This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Draft REST cheat sheet"

From OWASP
Jump to: navigation, search
m (authors and editors)
Line 32: Line 32:
  
 
=== JWT ===
 
=== JWT ===
There seems to be a convergence towards using [https://tools.ietf.org/html/rfc7519 JSON Web Tokens] (JWT) as the format for security tokens. JWTs contain a set of claims that can be used for access control decisions.  
+
There seems to be a convergence towards using [https://tools.ietf.org/html/rfc7519 JSON Web Tokens] (JWT) as the format for security tokens. JWTs are JSON data structures containing a set of claims that can be used for access control decisions. A cryptographic signature or message authentication code (MAC) can be used to protect the integrity of the JWT. 
* Ensure JWTs are integrity protected by a signature or a MAC
+
* Ensure JWTs are integrity protected by either a signature or a MAC. Do not allow the unsecured JWTs: {"alg":"none"}. See https://tools.ietf.org/html/rfc7519#section-6.1
 +
* In general, signatures should be preferred over MACs for integrity protection of JWTs.
 +
If MACs are used for integrity protection, every service that is able to validate JWTs can also create new JWTs using the same key. This means that all services using the same key have to mutually trust each other. Another consequence of this is that a compromise of any service also compromises all other services sharing the same key. See https://tools.ietf.org/html/rfc7515#section-10.5 for additional information.
  
 
==== JWT validation ====
 
==== JWT validation ====
The relying party or token consumer validates a JWT by verifying its signature and claims contained. Some claims have been standardised and should be present in JWT used for access controls. At least the following of the standard claims should be verified:
+
The relying party or token consumer validates a JWT by verifying its integrity and claims contained.
 +
* A relying party must verify the integrity of the JWT based on its own configuration or hard-coded logic. It must not rely on the information of the JWT header to select the verification algorithm. See https://www.chosenplaintext.ca/2015/03/31/jwt-algorithm-confusion.html and https://www.youtube.com/watch?v=bW5pS4e_MX8
 +
Some claims have been standardised and should be present in JWT used for access controls. At least the following of the standard claims should be verified:
 
* 'iss' or issuer - is this a trusted issuer? Is it the expected owner of the signing key?
 
* 'iss' or issuer - is this a trusted issuer? Is it the expected owner of the signing key?
 
* 'aud' or audience - is the relying party in the target audience for this JWT?
 
* 'aud' or audience - is the relying party in the target audience for this JWT?
Line 164: Line 168:
 
Tony Hsu Hsiang Chih- [email protected]<br />
 
Tony Hsu Hsiang Chih- [email protected]<br />
 
Johan Peeters - [email protected]<br />
 
Johan Peeters - [email protected]<br />
Jan Wolff - [email protected]<br/>
+
Jan Wolff - [email protected]<br />
Rocco Gränitz - [email protected]<br/>
+
Rocco Gränitz - [email protected]<br />
  
 
== Other cheatsheets ==
 
== Other cheatsheets ==

Revision as of 13:24, 12 September 2017

Cheatsheets-header.jpg

Last revision (mm/dd/yy): 09/12/2017

DRAFT MODE - WORK IN PROGRESS

Introduction

REST (or REpresentational State Transfer) is an architectural style first described in Roy Fielding's Ph.D. dissertation on Architectural Styles and the Design of Network-based Software Architectures. It evolved as Fielding wrote the HTTP/1.1 and URI specs and has been proven to be well-suited for developing distributed hypermedia applications. While REST is more widely applicable, it is most commonly used within the context of communicating with services via HTTP.

The key abstraction of information in REST is a resource. A REST API resource is identified by a URI, usually a HTTP URL. REST components use connectors to perform actions on a resource by using a representation to capture the current or intended state of the resource and transferring that representation. The primary connector types are client and server, secondary connectors include cache, resolver and tunnel.

REST APIs are stateless. Stateful APIs do not adhere to the REST architectural style. State in the REST acronym refers to the state of the resource which the API accesses, not the state of a session within which the API is called. While there may be good reasons for building a stateful API, it is important to realize that managing sessions is complex and difficult to do securely. Stateful services are out of scope of this Cheat Sheet. Passing state from client to backend, while making the service technically stateless, is an anti-pattern that should also be avoided as it is prone to replay and impersonation attacks.

In order to implement flows with REST APIs, resources are typically created, read, updated and deleted. For example, an ecommerce site may offer methods to create an empty shopping cart, to add items to the cart and to check out the cart. Each of these REST calls is stateless and the endpoint should check whether the caller is authorized to perform the requested operation.

