This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2010-A4-Insecure Direct Object References"

From OWASP
Jump to: navigation, search
 
(6 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
{{Top_10_2010:TopTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=A3-Broken Authentication and Session Management|next=A5-Cross-Site Request Forgery (CSRF)}}
 
{{Top_10_2010:TopTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=A3-Broken Authentication and Session Management|next=A5-Cross-Site Request Forgery (CSRF)}}
<center>
 
{| style="align:center; text-align:center; border:2px solid #4F81BD; background-color:#F2F2F2; padding=2;"
 
|- style="background-color: #4F81Bd; color: #000000;"
 
! Threat Agents !! Attack Vectors
 
! colspan="2" | Security Weakness
 
! Technical Impacts
 
! Business Impacts
 
|-
 
| style="background-color: #D9D9D9; color: #000000;" | ______
 
| style="background-color: #FF0000; color: #000000;" | '''Exploitability<br>EASY
 
| style="background-color: #FFB200; color: #000000;" | '''Prevalence<br>COMMON
 
| style="background-color: #FF0000; color: #000000;" | '''Detectability<br>EASY
 
| style="background-color: #FFB200; color: #000000;" | '''Impact<br>MODERATE
 
| style="background-color: #D9D9D9; color: #000000;" | ______
 
|-
 
| style="text-align: left; border: 2px solid #FFFFFF;" | Consider the types of users of your system. Do any users have only partial access to certain types of system data?
 
| style="text-align: left; border: 2px solid #FFFFFF;" | Attacker, who is an authorized system user, simply changes a parameter value that directly refers to a system object to another object the user isn’t authorized for. Is access granted?
 
| colspan="2" style="text-align: left;border: 2px solid #FFFFFF;" | Applications frequently use the actual name or key of an object when generating web pages. Applications don’t always verify the user is authorized for the target object. This results in an insecure direct object reference flaw. Testers can easily manipulate parameter values to detect such flaws and code analysis quickly shows whether authorization is properly verified.
 
| style="text-align: left; border: 2px solid #FFFFFF;" | Such flaws can compromise all the data that can be referenced by the parameter. Unless the name space is sparse, it’s easy for an attacker to access all available data of that type.
 
| style="text-align: left; border: 2px solid #FFFFFF;" | Consider the business value of the exposed data.
 
  
Also consider the business impact of public exposure of the vulnerability.
+
{{Top_10_2010:SummaryTableHeaderBeginTemplate}}
|}
+
{{Top_10_2010:SummaryTableValue-1-Template|Exploitability|EASY}}
</center>
+
{{Top_10_2010:SummaryTableValue-2-Template|Prevalence|COMMON}}
{{Top_10_2010:SubsectionVulnerableTemplate|Insecure Direct Object References|
+
{{Top_10_2010:SummaryTableValue-1-Template|Detectability|EASY}}
 +
{{Top_10_2010:SummaryTableValue-2-Template|Impact|MODERATE}}
 +
{{Top_10_2010:SummaryTableHeaderEndTemplate}}
 +
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider the types of users of your system. Do any users have only partial access to certain types of system data?</td>
 +
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Attacker, who is an authorized system user, simply changes a parameter value that directly refers to a system object to another object the user isn’t authorized for. Is access granted?</td>
 +
    <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Applications frequently use the actual name or key of an object when generating web pages. Applications don’t always verify the user is authorized for the target object. This results in an insecure direct object reference flaw. Testers can easily manipulate parameter values to detect such flaws and code analysis quickly shows whether authorization is properly verified.</td>
 +
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Such flaws can compromise all the data that can be referenced by the parameter. Unless the name space is sparse, it’s easy for an attacker to access all available data of that type.</td>
 +
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider the business value of the exposed data.<br/><br/>Also consider the business impact of public exposure of the vulnerability.</td>
 +
{{Top_10_2010:SummaryTableEndTemplate}}
 +
 
 +
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=1|risk=4}}
 
The best way to find out if an application is vulnerable to insecure direct object references is to verify that all object references have appropriate defenses. To achieve this, consider:
 
The best way to find out if an application is vulnerable to insecure direct object references is to verify that all object references have appropriate defenses. To achieve this, consider:
 
#For '''direct''' references to '''restricted''' resources, the application needs to verify the user is authorized to access the exact resource they have requested.
 
#For '''direct''' references to '''restricted''' resources, the application needs to verify the user is authorized to access the exact resource they have requested.
 
