This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2014-Insecure Web Interface"

From OWASP
Jump to: navigation, search
(Blanked the page)
 
(One intermediate revision by the same user not shown)
Line 1: Line 1:
<center>[https://www.owasp.org/index.php/OWASP_Internet_of_Things_Top_Ten_Project#tab=OWASP_Internet_of_Things_Top_10_for_2014 Back To The Internet of Things Top 10]</center>
 
  
{{Top_10_2010:SummaryTableHeaderBeginTemplate|year=2013|language=en}}
 
{{Top_10:SummaryTableTemplate|exploitability=1|prevalence=2|detectability=2|impact=1|year=2013|language=en}}
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2013}}
 
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2013}}>Consider anyone who can send untrusted data to the system, including external users, internal users, and administrators.
 
 
</td>
 
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2013}}>Attacker sends simple text-based attacks that exploit the syntax of the targeted interpreter. Almost any source of data can be an injection vector, including internal sources.
 
 
</td>
 
    <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2013}}>[http://www.owasp.org/index.php/Injection_Flaws  Injection flaws] occur when an application sends untrusted data to an interpreter. Injection flaws are very prevalent, particularly in legacy code.  They are often found in SQL, LDAP, Xpath, or NoSQL queries; OS commands; XML parsers, SMTP Headers, program arguments, etc. Injection flaws are easy to discover when examining code, but frequently hard to discover via testing. Scanners and fuzzers can help attackers find injection flaws.
 
 
</td>
 
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2013}}>Injection can result in data loss or corruption, lack of accountability, or denial of access. Injection can sometimes lead to complete host takeover.
 
 
</td>
 
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2013}}>Consider the business value of the affected data and the platform running the interpreter. All data could be stolen, modified, or deleted.  Could your reputation be harmed?
 
 
</td>
 
{{Top_10_2010:SummaryTableEndTemplate|year=2013}}
 
 
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=1|year=2013|language=en}}
 
The best way to find out if an application is vulnerable to injection is to verify that all use of interpreters clearly separates untrusted data from the command or query. For SQL calls, this means using bind variables in all prepared statements and stored procedures, and avoiding dynamic queries.
 
 
Checking the code is a fast and accurate way to see if the application uses interpreters safely. Code analysis tools can help a security analyst find the use of interpreters and trace the data flow through the application. Penetration testers can validate these issues by crafting exploits that confirm the vulnerability.
 
 
Automated dynamic scanning which exercises the application may provide insight into whether some exploitable injection flaws exist. Scanners cannot always reach interpreters and have difficulty detecting whether an attack was successful. Poor error handling makes injection flaws easier to discover
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=1|year=2013|language=en}}
 
Preventing injection requires keeping untrusted data separate from commands and queries.
 
# The preferred option is to use a safe API which avoids the use of the interpreter entirely or provides a parameterized interface.  Be careful with APIs, such as stored procedures, that are parameterized, but can still introduce injection under the hood.
 
# If a parameterized API is not available, you should carefully escape special characters using the specific escape syntax for that interpreter. [https://www.owasp.org/index.php/ESAPI  OWASP’s ESAPI] provides many of these [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/Encoder.html  escaping routines].
 
# Positive or “white list” input validation is also recommended, but is not a complete defense as many applications require special characters in their input. If special characters are required, only approaches 1. and 2. above will make their use safe. [https://www.owasp.org/index.php/ESAPI  OWASP’s ESAPI] has an extensible library of [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/Validator.html  white list input validation routines].
 
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=1|year=2013|language=en}}
 
'''Scenario #1:''' The application uses untrusted data in the construction of the following '''vulnerable''' SQL call:
 
 
{{Top_10_2010:ExampleBeginTemplate|year=2013}}<span style="color:red;">
 
String query = "SELECT * FROM accounts WHERE custID='" + request.getParameter("id") + "'";
 
 
</span>{{Top_10_2010:ExampleEndTemplate}}
 
'''Scenario #2:''' Similarly, an application’s blind trust in frameworks may result in queries that are still vulnerable, (e.g., Hibernate Query Language (HQL)):
 
{{Top_10_2010:ExampleBeginTemplate|year=2013}}<span style="color:red;">
 
Query HQLQuery = session.createQuery(“FROM accounts
 
WHERE custID='“ + request.getParameter("id") + "'");'''
 
 
</span>{{Top_10_2010:ExampleEndTemplate}}
 
In both cases, the attacker modifies the ‘id’ parameter value in her browser to send:  <span style="color:red;">' or '1'='1</span>. For example:
 
 
{{Top_10_2010:ExampleBeginTemplate|year=2013}}<span style="color:red;"><nowiki>
 
http://example.com/app/accountView?id=' or '1'='1
 
</nowiki></span>{{Top_10_2010:ExampleEndTemplate}}
 
This changes the meaning of both queries to return all the records from the accounts table.  More dangerous attacks could modify data or even invoke stored procedures.
 
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=1|year=2013|language=en}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
* [https://www.owasp.org/index.php/SQL_Injection_Prevention_Cheat_Sheet OWASP SQL Injection Prevention Cheat Sheet]
 
* [https://www.owasp.org/index.php/Query_Parameterization_Cheat_Sheet OWASP Query Parameterization Cheat Sheet]
 
* [https://www.owasp.org/index.php/Command_Injection OWASP Command Injection Article]
 
* [https://www.owasp.org/index.php/XXE OWASP XML eXternal Entity (XXE) Reference Article]
 
* [https://www.owasp.org/index.php/ASVS ASVS: Output Encoding/Escaping Requirements (V6)]
 
* [https://www.owasp.org/index.php/Testing_for_SQL_Injection_(OWASP-DV-005) OWASP Testing Guide: Chapter on SQL Injection Testing]
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate}}
 
* [http://cwe.mitre.org/data/definitions/77.html CWE Entry 77 on Command Injection]
 
* [http://cwe.mitre.org/data/definitions/89.html CWE Entry 89 on SQL Injection]
 
* [http://cwe.mitre.org/data/definitions/564.html CWE Entry 564 on Hibernate Injection]
 

Latest revision as of 03:38, 16 June 2014