Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Security

Top 10 Vulnerabilities in Web Applications 229

sverrehu writes "The Open Web Application Security Project (OWASP) has released a well-written document that is a must read for every web programmer out there. This security document is not about firewalls, encryption and patching. It's about common, highly exploitable errors made by the application programmers. Pick up your copy of "The Ten Most Critical Web Application Security Vulnerabilities" from the OWASP web site."
This discussion has been archived. No new comments can be posted.

Top 10 Vulnerabilities in Web Applications

Comments Filter:
  • by Anonymous Coward on Monday January 13, 2003 @02:04PM (#5073824)
    One thing I notice is the large numbers of people who keep making the same require() or include() mistakes in php which allow attackers to run remote code. If you look at the relevant full disclosure lists there are several of these posted every week - Scanning tools like the Qualys Scanner spend a large amount of time looking for these easily preventable bugs - there must be thousands of these.

    Make open source more secure, share your experience, police each other, make M$ security look bad. When you make a security fix in code make sure you comment it - someone is probably going to copy it as an example. Don't let mistakes or inexperience spread.

    • I aggree, but what need to hapen first is good use of design patterns (Active X/Com on linux would make code easy to reuse).

      Most people write their own code because either
      1: the interface to somone else code is clumsy.
      2: They can't find the code there looking for
      3: The codes poorly documented, both inters of design and API.
      4: Because of the above potential hastles it's quicker.

      As a good exmaple there are two UHCI implementations in the 2.4 kernel usb-uhci which has crap code but works and uhci which has nice code and doesn't work that well.
      A lot of the functionality is re-implemented in the OHCI module (another USB protocol).

      This has been fixed in 2.5 though (but not fully intergrated with things like usnfs yet).
      • I aggree, but what need to hapen first is good use of design patterns (Active X/Com on linux would make code easy to reuse).

        Ack. ActiveX/COM on linux? Why in gods name would we want to use one of the most bastardized microsoft ideas EVER?

        I'll be the first to agree with you code reuse is a very good thing, but COM is not the answer to that problem.

        And yes, I have used COM. In Visual Basic and Visual C++. I've written COM objects in ATL in C++ (and VB, but everything is COM in VB). The main problem with COM is it comes close enough to being usable as to make it really frustrating.

        Not to mention the way warped way you use COM objects in C++. Or threading issues. or about 4000 other thing wrong with it.

        It has been a few years. Maybe it is better now.

        • OK, Com is very complex.
          You can access it in many ways and when done well you can improve threading models.

          I should have said com-like
          KDE uses dcop, Mozilla uses XPCOM, and there Corba in Gnome.

          COM(likes) provide a good interface definition model (with inheritance), and are quite easy to use. god knows what interfaces libgif, libpng, libjpeg etc... use, i hope it's the same.
          • COM(likes) provide a good interface definition model (with inheritance)

            You say that COM supports inheritance. I disagree.

            According to google, the defininition of inheritance:

            -programming, object-oriented- In object-oriented programming, the ability to derive new classes from existing classes. A derived class (or "subclass") inherits the instance variables and methods of the "base class" (or "superclass"), and may add new instance variables and methods. New methods may be defined with the same names as those in the base class, in which case they override the original one.

            I would say that COM allows you to implement a COM interface, i.e. expose a defined set of methods, variables, etc... but true inheritence is one of those things it sorely lacks.

            From http://www.chappellassoc.com/articles/article_Intr o_ActiveX.html [chappellassoc.com]

            COM objects exhibit the traditional characteristics of object technology: encapsulation, polymorphism, and even, counter to a widespread misconception, inheritance (although COM supports only interface inheritance, not inheritance of an object's actual implementation).

            I guess you could argue the definition of inheritance all day, but, too me, from a practical everyday use, this is not 'inheritance' in the true OOP sense. While you can reuse a COM interface, you are still forced to rewrite the code behind the interface, even if you are just passing through to the original object you are attempting to extend.

  • Summary (Score:5, Insightful)

    by robbyjo ( 315601 ) on Monday January 13, 2003 @02:04PM (#5073828) Homepage
    1. Unvalidated Parameters
    2. Broken access control
    3. Broken account and access management
    4. Cross-site scripting (XSS) flaws
    5. Buffer overflows
    6. Command injection flaws
    7. Error Handling problems
    8. Insecure use of cryptography
    9. Remote administration flaws
    10. Web and application misconfiguration

    • Re:Summary (Score:3, Flamebait)

      by mcmonkey ( 96054 )
      In other words, "See last year's list." Last year's list=="See last year's list."