#If the reference is an '''indirect''' reference, the mapping to the direct reference must be limited to values authorized for the current user.
 
#If the reference is an '''indirect''' reference, the mapping to the direct reference must be limited to values authorized for the current user.
 
Code review of the application can quickly verify whether either approach is implemented safely. Testing is also effective for identifying direct object references and whether they are safe. Automated tools typically do not look for such flaws because they cannot recognize what requires protection or what is safe or unsafe.
 
Code review of the application can quickly verify whether either approach is implemented safely. Testing is also effective for identifying direct object references and whether they are safe. Automated tools typically do not look for such flaws because they cannot recognize what requires protection or what is safe or unsafe.
}}
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=2|risk=4}}
{{Top_10_2010:SubsectionPreventionTemplate|Insecure Direct Object References|
 
 
Preventing insecure direct object references requires selecting an approach for protecting each user accessible object (e.g., object number, filename):
 
Preventing insecure direct object references requires selecting an approach for protecting each user accessible object (e.g., object number, filename):
 
# Use per user or session indirect object references. This prevents attackers from directly targeting unauthorized resources. For example, instead of using the resource’s database key, a drop down list of six resources authorized for the current user could use the numbers 1 to 6 to indicate which value the user selected. The application has to map the per-user indirect reference back to the actual database key on the server. OWASP’s [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/Authenticator.html ESAPI] includes both sequential and random access reference maps that developers can use to eliminate direct object references.
 
# Use per user or session indirect object references. This prevents attackers from directly targeting unauthorized resources. For example, instead of using the resource’s database key, a drop down list of six resources authorized for the current user could use the numbers 1 to 6 to indicate which value the user selected. The application has to map the per-user indirect reference back to the actual database key on the server. OWASP’s [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/Authenticator.html ESAPI] includes both sequential and random access reference maps that developers can use to eliminate direct object references.
 
# Check access. Each use of a direct object reference from an untrusted source must include an access control check to ensure the user is authorized for the requested object.
 
# Check access. Each use of a direct object reference from an untrusted source must include an access control check to ensure the user is authorized for the requested object.
}}
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=3|risk=4}}
{{Top_10_2010:SubsectionExampleTemplate|Insecure Direct Object References|}}
 
 
The application uses unverified data in a SQL call that is accessing account information:
 
The application uses unverified data in a SQL call that is accessing account information:
:<b>String query = "SELECT * FROM accts WHERE account = ?";
+
{{Top_10_2010:ExampleBeginTemplate}}String query = "SELECT * FROM accts WHERE account = ?";<br/>    PreparedStatement pstmt = connection.prepareStatement(query , ... );<br/><span style="color:red">pstmt.setString( 1, request.getParameter("acct"));</span><br/>ResultSet results = pstmt.executeQuery();{{Top_10_2010:ExampleEndTemplate}}
:PreparedStatement pstmt = connection.prepareStatement(query , ... );
 
:<span style="color:red">pstmt.setString( 1, request.getParameter("acct"));</span>
 
:ResultSet results = pstmt.executeQuery( );</b>
 
 
The attacker simply modifies the ‘acct’ parameter in their browser to send whatever account number they want. If not verified, the attacker can access any user’s account, instead of only the intended customer’s account.
 
The attacker simply modifies the ‘acct’ parameter in their browser to send whatever account number they want. If not verified, the attacker can access any user’s account, instead of only the intended customer’s account.
:<b><nowiki>http://example.com/app/accountInfo?acct=</nowiki><span style="color:red">notmyacct</span></b>
+
{{Top_10_2010:ExampleBeginTemplate}}<nowiki>http://example.com/app/accountInfo?acct=notmyacct</nowiki>{{Top_10_2010:ExampleEndTemplate}}
 
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=4|risk=4}}
{{Top_10_2010:SubsectionReferencesTemplate|Injection}}
 
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
* [[Top_10_2007-Insecure_Direct_Object_Reference | OWASP Top 10-2007 on Insecure Dir Object References]]
 
* [[Top_10_2007-Insecure_Direct_Object_Reference | OWASP Top 10-2007 on Insecure Dir Object References]]
Line 50: Line 34:
 
* [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/AccessController.html ESAPI Access Control API] (See isAuthorizedForData(), isAuthorizedForFile(), isAuthorizedForFunction() )
 
* [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/AccessController.html ESAPI Access Control API] (See isAuthorizedForData(), isAuthorizedForFile(), isAuthorizedForFunction() )
  
