Wrong or no authencation ID/password provided.
 
 
 
* 403 Forbidden - It's used when the authentication succeeded but authenticated user doesn't have permission to the request resource
 
 
 
* 404 Not Found - When a non-existent resource is requested
 
 
 
* 405 Method Not Allowed - The error for an unexpected HTTP method. For example, the REST API is expecting HTTP GET, but HTTP PUT is used.
 
 
 
* 429 Too Many Requests - The error is used when there may be DOS attack detected or the request is rejected due to rate limiting
 
 
 
== Related articles ==
 
 
 
{{Cheatsheet_Navigation}}
 
 
 
= Authors and primary editors  =
 
 
 
Erlend Oftedal - [email protected]<br />
 
Andrew van der Stock - [email protected]<br />
 
Tony Hsu Hsiang Chih- [email protected]<br />
 
Johan Peeters - [email protected]<br />
 
 
 
== Other cheatsheets ==
 
 
 
{{Cheatsheet_Navigation_Body}}
 
 
 
|}
 
 
 
[[Category:Cheatsheets]]
 

Latest revision as of 09:37, 16 February 2019

Cheatsheets-header.jpg

The Cheat Sheet Series project has been moved to GitHub!

Please visit REST Security cheat sheet to see the latest version of the cheat sheet.