      While this is stuff that matters, it certainly isn't news. Folks have been making the same sloppy mistakes and careless oversights since AOL was trading at $140/share. (And that's a long time ago.)

      I cringe whenever I hear someone go on about how easy ecommerce is. Yeah, easy to screw up.
      • Re:Summary (Score:5, Interesting)

        by Anonvmous Coward ( 589068 ) on Monday January 13, 2003 @03:22PM (#5074524)
        "While this is stuff that matters, it certainly isn't news. Folks have been making the same sloppy mistakes and careless oversights since AOL was trading at $140/share. (And that's a long time ago.)"

        I'm gonna haveta defend Slashdot here. It may not be news, but /. babbles on and on about security and rarely goes into detail like this about what we can do about it. I only picked up PHP a year ago and just from reading some of the posts here, I've gone back over code I've written to make sure I didn't make those mistakes.

        Just because it's not a new topic doesn't mean it's not new to some people. Frankly, I'd rather read old articles like this than the usual finger pointing at Microsoft.
        • "While this is stuff that matters, it certainly isn't news. Folks have been making the same sloppy mistakes and careless oversights since AOL was trading at $140/share. (And that's a long time ago.)"

          That was not meant as a swipe at /. or OWASP. Although these issue have been around for a while, they certainly are still issues, and there are many admins who (for some reason) don't take even the most basic steps to secure thier servers.

          For some of the scripting vulnerabilities, while the solutions are generally simple, they may not be obvious.

          However, web sites are still open to attacks 6 months after the vendor posts the hotfix or security patch. Some people make an honest mistake; some people just aren't trying.

          • Don't hear too much about anyone using these 'sploits, and they've been around forever. Anyone out there running a PHP site been whacked around this way?

            But I'll admit I do have register_globals turned off. Some doors you just can't imagine leaving wide open.
            • Re:Summary (Score:2, Insightful)

              by The Snowman ( 116231 )

              Don't hear too much about anyone using these 'sploits, and they've been around forever. Anyone out there running a PHP site been whacked around this way?

              I run two sites with PHP and to test security, I use a few common sense computer science techniques:

              • Bad GET data: I tried manipulating variable via the URL line. POST data is a bit tougher, as I need a UA that can manipulate it and don't know of one.
              • Register Globals: since I don't have control over the physical server, I cannot turn this option off. However, I always use the full names, i.e. $_GET['data'] instead of $data. This helps with namespace collisions, for example, having POST and COOKIE variables with the same name. I used gvim's search feature since it highlights matches, and manually checked each variable to ensure it adheres to this standard. Whenever I use a global variable, I make sure I set it myself first just in case.
              • Taint checking: this is one Perl feature I sorely miss in PHP. I do a lot of manual grunt work to "emulate" it though. I thoroughly validate each variable the user can directly or indirectly manipulate. Usually I use the contents of a user variable to set a separate internal variable, flagging error conditions such as data that cannot be entered on a form. Who knows, maybe this will prevent buffer overrun errors in MySQL too.
              • Code Review: I remember reading a while ago about the unmatched security of OpenBSD, and that it was because of aggressive code reviews and tightly controlled release schedules. While my web sites don't mean a damn compared to OpenBSD, I still take after the OpenBSD team and review my code on a regular basis. I cannot tell you how many times I have caught bugs and errors that I did not see just the day before. You cannot find bugs if you do not look for them!

              Security is not something that you can rely on other people to do for you: you will be let down. No matter how secure the tools are, you need to check things yourself.

              • # POST data is a bit tougher, as I need a UA that can manipulate it and don't know of one.


                curl [curl.haxx.se]

              • Bad GET data: I tried manipulating variable via the URL line. POST data is a bit tougher, as I need a UA that can manipulate it and don't know of one.

                Never tried telnet?
              • I wouldnt try relying on POST to hide GET vunerabilities....

                The simplest way 'round that is to save the page, rewire relative urls to point to original server and then misconfigure those posts to your hearts content and run the page off your own box....

                It's devastatingly effective (I've tested this on a few boxes to play silly pranks like getting a box to output a photo and changing the name on the photo to "Real ugly!" Ie showmug.php?photo=bill.jpg&name=Real%20Ugly!!! ! (but in post format).. All too easy sadly enuff.
    • by Greedo ( 304385 ) on Monday January 13, 2003 @02:24PM (#5073983) Homepage Journal
      11. Getting Slashdotted
    • Re:Summary (Score:5, Insightful)

      by bwalling ( 195998 ) on Monday January 13, 2003 @02:48PM (#5074175) Homepage
      Err, #1, #5, and #6 can be summarized as: Don't trust user input.
      • Not trusting user input is one of the major things in Web apps. A few years back, while I was working at a University, a lecturer said that Javascript form checking was a great idea as it meant that you didn't have to check at the server side.