For additional access control requirements, see the [[ASVS#tab=Downloads | ASVS requirements area for Access Control (V4)]]
+
For additional access control requirements, see the [http://www.owasp.org/index.php/ASVS#tab=Downloads ASVS requirements area for Access Control (V4)]
  
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate}}
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate}}
 
* [http://cwe.mitre.org/data/definitions/639.html CWE Entry 639 on Insecure Direct Object References]
 
* [http://cwe.mitre.org/data/definitions/639.html CWE Entry 639 on Insecure Direct Object References]
 
* [http://cwe.mitre.org/data/definitions/22.html CWE Entry 22 on Path Traversal] (which is an example of a Direct Object Reference attack)
 
* [http://cwe.mitre.org/data/definitions/22.html CWE Entry 22 on Path Traversal] (which is an example of a Direct Object Reference attack)
{{Top_10_2010:BottomTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=A3-Broken Authentication and Session Management|next=A5-Cross-Site Request Forgery (CSRF)}}
+
{{Top_10_2010:BottomAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|useprev=2010PrevLink|usenext=2010NextLink|prev=A3-Broken Authentication and Session Management|next=A5-Cross-Site Request Forgery (CSRF)}}
 +
 
 +
[[Category:OWASP Top Ten Project]]

Latest revision as of 02:17, 2 May 2010

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

← A3-Broken Authentication and Session Management
Top 10 Introduction
Top 10 Risks
A5-Cross-Site Request Forgery (CSRF) →
Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts
Application Specific Exploitability
EASY
Prevalence
COMMON
Detectability
EASY
Impact
MODERATE
Application / Business Specific
Consider the types of users of your system. Do any users have only partial access to certain types of system data? Attacker, who is an authorized system user, simply changes a parameter value that directly refers to a system object to another object the user isn’t authorized for. Is access granted? Applications frequently use the actual name or key of an object when generating web pages. Applications don’t always verify the user is authorized for the target object. This results in an insecure direct object reference flaw. Testers can easily manipulate parameter values to detect such flaws and code analysis quickly shows whether authorization is properly verified. Such flaws can compromise all the data that can be referenced by the parameter. Unless the name space is sparse, it’s easy for an attacker to access all available data of that type. Consider the business value of the exposed data.

Also consider the business impact of public exposure of the vulnerability.
Am I Vulnerable To 'Insecure Direct Object References'?

The best way to find out if an application is vulnerable to insecure direct object references is to verify that all object references have appropriate defenses. To achieve this, consider:

  1. For direct references to restricted resources, the application needs to verify the user is authorized to access the exact resource they have requested.
  2. If the reference is an indirect reference, the mapping to the direct reference must be limited to values authorized for the current user.

Code review of the application can quickly verify whether either approach is implemented safely. Testing is also effective for identifying direct object references and whether they are safe. Automated tools typically do not look for such flaws because they cannot recognize what requires protection or what is safe or unsafe.

How Do I Prevent 'Insecure Direct Object References'?

Preventing insecure direct object references requires selecting an approach for protecting each user accessible object (e.g., object number, filename):

  1. Use per user or session indirect object references. This prevents attackers from directly targeting unauthorized resources. For example, instead of using the resource’s database key, a drop down list of six resources authorized for the current user could use the numbers 1 to 6 to indicate which value the user selected. The application has to map the per-user indirect reference back to the actual database key on the server. OWASP’s ESAPI includes both sequential and random access reference maps that developers can use to eliminate direct object references.
  2. Check access. Each use of a direct object reference from an untrusted source must include an access control check to ensure the user is authorized for the requested object.
Example Attack Scenarios

The application uses unverified data in a SQL call that is accessing account information:

String query = "SELECT * FROM accts WHERE account = ?";
PreparedStatement pstmt = connection.prepareStatement(query , ... );
pstmt.setString( 1, request.getParameter("acct"));
ResultSet results = pstmt.executeQuery();

The attacker simply modifies the ‘acct’ parameter in their browser to send whatever account number they want. If not verified, the attacker can access any user’s account, instead of only the intended customer’s account.

http://example.com/app/accountInfo?acct=notmyacct
References

OWASP

For additional access control requirements, see the ASVS requirements area for Access Control (V4)

External

← A3-Broken Authentication and Session Management
Top 10 Introduction
Top 10 Risks
A5-Cross-Site Request Forgery (CSRF) →

© 2002-2010 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png