CWE-798 使用硬编码的凭证

admin 2021年12月12日05:45:26评论222 views字数 12220阅读40分44秒阅读模式

CWE-798 使用硬编码的凭证

Use of Hard-coded Credentials

结构: Simple

Abstraction: Base

状态: Draft

被利用可能性: High

基本描述

The software contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

扩展描述

Hard-coded credentials typically create a significant hole that allows an attacker to bypass the authentication that has been configured by the software administrator. This hole might be difficult for the system administrator to detect. Even if detected, it can be difficult to fix, so the administrator may be forced into disabling the product entirely. There are two main variations:

In the Inbound variant, a default administration account is created, and a simple password is hard-coded into the product and associated with that account. This hard-coded password is the same for each installation of the product, and it usually cannot be changed or disabled by system administrators without manually modifying the program, or otherwise patching the software. If the password is ever discovered or published (a common occurrence on the Internet), then anybody with knowledge of this password can access the product. Finally, since all installations of the software will have the same password, even across different organizations, this enables massive attacks such as worms to take place.

The Outbound variant applies to front-end systems that authenticate with a back-end service. The back-end service may require a fixed password which can be easily discovered. The programmer may simply hard-code those back-end credentials into the front-end software. Any user of that program may be able to extract the password. Client-side systems with hard-coded passwords pose even more of a threat, since the extraction of a password from a binary is usually very simple.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 287 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 287 cwe_View_ID: 1003 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 344 cwe_View_ID: 1000

  • cwe_Nature: ChildOf cwe_CWE_ID: 671 cwe_View_ID: 1000

  • cwe_Nature: PeerOf cwe_CWE_ID: 257 cwe_View_ID: 1000

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

Paradigm: {'cwe_Name': 'Mobile', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
Access Control Bypass Protection Mechanism If hard-coded passwords are used, it is almost certain that malicious users will gain access to the account in question.
['Integrity', 'Confidentiality', 'Availability', 'Access Control', 'Other'] ['Read Application Data', 'Gain Privileges or Assume Identity', 'Execute Unauthorized Code or Commands', 'Other'] This weakness can lead to the exposure of resources or functionality to unintended actors, possibly providing attackers with sensitive information or even execute arbitrary code.

检测方法

Black Box

Credential storage in configuration files is findable using black box methods, but the use of hard-coded credentials for an incoming authentication routine typically involves an account that is not visible outside of the code.

Automated Static Analysis

Automated white box techniques have been published for detecting hard-coded credentials for incoming authentication, but there is some expert disagreement regarding their effectiveness and applicability to a broad range of methods.

Manual Static Analysis

This weakness may be detectable using manual code analysis. Unless authentication is decentralized and applied throughout the software, there can be sufficient time for the analyst to find incoming authentication routines and examine the program logic looking for usage of hard-coded credentials. Configuration files could also be analyzed.

These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules.

Manual Dynamic Analysis

For hard-coded credentials in incoming authentication: use monitoring tools that examine the software's process as it interacts with the operating system and the network. This technique is useful in cases when source code is unavailable, if the software was not developed by you, or if you want to verify that the build phase did not introduce any new weaknesses. Examples include debuggers that directly attach to the running process; system-call tracing utilities such as truss (Solaris) and strace (Linux); system activity monitors such as FileMon, RegMon, Process Monitor, and other Sysinternals utilities (Windows); and sniffers and protocol analyzers that monitor network traffic.

Attach the monitor to the process and perform a login. Using call trees or similar artifacts from the output, examine the associated behaviors and see if any of them appear to be comparing the input to a fixed string or value.

Automated Static Analysis - Binary or Bytecode

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Bytecode Weakness Analysis - including disassembler + source code weakness analysis
  • Binary Weakness Analysis - including disassembler + source code weakness analysis

Manual Static Analysis - Binary or Bytecode

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Binary / Bytecode disassembler - then use manual analysis for vulnerabilities & anomalies

Dynamic Analysis with Manual Results Interpretation

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Network Sniffer
  • Forced Path Execution

Manual Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Focused Manual Spotcheck - Focused manual analysis of source
  • Manual Source Code Review (not inspections)

Automated Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Source code Weakness Analyzer
  • Context-configured Source Code Weakness Analyzer

Automated Static Analysis

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Configuration Checker

Architecture or Design Review

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Inspection (IEEE 1028 standard) (can apply to requirements, design, source code, etc.)
  • Formal Methods / Correct-By-Construction

可能的缓解方案

Architecture and Design

策略:

For outbound authentication: store passwords, keys, and other credentials outside of the code in a strongly-protected, encrypted configuration file or database that is protected from access by all outsiders, including other local users on the same system. Properly protect the key (CWE-320). If you cannot use encryption to protect the file, then make sure that the permissions are as restrictive as possible [REF-7].
In Windows environments, the Encrypted File System (EFS) may provide some protection.

Architecture and Design

策略:

For inbound authentication: Rather than hard-code a default username and password, key, or other authentication credentials for first time logins, utilize a "first login" mode that requires the user to enter a unique strong password or key.

Architecture and Design

策略:

If the software must contain hard-coded credentials or they cannot be removed, perform access control checks and limit which entities can access the feature that requires the hard-coded credentials. For example, a feature might only be enabled through the system console instead of through a network connection.

