CWE-311 敏感数据加密缺失

admin 2022年1月5日21:06:59评论132 views字数 10917阅读36分23秒阅读模式

CWE-311 敏感数据加密缺失

Missing Encryption of Sensitive Data

结构: Simple

Abstraction: Class

状态: Draft

被利用可能性: High

基本描述

The software does not encrypt sensitive or critical information before storage or transmission.

扩展描述

The lack of proper data encryption passes up the guarantees of confidentiality, integrity, and accountability that properly implemented encryption conveys.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 693 cwe_View_ID: 1000 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
Confidentiality Read Application Data If the application does not use a secure channel, such as SSL, to exchange sensitive information, it is possible for an attacker with access to the network traffic to sniff packets from the connection and uncover the data. This attack is not technically difficult, but does require physical access to some portion of the network over which the sensitive data travels. This access is usually somewhere near where the user is connected to the network (such as a colleague on the company network) but can be anywhere along the path from the user to the end server.
['Confidentiality', 'Integrity'] Modify Application Data Omitting the use of encryption in any program which transfers data over a network of any kind should be considered on par with delivering the data sent to each user on the local networks of both the sender and receiver. Worse, this omission allows for the injection of data into a stream of communication between two parties -- with no means for the victims to separate valid data from invalid. In this day of widespread network attacks and password collection sniffers, it is an unnecessary risk to omit encryption from the design of any system which might benefit from it.

检测方法

Manual Analysis

The characterizaton of sensitive data often requires domain-specific understanding, so manual methods are useful. However, manual efforts might not achieve desired code coverage within limited time constraints. Black box methods may produce artifacts (e.g. stored data or unencrypted network transfer) that require manual evaluation.

Automated Analysis

Automated measurement of the entropy of an input/output source may indicate the use or lack of encryption, but human analysis is still required to distinguish intentionally-unencrypted data (e.g. metadata) from sensitive data.

Manual Static Analysis - Binary or Bytecode

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Binary / Bytecode disassembler - then use manual analysis for vulnerabilities & anomalies

Dynamic Analysis with Automated Results Interpretation

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Web Application Scanner
  • Web Services Scanner
  • Database Scanners

Dynamic Analysis with Manual Results Interpretation

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Network Sniffer
Cost effective for partial coverage:
  • Fuzz Tester
  • Framework-based Fuzzer
  • Automated Monitored Execution
  • Man-in-the-middle attack tool

Manual Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Focused Manual Spotcheck - Focused manual analysis of source
  • Manual Source Code Review (not inspections)

Automated Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Context-configured Source Code Weakness Analyzer

Architecture or Design Review

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Inspection (IEEE 1028 standard) (can apply to requirements, design, source code, etc.)
  • Formal Methods / Correct-By-Construction
Cost effective for partial coverage:
  • Attack Modeling

可能的缓解方案

Requirements

策略:

Clearly specify which data or resources are valuable enough that they should be protected by encryption. Require that any transmission or storage of this data/resource should use well-vetted encryption algorithms.

Architecture and Design

策略:

Ensure that encryption is properly integrated into the system design, including but not necessarily limited to:
Identify the separate needs and contexts for encryption:
Using threat modeling or other techniques, assume that data can be compromised through a separate vulnerability or weakness, and determine where encryption will be most effective. Ensure that data that should be private is not being inadvertently exposed using weaknesses such as insecure permissions (CWE-732). [REF-7]

MIT-24 Architecture and Design

策略: Libraries or Frameworks

When there is a need to store or transmit sensitive data, use strong, up-to-date cryptographic algorithms to encrypt that data. Select a well-vetted algorithm that is currently considered to be strong by experts in the field, and use well-tested implementations. As with all cryptographic mechanisms, the source code should be available for analysis.
For example, US government systems require FIPS 140-2 certification.
Do not develop custom or private cryptographic algorithms. They will likely be exposed to attacks that are well-understood by cryptographers. Reverse engineering techniques are mature. If the algorithm can be compromised if attackers find out how it works, then it is especially weak.
Periodically ensure that the cryptography has not become obsolete. Some older algorithms, once thought to require a billion years of computing time, can now be broken in days or hours. This includes MD4, MD5, SHA1, DES, and other algorithms that were once regarded as strong. [REF-267]

MIT-46 Architecture and Design

策略: Separation of Privilege

Compartmentalize the system to have "safe" areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
Ensure that appropriate compartmentalization is built into the system design and that the compartmentalization serves to allow for and further reinforce privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide when it is appropriate to use and to drop system privileges.

MIT-25 ['Implementation', 'Architecture and Design']

策略:

When using industry-approved techniques, use them correctly. Don't cut corners by skipping resource-intensive steps (CWE-325). These steps are often essential for preventing common attacks.