HTTPS

Secure REST services must only provide HTTPS endpoints. This protects authentication credentials in transit, for example passwords, API keys or JSON Web Tokens. It also allows clients to authenticate the service and guarantees integrity of the transmitted data.

See the Transport Layer Protection Cheat Sheet for additional information.

Consider the use of mutually authenticated client-side certificates to provide additional protection for highly privileged web services.

Access Control

Non-public REST services must perform access control at each API endpoint. Web services in monolithic applications implement this by means of user authentication, authorisation logic and session management. This has several drawbacks for modern architectures which compose multiple micro services following the RESTful style.

  • in order to minimise latency and reduce coupling between services, the access control decision should be taken locally by REST endpoints
  • user authentication should be centralised in a Identity Provider (IdP), which issues access tokens

JWT

There seems to be a convergence towards using JSON Web Tokens (JWT) as the format for security tokens. JWTs are JSON data structures containing a set of claims that can be used for access control decisions. A cryptographic signature or message authentication code (MAC) can be used to protect the integrity of the JWT.

  • Ensure JWTs are integrity protected by either a signature or a MAC. Do not allow the unsecured JWTs: {"alg":"none"}. See https://tools.ietf.org/html/rfc7519#section-6.1
  • In general, signatures should be preferred over MACs for integrity protection of JWTs.

If MACs are used for integrity protection, every service that is able to validate JWTs can also create new JWTs using the same key. This means that all services using the same key have to mutually trust each other. Another consequence of this is that a compromise of any service also compromises all other services sharing the same key. See https://tools.ietf.org/html/rfc7515#section-10.5 for additional information.

JWT validation

The relying party or token consumer validates a JWT by verifying its integrity and claims contained.

Some claims have been standardised and should be present in JWT used for access controls. At least the following of the standard claims should be verified:

  • 'iss' or issuer - is this a trusted issuer? Is it the expected owner of the signing key?
  • 'aud' or audience - is the relying party in the target audience for this JWT?
  • 'exp' or expiration time - is the current time before the end of the validity period of this token?
  • 'nbf' or not before time - is the current time after the start of the validity period of this token?

Restrict HTTP methods

  • Apply a whitelist of permitted HTTP Methods e.g. GET, POST, PUT
  • Reject all requests not matching the whitelist with HTTP response code 405 Method not allowed
  • Make sure the caller is authorised to use the incoming HTTP method on the resource collection, action, and record

In Java EE in particular, this can be difficult to implement properly. See Bypassing Web Authentication and Authorization with HTTP Verb Tampering for an explanation of this common misconfiguration.

API Keys

Anti-farming

Many RESTful web services are put up, and then farmed, such as a price matching website or aggregation service. There's no technical method of preventing this use, so strongly consider means to encourage it as a business model by making high velocity farming is possible for a fee, or contractually limiting service using terms and conditions. CAPTCHAs and similar methods can help reduce simpler adversaries, but not well funded or technically competent adversaries. Using mutually assured client side TLS certificates may be a method of limiting access to trusted organisations, but this is by no means certain, particularly if certificates are posted deliberately or by accident to the Internet.

API keys can be used for every API request. If there is any suspicious behavior in the API requests, the caller can be identified by the API Key and its key revoked. Furthermore, rate limiting is often also implemented based on API keys. Note, however, that API keys are susceptible to theft and should not be the sole defence mechanism on high-value targets.

API rate limits

The objectives of API Rate is to reduce massive API requests that cause denial of services, and also to mitigate potential brute-force attack, or misuses of the services. The API rate limits can be controlled at API gateway or WAF. The following API rate limits mechanism can be considered.

  • API rate limits per application or per API: Every API or application can only access the services for defined the number of requests per rate limit window.
  • API rate limits per GET or POST request: The allowed access requests may vary based on GET or POST requests per period.
  • HTTP error return code: If there are too many error return (i.e. 401, 404, 501...), the identifier of the API (API Key) will be blocked temporarily for further access.

The results of exceeding API rate limits can be temporarily blacklisted the application/API access or notification alert to relevant users/admin. The service should return HTTP return code. "429 Too Many Requests" - The error is used when there may be DOS attack detected or the request is rejected due to rate limiting.

