F5 Security on Owasp Top 10

  •  



Everyone is familiar with the
Owasp Top 10. Below, you will find some notes on the Top 10, as well as ways to mitigate these potential threats to your environment.  You can also download the PDF format by clicking the blankie ––>
This is the first in a series that will cover the attack vectors and how to apply the protection methods.

 

 

OWASP Attack

OWASP DEFINITION

F5 PROTECTION

A1InjectionInjection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.BIG-IP ASM inspects application traffic and blocks the insertion of malicious scripts. It does so by enforcing injection attack patterns, enforcing an accurate usage of metacharacters within the URI and parameter names.

ASM also looks at parameter values and can enforce pre-defined allowed values, length and accurate usage of metacharacters. 
 
A2
Cross-Site Scripting (XSS)XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
 
BIG-IP ASM protects against Cross-Site Scripting attacks by enforcing XSS attack patterns, enforcing an accurate usage of metacharacters within the URI and parameter names. ASM also looks at parameter values and can enforce pre-defined allowed values, length and accurate usage of metacharacters.
A3Broken Authentication and Session ManagementApplication functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities.BIG-IP ASM enables protection by:
  • • Using ASM’s unique login page enforcement configuration
  • • Enforcing login page timeouts

  • • Enabling application flow enforcement and dynamic parameter protection

  • • Using SSL on the login page

  • • Monitoring request attack patterns

  • • Using ASM signed cookies so none are being manipulated
  •  
  •  
A4
Insecure Direct Object References

A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory,or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.



If a hacker changes his account number to another random number hoping to access a different user’s account they can manipulate those references to access other objects without authorization. These can include:
 


    • Fraud (price changes, user ID changes)

    • Session highjacking

    • Enforcing parameter values with high parameters

    BIG-IP ASM mitigates this vulnerability by enforcing dynamic parameters (making sure values that were set by the server will not be changed on the client side). Also the admin. can whitelist the allowed URLs for the specific application and scan the requests with attack patterns.

    A5Cross-Site Request Forgery (CSRF)A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.BIG-IP ASM mitigates CSRF attacks by adding a random nonce to every URL. This nonce cannot be guessed in advance by an attacker and therefore makes the attack almost impossible. In addition, ASM is preventing XSS within an application and enforcing the application flow and dynamic parameter values.

          With flow access, a session timeout can be combined with an F5 iRule™ designed to note referrer header check to minimize CSRF. For instance, flow enforcement mitigates CSRF by limiting the entry points or web pages of attacks along with session timeouts being short. If referring to say www.food.com, ASM checks the referrer header in the URL to make sure it’s food.com.
     
    A6Security MisconfigurationGood security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to
    date, including all code libraries used by the application.
     
    BIG-IP ASM can mitigate attacks that are related to misconfiguration by using a broad range of controls starting with:

      • RFC enforcement
      • Enforcing various limits on the requests
      • Whitelisting the URLs and parameters names and values
      • Enforcing a login page
      • Being a native full reverse proxy

    A7Insecure Cryptographic StorageMany web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.

    While this isn’t directly related to BIG-IP ASM or WAF, OWASP is mostly concerned with what type of encryption is used and how it is used. These are both outside of the enforcement purview of ASM; however, ASM delivers the following:

      • Data Guard - if someone managed to cause an information leakage, Data Guard can block it


      • BIG-IP certificate management allows the user to store private keys in a central and secure place.

       

    A8Failure to Restrict URL AccessMany web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.There are multiple ways that BIG-IP ASM can mitigate this issue. , ASM enforces allowed file types and URLs, and accurate parameter values and login pages.

    BIG-IP ASM’s “flow” technology ensures that site content is only accessed by users that have acquired the proper credentials or visited the prerequisite pages. Users can only visit personal web pages if they have come from the say a user ID and password sign on web page.
     
    A9Insufficient Transport Layer ProtectionApplications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly.

    BIG-IP ASM significantly simplifies the implementation of SSL and certificate management by centralizing the location and administration of the server certificates in a single location rather than distributed over farms of servers.

    Also, by moving SSL handshaking and encryption to BIG-IP ASM, the Web servers gain an increased level of performance and efficiency.
     

    In addition ASM allows you to do the following :


      • Require SSL for all sensitive pages. Non-SSL requests to these pages redirected to the SSL page. Use BIG-IP SSL Acceleration in general for the whole application

      • Set the ‘secure’ flag on all sensitive cookies

      • Configure your SSL provider to only support strong (e.g., FIPS 140-2 compliant) algorithms. (Use BIG-IP 6900, 8900)

      • Ensure your certificate is valid, not expired, not revoked, and matches all domains used by the site. You can check with EM or scripts from Devcentral

      • Backend and other connections should also use SSL or other encryption technologies. Use re-encryption with Server-SSL-profile

       

    A10Unvalidated Redirects and ForwardsWeb applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.BIG-IP ASM mitigates this issue by enforcing unique attack patterns, enforcing accurate values of parameters and enforcing dynamic parameters.
     
    Published Feb 24, 2012
    Version 1.0

    Was this article helpful?

    8 Comments