MIT-33 Implementation

策略: Attack Surface Reduction

Use naming conventions and strong types to make it easier to spot when sensitive data is being used. When creating structures, objects, or other complex entities, separate the sensitive and non-sensitive data as much as possible.

示例代码

This code writes a user's login information to a cookie so the user does not have to login again later.

bad PHP

function persistLogin($username, $password){

$data = array("username" => $username, "password"=> $password);
setcookie ("userdata", $data);

}

The code stores the user's username and password in plaintext in a cookie on the user's machine. This exposes the user's login information if their computer is compromised by an attacker. Even if the user's machine is not compromised, this weakness combined with cross-site scripting (CWE-79) could allow an attacker to remotely copy the cookie.

Also note this example code also exhibits Plaintext Storage in a Cookie (CWE-315).

The following code attempts to establish a connection, read in a password, then store it to a buffer.

bad C

server.sin_family = AF_INET; hp = gethostbyname(argv[1]);
if (hp==NULL) error("Unknown host");
memcpy( (char )&server.sin_addr,(char )hp->h_addr,hp->h_length);
if (argc else port = (unsigned short)atoi(argv[3]);
server.sin_port = htons(port);
if (connect(sock, (struct sockaddr *)&server, sizeof server) ...
while ((n=read(sock,buffer,BUFSIZE-1))!=-1) {


write(dfd,password_buffer,n);
...

While successful, the program does not encrypt the data before writing it to a buffer, possibly exposing it to unauthorized actors.

The following code attempts to establish a connection to a site to communicate sensitive information.

bad Java

try {

URL u = new URL("http://www.secret.example.org/");
HttpURLConnection hu = (HttpURLConnection) u.openConnection();
hu.setRequestMethod("PUT");
hu.connect();
OutputStream os = hu.getOutputStream();
hu.disconnect();

}
catch (IOException e) {


//...

}

Though a connection is successfully made, the connection is unencrypted and it is possible that all sensitive data sent to or received from the server will be read by unintended actors.

分析过的案例

标识 说明 链接
CVE-2009-2272 password and username stored in cleartext in a cookie https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2272
CVE-2009-1466 password stored in cleartext in a file with insecure permissions https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1466
CVE-2009-0152 chat program disables SSL in some circumstances even when the user says to use SSL. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0152
CVE-2009-1603 Chain: product uses an incorrect public exponent when generating an RSA key, which effectively disables the encryption https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1603
CVE-2009-0964 storage of unencrypted passwords in a database https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0964
CVE-2008-6157 storage of unencrypted passwords in a database https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6157
CVE-2008-6828 product stores a password in cleartext in memory https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6828
CVE-2008-1567 storage of a secret key in cleartext in a temporary file https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1567
CVE-2008-0174 SCADA product uses HTTP Basic Authentication, which is not encrypted https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0174
CVE-2007-5778 login credentials stored unencrypted in a registry key https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5778
CVE-2002-1949 Passwords transmitted in cleartext. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1949
CVE-2008-4122 Chain: Use of HTTPS cookie without "secure" flag causes it to be transmitted across unencrypted HTTP. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4122
CVE-2008-3289 Product sends password hash in cleartext in violation of intended policy. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3289
CVE-2008-4390 Remote management feature sends sensitive information including passwords in cleartext. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4390
CVE-2007-5626 Backup routine sends password in cleartext in email. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5626
CVE-2004-1852 Product transmits Blowfish encryption key in cleartext. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1852
CVE-2008-0374 Printer sends configuration information, including administrative password, in cleartext. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0374
CVE-2007-4961 Chain: cleartext transmission of the MD5 hash of password enables attacks against a server that is susceptible to replay (CWE-294). https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4961
CVE-2007-4786 Product sends passwords in cleartext to a log server. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4786
CVE-2005-3140 Product sends file with cleartext passwords in e-mail message intended for diagnostic purposes. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3140

Notes

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
CLASP Failure to encrypt data
OWASP Top Ten 2007 A8 CWE More Specific Insecure Cryptographic Storage
OWASP Top Ten 2007 A9 CWE More Specific Insecure Communications
OWASP Top Ten 2004 A8 CWE More Specific Insecure Storage
WASC 4 Insufficient Transport Layer Protection
The CERT Oracle Secure Coding Standard for Java (2011) MSC00-J Use SSLSocket rather than Socket for secure data exchange
Software Fault Patterns SFP23 Exposed Data

相关攻击模式

  • CAPEC-157
  • CAPEC-158
  • CAPEC-204
  • CAPEC-31
  • CAPEC-37
  • CAPEC-383
  • CAPEC-384
  • CAPEC-385
  • CAPEC-386
  • CAPEC-387
  • CAPEC-388
  • CAPEC-477
  • CAPEC-609
  • CAPEC-65

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年1月5日21:06:59
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-311 敏感数据加密缺失http://cn-sec.com/archives/612781.html

发表评论

匿名网友 填写信息