        That theory didn't last long with her as I pointed out the flaws.

        That said, the client side form checking is a useful tool, as it saves the incorrect data being sent and thus (a) saves the user time and (b) saves server-side CPU. Client side checking is optional, but desirable; server-side checking is mandatory.

    • Damn, I have to add some of these to my web app. Let's see... buffer overflows should be easy to do, and I'm sure that I can manage to allow some unvalidated parameters. OK, all done. Now my web app can be popular!!!

      (Translation of the above: "Top Ten" is an inappropriate name for a list of bad things.)

  • by mcmonkey ( 96054 ) on Monday January 13, 2003 @02:05PM (#5073836) Homepage
    "I like my web servers just like my women...insecure and full of holes waiting to be exploited." --Bill G.
  • This is news? (Score:4, Insightful)

    by Quasar1999 ( 520073 ) on Monday January 13, 2003 @02:08PM (#5073861) Journal
    Come on, Microsoft has listed these problems for years now... in the form of Service packs and hot fix descriptions... Sure it wasn't in a bullet form list... but each description had at least one thing from the list...

    The real problem is lack of time to properly test code. Somehow in modern businesses, very little time is allocated to GOOD, extensive, useful testing for vulnerablities in apps.
    • Re:This is news? (Score:3, Insightful)

      by m0rph3us0 ( 549631 )
      Testing shouldn't be an end phase part of development. If you design your application to be testable and test each component rigorously as development progresses the end result is a much more secure piece of software. If you allocate 6 months at the end of dev to secure your software you will be looking at a nightmare.
  • Nice Start (Score:3, Interesting)

    by PNut_Head ( 631216 ) on Monday January 13, 2003 @02:09PM (#5073865)
    It's a nice start and definately points out some things developers should be aware of. But how about someone puts together a more specific checklist/tutorial for each point and write it around their favorite development language (PHP, ASP (cough), etc.). Who's not busy?
    • Re:Nice Start (Score:2, Insightful)

      by Slorf ( 576160 )
      The only problem with that idea is that you'd need to have someone do that for every language used for web development. The top ten document is actually a much better approach, because it is not language specific. It important to understand the problem, no just follow a checklist. By becoming educated on these particular vulnerabilities, you'll gain a better understanding of web security in general, and may be able to recognize other potential security flaws when you stumble across them.
    • "It's a nice start and definately points out some things developers should be aware of. But how about someone puts together a more specific checklist/tutorial for each point and write it around their favorite development language (PHP, ASP (cough), etc.). Who's not busy?"

      "I'm forming a team to identify dead weight in this company. Any volunteers?"
    • Re:Nice Start (Score:2, Interesting)

      Exactly what I think this [dwheeler.com] is trying to finish.

      Of course it confuses things by having been written before this list was published...time-travel can be so damn confusing sometimes :)
    • Re:Nice Start (Score:3, Insightful)

      by Skidge ( 316075 )
      Here's a (somewhat old) document detailing some common PHP exploits and vulnerabilities.

      A Study in Scarlet [securereality.com.au]

      It was written with PHP 4.0.something in mind, but a lot of the stuff can still be applied to the latest versions out there.
  • "Hey this application is being run through a firewall, it must be safe" Thats the problem, if you are going to build applications for the web that are useful, you need to build it so it is Safe to run and you dont have worry the end user about what could happen That and we need to kill all the script kiddie hackers.....
    • People complain about script kiddie hackers but what does it say about us developers if those script kiddie idiots can defeat our security? I think if we are as brilliant as we think we are that we can easily find ways of defeating script kiddies.
  • #11 (Score:3, Funny)

    by Anonymous Coward on Monday January 13, 2003 @02:09PM (#5073870)
    Misconfigured Users
  • quick reminder.. (Score:5, Insightful)

    by Anonymous Coward on Monday January 13, 2003 @02:10PM (#5073872)
    ..to those who didnt bother to read the article, it has these lines in it:

    This security document is not about firewalls, encryption and patching. It's about common, highly exploitable errors made by the application programmers.

    which means every post thats about IIS, Micro$oft, m$, microshaft and god knows what other words you use to make you look like an idiotic open source fanatic with no sense of reality are offtopic.
  • by japhar81 ( 640163 ) on Monday January 13, 2003 @02:10PM (#5073874)
    The Open Web Application Security Project (OWASP) is dedicated to helping organizations understand and improve the security of their web applications and web services. This list was created to focus government and industry on the most serious of these vulnerabilities. Web application security vulnerabilities are highly exploitable and the consequence of an attack can be devastating. These vulnerabilities represent an equivalent magnitude of risk as network security problems, and should be given the same degree of attention.