Input validation

  • Do not trust input parameters/objects
  • Validate input: length / range / format and type
  • Achieve an implicit input validation by using strong types like numbers, booleans, dates, times or fixed data ranges in API parameters
  • Constrain string inputs with regexps
  • Reject unexpected/illegal content
  • Make use of validation/sanitation libraries or frameworks in your specific language
  • Define an appropriate request size limit and reject requests exceeding the limit with HTTP response status 413 Request Entity Too Large
  • Consider logging input validation failures. Assume that someone who is performing hundreds of failed input validations per second is up to no good.
  • Have a look at input validation cheat sheet for comprehensive explanation
  • Use a secure parser for parsing the incoming messages. If you are using XML, make sure to use a parser that is not vulnerable to XXE and similar attacks.

Validate content types

A REST request or response body should match the intended content type in the header. Otherwise this could cause misinterpretation at the consumer/producer side and lead to code injection/execution.

  • Document all supported content types in your API

Validate request content types

  • Reject requests containing unexpected or missing content type headers with HTTP response status 406 Unacceptable or 415 Unsupported Media Type
  • For XML content types ensure appropriate XML parser hardening, see the cheat sheet
  • Avoid accidentally exposing unintended content types by explicitly defining content types e.g. Jersey@(Java)consumes("application/json"); @produces("application/json"). This avoids XXE-attack vectors for example.

Send safe response content types

It is common for REST services to allow multiple response types (e.g. "application/xml" or "application/json", and the client specifies the preferred order of response types by the Accept header in the request.

  • Do NOT simply copy the Accept header to the Content-type header of the response.
  • Reject the request (ideally with a 406 Not Acceptable response) if the Accept header does not specifically contain one of the allowable types.

Services including script code (e.g. JavaScript) in their responses must be especially careful to defend against header injection attack.

  • ensure sending intended content type headers in your response matching your body content e.g. "application/json" and not "application/javascript"

Separate business API endpoints from management endpoints

  • Expose management endpoints via different HTTP ports preferably on a different NIC and restricted subnet
  • Restrict access to these endpoints by firewall rules  or usage of access control lists

Error handling

  • Respond with generic error messages - avoid revealing details of the failure unnecessarily
  • Do not pass technical details (e.g. call stacks or other internal hints) to the client

Audit logs

  • Write audit logs before and after security related events
  • Consider logging token validation errors in order to detect attacks
  • Take care of log injection attacks by sanitising log data beforehand

Output encoding

Security headers

To make sure the content of a given resources is interpreted correctly by the browser, the server should always send the Content-Type header with the correct Content-Type, and preferably the Content-Type header should include a charset. The server should also send an X-Content-Type-Options: nosniff to make sure the browser does not try to detect a different Content-Type than what is actually sent (can lead to XSS).

Additionally the client should send an X-Frame-Options: deny to protect against drag'n drop clickjacking attacks in older browsers.

CORS

Confidentiality

RESTful web services should be careful to prevent leaking credentials. Passwords, security tokens, and API keys should not appear in the URL, as this can be captured in web server logs, which makes them intrinsically valuable.

OK:

NOT OK:

HTTP Return Code

HTTP defines status code [1]. When designing REST API, don't just use 200 for success or 404 for error.

Here are some guideline to consider for each REST API status return code. Proper error handle may help to validate the incoming requests and better identify the potential security risks.

  • 200 OK - Response to a successful REST API action. The HTTP method can be GET, POST, PUT, PATCH or DELETE.
  • 201 Created - The request has been fulfilled and resource created. A URI for the created resource is returned in the Location header.
  • 202 Accepted - The request has been accepted for processing, but processing is not yet complete.
  • 400 Bad Request - The request is malformed, such as message body format error.
  • 401 Unauthorized - Wrong or no authencation ID/password provided.
  • 403 Forbidden - It's used when the authentication succeeded but authenticated user doesn't have permission to the request resource
  • 404 Not Found - When a non-existent resource is requested
  • 405 Method Not Allowed - The error for an unexpected HTTP method. For example, the REST API is expecting HTTP GET, but HTTP PUT is used.
  • 429 Too Many Requests - The error is used when there may be DOS attack detected or the request is rejected due to rate limiting

Related articles

OWASP Cheat Sheets Project Homepage


Authors and primary editors

Erlend Oftedal - [email protected]
Andrew van der Stock - [email protected]
Tony Hsu Hsiang Chih- [email protected]
Johan Peeters - [email protected]
Jan Wolff - [email protected]
Rocco Gränitz - [email protected]

Other cheatsheets