This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Periodic Table of Vulnerabilities - Insufficient Transport Layer Protection

From OWASP
Revision as of 08:42, 16 May 2013 by Peter Mosmans (talk | contribs) (added encryption less algorithm, RC4 discussion)

Jump to: navigation, search

Return to Periodic Table Working View

Insufficient Transport Layer Protection

Root Cause Summary

Not all traffic flowing between two endpoints is properly secured, which makes it possible for attackers to perform man-in-the-middle attacks.

Browser / Standards Solution

Implement HTTP Strict Transport Security in all browsers, which makes it possible to better enforce secure connections. Implement Certificate and Public Key pinning in browsers where applicable.

Perimeter Solution

  • Make sure that SSL is properly configured on the server:
    • Disable all weak SSL/TLS protocols (such as SSLv2)
    • Disable all weak 'export' algorithms (such as DES, RC4-40, DHE-RSA-Export)
    • Make sure that the minimum session key size is 128 bits
    • Use a SSL certificate with a minimum key size of 2048 bits
    • Do not use MD5 as cryptographic hash algorithm
    • Do not use the RC4 algorithm
    • Disable anonymous key establishment algorithms (Anonymous Diffie-Hellman, aNULL)
    • Disable algorithms offering no encryption (NULL, eNULL)
  • Enforce HTTP Strict Transport Security (HSTS)
  • Redirect all HTTP request to HTTPS

Generic Framework Solution

None

Custom Framework Solution

None

Custom Code Solution

None

Discussion / Controversy

  • HTTP Strict Transport Security is at the entry-level maturity, a proposed standard. Not all browsers implement it (yet).
  • The security of ciphers changes over time, so it's important to periodically review whether certain ciphers and minimum key sizes are still considered safe enough.
  • Certificate and Public Key Pinning is a relatively new technique and not widely used or implemented. Google Chrome's browser is one of the first major browsers to use this technique.
  • According to NIST SP800-52, RC4 is "acceptable for use [..] where secure information

is to be transferred [..] and 3DES or better (e.g., AES) is not supported by the server".

References

Insufficient Transport Layer Protection (OWASP)
Insufficient Transport Layer Protection (WASC TC)
Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations (NIST SP 800-52)
HTTP Strict Transport Security (IETF)
Certificate and Public Key Pinning (OWASP)
Google Chrome implements certificate pinning (Google)