    Using this list, organizations can send a message to web site developers that "we want you to make sure that you won't make these mistakes." The security issues raised here are not new. In fact, some have been well understood for decades. Yet for some reason, major software development projects are still making these mistakes and jeopardizing not only their customers' security, but also the security of the entire Internet. You can download the entire report in PDF format here

    Top Vulnerabilities in Web Applications

    A1
    Unvalidated Parameters
    Information from web requests is not validated before being used by a web application. Attackers can use these flaws to attack backside components through a web application.

    A2
    Broken Access Control
    Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access other users' accounts, view sensitive files, or use unauthorized functions.

    A3
    Broken Account and Session Management
    Account credentials and session tokens are not properly protected. Attackers that can compromise passwords, keys, session cookies, or other tokens can defeat authentication restrictions and assume other users' identities.

    A4
    Cross-Site Scripting (XSS) Flaws
    The web application can be used as a mechanism to transport an attack to an end user's browser. A successful attack can disclose the end user's session token, attack the local machine, or spoof content to fool the user.

    A5
    Buffer Overflows
    Web application components in some languages that do not properly validate input can be crashed and, in some cases, used to take control of a process. These components can include CGI, libraries, drivers, and web application server components.

    A6
    Command Injection Flaws
    Web applications pass parameters when they access external systems or the local operating system. If an attacker can embed malicious commands in these parameters, the external system may execute those commands on behalf of the web application.

    A7
    Error Handling Problems
    Error conditions that occur during normal operation are not handled properly. If an attacker can cause errors to occur that the web application does not handle, they can gain detailed system information, deny service, cause security mechanisms to fail, or crash the server.

    A8
    Insecure Use of Cryptography
    Web applications frequently use cryptographic functions to protect information and credentials. These functions and the code to integrate them have proven difficult to code properly, frequently resulting in weak protection.

    A9
    Remote Administration Flaws
    Many web applications allow administrators to access the site using a web interface. If these administrative functions are not very carefully protected, an attacker can gain full access to all aspects of a site.

    A10
    Web and Application Server Misconfiguration
    Having a strong server configuration standard is critical to a secure web application. These servers have many configuration options that affect security and are not secure out of the box.

    Press Release
    Washington, D.C. -- A new report detailing the ten most critical web application security problems was unveiled today by the Open Web Application Security Project. OWASP is dedicated to helping organizations understand and improve the security of their web applications and web services. Download the report from the OWASP website at http://www.owasp.org.

    "The OWASP Top Ten list shines a spotlight directly on one of the most serious and often overlooked risks facing government and commercial organizations," said Jeffrey Williams, CEO of web application security firm Aspect Security. "A stunning number of organizations spend big bucks securing the network and somehow forget about the applications."

    These flaws are surprisingly common and can be exploited by unsophisticated attackers with easily available tools. When an organization deploys a web application, they invite the world to send HTTP requests. Attacks buried in these requests sail past firewalls, filters, platform hardening, SSL, and IDS without notice because they are inside legal HTTP requests. Therefore, web application code is part of the security perimeter and cannot be ignored.

    "This list is an important development for consumers and vendors alike," said Stephen Christey, Mitre CVE editor. "It will educate vendors to avoid the same mistakes that have been repeated countless times in other web applications. But it also gives consumers a way of asking vendors to follow a minimum set of expectations for web application security and, just as importantly, to identify which vendors are not living up to those expectations"

    "This 'Ten-Most-Wanting' List acutely scratches at the tip of an enormous iceberg," said Peter G. Neumann, moderator of the ACM Risks Forum. "The underlying reality is shameful: most system and Web application software is written oblivious to security principles, software engineering, operational implications, and indeed common sense."

    The Open Web Application Security Project (OWASP) is an Open Source community project staffed entirely by volunteer experts from across the world. Project chair Mark Curphey said, "the OWASP Top Ten Project was formed to capture our collective wisdom and present it in a way that would bring the attention web application security deserves."

    Questions or comments about the OWASP Top Ten should be sent to: topten@owasp.org
  • by Jonboy X ( 319895 ) <jonathan.oexner@ ... u ['lum' in gap]> on Monday January 13, 2003 @02:10PM (#5073878) Journal
    So, you're telling me that I *shouldn't* write web apps with remote exploits, buffer overflows and generally crappy security?!?!? Well color me flabbergasted!
  • by Anonymous Coward
    Here. [sourceforge.net]
  • Post Parameters (Score:4, Interesting)

    by ackthpt ( 218170 ) on Monday January 13, 2003 @02:17PM (#5073917) Homepage Journal
    Top 10 Vulnerabilities in Web Applications

    This seems to be a moving target, though with the first vendor or platform that jumps to mind regarding vulnerabilities is a given. I'd say the root class is MicrosoftVulnerability and subclasses are Windows, Explorer, Outlook, Office, etc, all of which should be behind a firewall and virus/worm filters. Exposing an MS workstation to the internet is asking for it. However...

