Categories: OWASP - Top 10

OWASP A5- Security Misconfiguration

Security Misconfiguration prevalence are quiet common and this risk can be easily exploited,anyway the impact of risk would be moderate. It completely depends upon how bad the security Misconfiguration is, it narrow downs the attacker to gain access to unsecured area(Insecure weblogs,Internal error,Insecure admin page).

With this risk the website exposes the sensitive data which act’s as a gateway, which attacker may use to exploit the server in future.

Understanding Server Misconfiguration

  • Is any of your software out of date? that includes OS, Webb/App server, Databases,Applications and all code libraries.
  • Any unnecessary features enabled or installed?(Ports, Services, Pages,privileges).
  • Are default account’s and password still enabled/unchanged?
  • Does your error handling mechanism reveals stack traces or other informative error messages.
  • Are the security settings in your development framework and libraries are not set to secure values.

Am I Vulnerable To ‘Security Misconfiguration’?

Is your application missing the proper security hardening across any part of the application stack? Including:

  1. Is any of your software out of date? This includes the OS, Web/App Server, DBMS, applications, and all code libraries (see new A9).
  2. Are any unnecessary features enabled or installed (e.g., ports, services, pages, accounts, privileges)?
  3. Are default accounts and their passwords still enabled and unchanged?
  4. Does your error handling reveal stack traces or other overly informative error messages to users?
  5. Are the security settings in your development frameworks (e.g., Struts, Spring, ASP.NET) and libraries not set to secure values?

Without a concerted, repeatable application security configuration process, systems are at a higher risk.

How Do I Prevent ‘Security Misconfiguration’?

The primary recommendations are to establish all of the following:

  1. A repeatable hardening process that makes it fast and easy to deploy another environment that is properly locked down. Development, QA, and production environments should all be configured identically (with different passwords used in each environment). This process should be automated to minimize the effort required to setup a new secure environment.
  2. A process for keeping abreast of and deploying all new software updates and patches in a timely manner to each deployed environment. This needs to include all code libraries as well (see new A9).
  3. A strong application architecture that provides effective, secure separation between components.
  4. Consider running scans and doing audits periodically to help detect future misconfigurations or missing patches.

Example Attack Scenarios

Scenario #1: The app server admin console is automatically installed and not removed. Default accounts aren’t changed. Attacker discovers the standard admin pages are on your server, logs in with default passwords, and takes over.

Scenario #2: Directory listing is not disabled on your server. Attacker discovers she can simply list directories to find any file. Attacker finds and downloads all your compiled Java classes, which she decompiles and reverse engineers to get all your custom code. She then finds a serious access control flaw in your application.

Scenario #3: App server configuration allows stack traces to be returned to users, potentially exposing underlying flaws. Attackers love the extra information error messages provide.

Scenario #4: App server comes with sample applications that are not removed from your production server. Said sample applications have well known security flaws attackers can use to compromise your server.

Common Defenses

  • Harden the installation(Turn off unwanted features, Apply principle of least privilege).
  • Tune the app(Ensure it’s production ready, Defaults are not right).
  • Ensure packages up to date(Be conscious on third party tools risk, Have a strategy to monitor and update)

Examples of mitigating the Risk

Detecting privelance of security mis-configuration, what we are going to use is a Google dork and the search results for Elmah (Error Logging Modules and Handlers) this is a very popular third party library for capturing and logging error’s and only administrators can have access to it.

With a carefully crafted Google search query inurl:elmah.axd “error log for” we can get unsecured results which vae database passwords, Authtokens. Hope-full it demonstrates how easy to mitigate the risk and execution.

Also Read:

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

View Comments

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

18 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

18 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

20 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

21 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

22 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

2 days ago