Architecture and Design

策略:

For inbound authentication using passwords: apply strong one-way hashes to passwords and store those hashes in a configuration file or database with appropriate access control. That way, theft of the file/database still requires the attacker to try to crack the password. When handling an incoming password during authentication, take the hash of the password and compare it to the saved hash.
Use randomly assigned salts for each separate hash that is generated. This increases the amount of computation that an attacker needs to conduct a brute-force attack, possibly limiting the effectiveness of the rainbow table method.

Architecture and Design

策略:
For front-end to back-end connections: Three solutions are possible, although none are complete.

示例代码

The following code uses a hard-coded password to connect to a database:

bad Java

...
DriverManager.getConnection(url, "scott", "tiger");
...

This is an example of an external hard-coded password on the client-side of a connection. This code will run successfully, but anyone who has access to it will have access to the password. Once the program has shipped, there is no going back from the database user "scott" with a password of "tiger" unless the program is patched. A devious employee with access to this information can use it to break into the system. Even worse, if attackers have access to the bytecode for application, they can use the javap -c command to access the disassembled code, which will contain the values of the passwords used. The result of this operation might look something like the following for the example above:

attack

javap -c ConnMngr.class

22: ldc #36; //String jdbc:mysql://ixne.com/rxsql
24: ldc #38; //String scott
26: ldc #17; //String tiger

The following code is an example of an internal hard-coded password in the back-end:

bad C

int VerifyAdmin(char *password) {

if (strcmp(password, "Mew!")) {


printf("Incorrect Password!n");
return(0)

}
printf("Entering Diagnostic Mode...n");
return(1);

}

bad Java

int VerifyAdmin(String password) {

if (passwd.Equals("Mew!")) {

return(0)

}
//Diagnostic Mode
return(1);

}

Every instance of this program can be placed into diagnostic mode with the same password. Even worse is the fact that if this program is distributed as a binary-only distribution, it is very difficult to change that password or disable this "functionality."

The following code examples attempt to verify a password using a hard-coded cryptographic key.

bad C

int VerifyAdmin(char *password) {

if (strcmp(password,"68af404b513073584c4b6f22b6c63e6b")) {


printf("Incorrect Password!n");
return(0);

}
printf("Entering Diagnostic Mode...n");
return(1);

}

bad Java

public boolean VerifyAdmin(String password) {

if (password.equals("68af404b513073584c4b6f22b6c63e6b")) {

System.out.println("Entering Diagnostic Mode...");
return true;

}
System.out.println("Incorrect Password!");
return false;

bad C#

int VerifyAdmin(String password) {

if (password.Equals("68af404b513073584c4b6f22b6c63e6b")) {

Console.WriteLine("Entering Diagnostic Mode...");
return(1);

}
Console.WriteLine("Incorrect Password!");
return(0);

}

The cryptographic key is within a hard-coded string value that is compared to the password. It is likely that an attacker will be able to read the key and compromise the system.

The following examples show a portion of properties and configuration files for Java and ASP.NET applications. The files include username and password information but they are stored in plaintext.

This Java example shows a properties file with a plaintext username / password pair.

bad Java


# Java Web App ResourceBundle properties file

...
webapp.ldap.username=secretUsername
webapp.ldap.password=secretPassword
...

The following example shows a portion of a configuration file for an ASP.Net application. This configuration file includes username and password information for a connection to a database but the pair is stored in plaintext.

bad ASP.NET

...


...

Username and password information should not be included in a configuration file or a properties file in plaintext as this will allow anyone who can read the file access to the resource. If possible, encrypt this information and avoid CWE-260 and CWE-13.

分析过的案例

标识 说明 链接
CVE-2010-2772 SCADA system uses a hard-coded password to protect back-end database containing authorization information, exploited by Stuxnet worm https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2772
CVE-2010-2073 FTP server library uses hard-coded usernames and passwords for three default accounts https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2073
CVE-2010-1573 Chain: Router firmware uses hard-coded username and password for access to debug functionality, which can be used to execute arbitrary code https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1573
CVE-2008-2369 Server uses hard-coded authentication key https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2369
CVE-2008-0961 Backup product uses hard-coded username and password, allowing attackers to bypass authentication via the RPC interface https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0961
CVE-2008-1160 Security appliance uses hard-coded password allowing attackers to gain root access https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1160
CVE-2006-7142 Drive encryption product stores hard-coded cryptographic keys for encrypted configuration files in executable programs https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7142
CVE-2005-3716 VoIP product uses unchangeable hard-coded public credentials that cannot be changed, which allows attackers to obtain sensitive information https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3716
CVE-2005-3803 VoIP product uses hard coded public and private SNMP community strings that cannot be changed, which allows remote attackers to obtain sensitive information https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3803
CVE-2005-0496 Backup product contains hard-coded credentials that effectively serve as a back door, which allows remote attackers to access the file system https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0496

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
The CERT Oracle Secure Coding Standard for Java (2011) MSC03-J Never hard code sensitive information
OMG ASCSM ASCSM-CWE-798

相关攻击模式

  • CAPEC-191
  • CAPEC-70

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月12日05:45:26
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-798 使用硬编码的凭证http://cn-sec.com/archives/613296.html

发表评论

匿名网友 填写信息