    On unixes (including BSD and Linux) there's been the danger of unexpected post commands on webservers, directory access, etc. When I coded a perl search engine, years ago I found I had to absolutely lock down what was accepted as parameters and subsequent values. Frequenly processes ran with root authority, to access all resources. Granted this was probably the fault of the admin, not wanting to devote time and effort to make all necessary resources available to a special account for scripts to run in. Does this hold true today? (Obviously directories are still frequently available, even on CNN :o)

  • Time for new glasses.

    Though I would like to see Buffy overflow every now and then.

  • by Badgerman ( 19207 ) on Monday January 13, 2003 @02:20PM (#5073944)
    Though I think this is useful information, anyone whose been doing web app development for awhile knows these by heart, and by a few other organs as well.

    I can't really get worked up over this announcement, what can I say?
  • Missing (Score:5, Funny)

    by Anonymous Coward on Monday January 13, 2003 @02:25PM (#5073990)
    A11 Link on Slashdot

    In spite of many alarming examples, the danger associated with having a link to your web site posted on the Slashdot front page continues to be underestimated by many developers of web applications. Neglect of this threat can cause your web server to actually burn through the floor of your computer building in a manner similar to nuclear meltdown.
  • by White Shade ( 57215 ) on Monday January 13, 2003 @02:25PM (#5073992)
    "The underlying reality is shameful: most system and Web application software is written oblivious to security principles, software engineering, operational implications, and indeed common sense."

    I think a lack of common sense is a problem which applies to almost everything. Judges, certain chip-manufacturing companies, certain companies preventing sales of their better (*cough*alpha*cough*) products, etc, all seem to suffer from this affliction.

    Another facet which the article may have neglected to mention is programmers who feel that they're better than the rest of their fellow programmers and so as a result they 'assume' that their software is inherently bug free, because obviously they could never write a buggy applcation.

    In the recent case of HP and the Alpha, it seems as though both conceit ('our new chips are better', while quietly ignoring the facts) and a lack of common sense ('hey, how bout we not sell our better and more lucrative product, cuz thatll be fun!') and a dose of good ol' fashioned stupidity are involved...

    Lack of common sense, conceit, and stupidity.. While the specifics of this article are clearly about web design, the overall lessons to be learned can, and should, be applied to technology, and life in general.

    It's about time common sense became a bit more deserving of the title, and maybe once that happens we won't have to read articles like this one.

  • a "a must read"? (Score:5, Insightful)

    by farnsworth ( 558449 ) on Monday January 13, 2003 @02:28PM (#5074012)
    This is far from a "must read", it's good introduction to common mistakes junior developers/admins make with webapps. There's nothing in there that hasn't been covered before or is well-known to anyone who has even the least bit of real-world experience.

    It seems like good information and it's well-written, but it's hardly anything ground breaking.

    • by ergo98 ( 9391 )
      Totally agreed. Indeed in some ways it's redundant: Point #1 is "unvalidated parameters" while point #6 is "command injection" (which is via "unvalidated parameters"). Of course most troubling of all is the link on the right for "WebGoat": I suspect this must be some sort of automated goatse trolling system (humor).
    • by sverrehu ( 22545 ) on Monday January 13, 2003 @04:24PM (#5075104) Homepage
      My experience is different than yours. I've spent the two last years giving courses and lectures on exactly these topics to approximately 700 programmers in everything from small, 10-person companies, via banks, to large, international consulting companies. Far less then half of these experienced developers knew about SQL Injection. Next to none fully understood Cross-site-Scripting-based session hijacking.

      I used to spend some late evenings looking for symptomes of SQL Injection and Cross-site Scripting (two of the vulnerabilities most easily detected from the outside without doing something really intrusive). I have a list of 170 sites, including banks and web shops that have symptoms on these problems. That's about half of the sites I've checked.

      I've skimmed book upon book on "building E-commerce solutions", and every single one of them contains examples with unintended security holes in them. Even books on web application security contains examples that are vulnerable.

      So, I strongly disagree with you. In my experience, most web application programmers know next to nothing about these problems.
  • READ THE PDF! (Score:5, Insightful)

    by Wakkow ( 52585 ) on Monday January 13, 2003 @02:28PM (#5074016) Homepage
    Don't just scan the summary.. There's nothing that special about the top 10. Read the PDF which actually explains each item, giving examples and what to do about it. That is what makes the site worth looking at.
  • by Anonymous Coward on Monday January 13, 2003 @02:29PM (#5074020)

    www.cgisecurity.com/lib [cgisecurity.com]

  • by valdezjuan ( 83925 ) on Monday January 13, 2003 @02:31PM (#5074031)
    I guess that you can break these down but to me it seems that the top vulnerabilities are:

    Crappy Code - Some of the people that are writting applications today either never learned about security or just don't care. This spans both the closed and open source world (there are examples in both).

    Bad Configuration - How many times do we hear about Joe (no offense if your name is Joe and you are an admin) admin configure a webserver (or application) and leave some huge wide open hole because they either couldn't understand the directions in the README or never bothered to look. Then they whine about it when they get 0wn3d .
    • I suppose you are the world's most perfect programmer who faces no deadlines and makes no mistakes. WTF does "learning about security" mean, anyway?

      I guess you are also a perfect syadmin who is omnipresent and capable of keeping up with the mailing lists or news pages of Windows, Linux-Kernel, PHP, Apache, IIS, Perl, FreeBSD, Bind, Solaris, AIX, Oracle, MySQL, Postgres, GNU Utilities, ColdFusion and LDAP.

      I suppose while keeping track of those products, your omnipresence also allows you to be aware of undocumented security holes. And once you are aware of those holes, you never run into patch conflicts that break your apps.

      Maybe you should get a clue or STFU. "Security" goes beyond reading READMEs.

    • It truely amazes me how many people just don't care. Before I got my current job I met the person who I was taking over for so he could show me some of the stuff he had done and how it worked etc.

      What I found: Zero interest in getting involved in the community. Anything that he built in one night was "cool". Waiting until the last minute was "just how the job was" and finally he actually admitted "you could probably access most of my stuff by passing the correct parameters but no one knows about that and the stuff works."

      (And upon sitting down with a couple of the site he had done it literally took me five minutes to break the so called "security" on.)

      The problem is complacency more than anything else. The pointy-haired bosses of the world see that it works or doesn't work. And that makes the job harder for those of us who want to do it right in the first place. (i.e. why does it take longer for you to do the same thing).

      Fortunatly in my case the errors were so bad that I was able to show them off to my bosses who promptly told me to fix them as quickly as possible. But i know not everyone has such understanding bosses.
  • by TheTomcat ( 53158 ) on Monday January 13, 2003 @02:41PM (#5074112) Homepage
    Unfortunately, they forgot:

    -Application allows user to upload a file (attachment, image, etc) somewhere into the webroot.
    -Instead of sending a .jpg, the application allows the user to upload a file of any name.
    -User uploads "mail_me_your_sources.php", or similar
    -This upload becomes executable, user has control of server

    S
    • by pclminion ( 145572 ) on Monday January 13, 2003 @02:46PM (#5074160)
      You made my mind zoom back to a web project I did in college. Did we make the same mistake?

      No. Turns out we were stashing user-uploaded files as blobs in the DB, not as actual files in the webroot. If someone uploaded a PHP file, and then tried to view it, the server would set Content-Type as a JPG image, and the user would probably either see garbage or the actual PHP source.

    • -Application allows user to upload a file (attachment, image, etc) somewhere into the webroot.

      Another problem with this - make sure that if you need uploads, that you filter out all .s and /s. Maybe even ~s. One alpha I know of was able to be exploited by this by calling yourself "../index" which would create the file ../index.php, where ../ = /.
  • by Anonymous Coward
    ..Remember, Wall created $dbh->quote() to serve the faithful.

    (Actually, I have no idea who did the DB stuff. The point is, use $dbh->quote(), damnit.)
    • Better still, use parameters. Have an SQL statement like SELECT address FROM users WHERE name = ? and then prepare that statement normally, then execute as $sth->execute($username). It'll take care of quoting automatically.

      Plus you can re-use the same prepared statement for different parameters by simply execute()ing with a different bind parameter each time. Saves time on databases with real prepared statements.
  • Here's an Example (Score:5, Informative)

    by oni ( 41625 ) on Monday January 13, 2003 @02:47PM (#5074165) Homepage
    Here's a quick and language independent example of how easy it is to miss a security hole in a web application: Say you've created a message board with the ability to edit posts. When a user clicks the edit button they get a form with a textarea to type in and the messageID as a hidden field. When they submit the form you do something like this in SQL:

    UPDATE forum
    SET comment = form.comment
    WHERE messageID = form.messageID

    Do you see the error there? I can edit the form to send a different messageID and change any comment I want. The solution?

    WHERE messageID = form.messageID AND userID = cookie.userID

    Because HTML is stateless, you have to authenticate the user on every hit and use that authenticated identity as part of every database action. How you do that is a subject unto itself!

    At any rate, I just wanted to show how easy it is to introduce a serious security flaw into a web application. The only countermeasure is competent, careful coding.
    • Re:Here's an Example (Score:3, Informative)

      by zulux ( 112259 )
      UPDATE forum
      SET comment = form.comment
      WHERE messageID = form.messageID


      To reiterate the 'injection' bug: insead of form.messageID being comthing sane like #1212, nasy people could return (DELETE * FROM Users). This then gets evaluated by your SQL database if you're not carefull.

    • Even worse, I could write a page myself using the same form names and action tags as in the original, but making the messageID an input field.

      In there I could then put "47; drop table users; commit;"

      This would execute

      UPDATE forum
      SET comment = "blablabla"
      WHERE messageID = "47" ;

      drop table users;

      commit;

      If form data parser can't handle this, you're in trouble.
      • Re:Here's an Example (Score:2, Informative)

        by mohaine ( 62567 )
        This why bind variables should be used. The SQL should be

        UPDATE forum
        SET comment = ?
        WHERE messageID = ? ;

        And then use your DBI to set the values of the '?'s. This also helps DB performance, because the DB can cache the compliled SQL to use again.

        I'm not sure PHP has preparied statments, but it should.

    • When your application's state-management strategy relies upon passing state back and forth between the server and the client, never trust any state sent from the client. The previous poster suggests that you validate from-client state against server-side session state, in the example verifying that the message to be updated is actually owned by the authenticated user in session state.

      However, not all state can be validated in this way, and even when it can, it may not be practical to design validation tests for each and every item of state that can be received from the client.

      Another approach is to cryptographically sign each package of state that the server hands to the client and then test that the signature is valid when the client returns the package to the server with a future request. This eliminates the need to use session state (which may not be possible in some apps) and also eliminates the need for item-by-item validation tests.

    • by GigsVT ( 208848 ) on Monday January 13, 2003 @04:16PM (#5075036) Journal
      WHERE messageID = form.messageID AND userID = cookie.userID

      Yeah, it's a good thing users can't edit the cookies that are stored on their hard disk..... oh wait.

      To do something like this securely, give the user a unique session ID and put only that in the cookie. Then manage all their session data on the server side. That's what PHP does.
    • Re:Here's an Example (Score:3, Informative)

      by rjstanford ( 69735 )
      Or my personal favorite, which works on so many sites if you know their datamodel:
      '; DELETE FROM users;UPDATE forum set comment= 'This looks like a real comment
      Its amazing how many people don't bother to esacpe even the most obvious special characters when they PREPARE a statement.
    • Good tip, but trusting the values to cookies is not recommended. I tend to only use sessions, and have a local variable userid that can only be changed by autenticating. SQL statements include the userid where applicable, and since only stripts can change them I feel secure. If I want some extra security (for the user, not me) I record and compare the remote IP (or the one that the proxies tell me) everytime with the autenticated IP. SSL would help, but I will it's too much for some cases.
  • by 3ryon ( 415000 ) on Monday January 13, 2003 @02:48PM (#5074176)
    The article is just a summary. If you want to know more check out: Hacking Web Solutions Exposed [amazon.com]
  • isn't this old news? (Score:3, Informative)

    by beanerspace ( 443710 ) on Monday January 13, 2003 @02:48PM (#5074185) Homepage
    Read any of the following stories, and they all basically assert the same thing. It usually boils down to the nut holding the keyboard - human error:
  • by Anonymous Coward

    XSS FAQ [cgisecurity.com]
    It should also be noted OWASP RIPPED some of the content and DID NOT QUOTE it properly. Search for "What can I do to protect myself as a vendor?" in the FAQ and then search for XSS solutions in the owasp paper. Hrm seem familiar?
  • by djembe2k ( 604598 ) on Monday January 13, 2003 @03:07PM (#5074392)
    Yes, all of these vulnerabilities are well known, but the reason that they are common mistakes is because it is so much easier to make them than to avoid them. Making people aware of them isn't the same as instructing people in how to avoid them.

    While the list is (appropriately) in OS-neutral and scripting language-neutral terms, the way to correct these problems is specific to the OS, webserver and scripting langauge you are using. So the next question is: what are the resources for addressing these issues, specifically, for particular OSes, webservers and languages?

    For those taking the MS approach (and flame it if you want, but IIS isn't about to stop being the #2 web server overnight, so it might as well be done as securely as possible), I can recommend the following two guides from SANS:

    Securing Internet Information Server [sans.org]

    and

    Windows 2000/XP Scripting For Security [sans.org]

    These are listed as "course books" on their site, but they stand alone as guides for those who already have some background and knowledge. And if you don't have much background and knowledge, SANS courses are very good. (In fact, just about everything at the SANS website [sans.org] is valuable for the IT professional who wants to know more about security -- which ought to be all of us.)

    So, stop just posting that these 10 problems are old news, and post the resources you use (or learned from) to avoid these problems yourself on your platform of choice, so the many (majority?) still making these mistakes can learn to avoid them too.

    • by Anonymous Coward
      I don't trust user submitted data. Not from GET or POST. Where a variable has a finite set of possibilities, check what is submitted against that list. If it matches, proceed, otherwise abort or substitute a safe default if appropriate. Where you have no idea as to potential values, as in the body of a message or something, parse it for evil. Probably easiest to disallow html altogether, but if allowed, parse out any executable code, including from image tags.
  • by callipygian-showsyst ( 631222 ) on Monday January 13, 2003 @03:22PM (#5074521) Homepage
    ...will be spread in JPEGs, GIFs, PDFs, .txt files, etc.

    I don't think anyone has spent too much time looking for buffer overflows in the most common decoders for these filetypes; and I'm sure they exist.

    As soon as someone figures out how to the Microsoft's LZW decompressor to overrrun its stack, or how to get a stack corruption in Adobe's Acrobat reader, it will be possible to spread viruses easily, becuase most people aren't afraid to open .GIF or .PDF files.

  • Love, secret, and sex. And don't forget God. System operators love to use God. It's that whole male ego thing.
  • A5
    Buffer Overflows
    It seems to me that a lot of "overflow" type issues are often somewhat of a daemon/application problem. Yes, there are exploits that allow for users who don't do bounds checking etc and cause stupid issues, but a lot of these pop up as part of the application and end up being repaired in bugfixes. Even if you code safely and bounds check, an exploit in the daemon could get this one by you.

    Oh... and also, *FOR GAWD SAKE* turn register_globals off. If you must have globals (maybe for a prewritten piece) then write a custom procedure that tags them in and paste it into said prewritten code... preferentially doing integrity checks first!

    We come in peace, shoot to kill! - scorched earth
  • by Anonymous Coward on Monday January 13, 2003 @05:26PM (#5075599)
    I've read it here many times: "web programming is easy, it's not like real programming". The problem is that managers and decision makers also read this kind of un-informed statement.

    The truth is that it is easy to get something going on a website, but it is hard to get something that works well and is secure. The amount of time it takes to transform an interesting web demo to a well executed web application is staggering. It is also very hard to explain why all that time is needed. What happens is that web application get launched half-baked. If a company is lucky, the application will only annoy the users, if a company is unlucky, someone will walk right in through a common security hole and comprimise the whole application.

    Moral to managers and project planners: believe your programmers when they tell you that there is more then meets the eye in developing web applications.
  • by Anonymous Coward
    So this begs the question:

    What is a good way to handle the (IMO required) ability for users to click a checkbox so they don't have to enter their login information all the time.

    Yes, of course, any access to sensitive data should prompt for a password again even if they're logged in, and SSL is manadatory for some information.
  • also dangerous: (Score:4, Insightful)

    by Fuzzums ( 250400 ) on Monday January 13, 2003 @07:50PM (#5076700) Homepage
    - having foo.php.bak files.
    if these files access databases or contain other passwords they're likely to be visible in the .bak file.

    - .inc files.
    same probmen if .inc isn't parsed or blocked in any way.

    • Re:also dangerous: (Score:3, Informative)

      by krumms ( 613921 )
      If you REALLY must use .inc, for whatever reason, then (for Apache 1.3/2):

      # begin httpd.conf
      #
      # ... [other configuration crap]
      #

      # treat *.inc the same as *.php and life will
      # be fuzzy and warm

      AddType application/x-httpd-php .php
      AddType application/x-httpd-php .inc

      #
      # ... [more configuration crap]
      #
      # end httpd.conf

      I imagine you could do something similar to deny access to .bak files generated by Access. Not that you would be using Apache in Windows, when there's that IIS thing :D
      • I use this in my .htaccess file

        order allow,deny
        deny from all

        same thing for *.bak

        This way the files can be included by php, but apache refuses to show the content.
  • Being /.'d
  • I thought i saw it somewhere. here [slashdot.org]

    New version of the document thou.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...