Government

US, Australia Issue Warning Over Access Control Vulnerabilities in Web Applications

US and Australian government agencies provide guidance on addressing access control vulnerabilities in web applications.

US and Australian government agencies provide guidance on addressing access control vulnerabilities in web applications.

New guidance from the Australian Cyber Security Centre (ACSC), the US Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) warns developers, vendors, and organizations of access control vulnerabilities in web applications.

Described as insecure direct object reference (IDOR) issues, they allow threat actors to read or tamper with sensitive data via application programming interface (API) requests that include the identifier of a valid user.

These requests are successful because the authentication or authorization of the user submitting the request is not properly validated, the three agencies explain.

IDOR vulnerabilities, the guidance notes, allow users to access data they should not be able to access either on the same privilege level or at a higher privilege level, to modify or delete data they should not be able to, or to access a function they should not be able to.

The flaws can be triggered by modifying the HTML form field data in the body of a POST request, by modifying identifiers in URLs or cookies to the identifiers of other users, or by intercepting and modifying legitimate requests using web proxies.

“These vulnerabilities are frequently exploited by malicious actors in data breach incidents because they are common, hard to prevent outside the development process, and can be abused at scale. IDOR vulnerabilities have resulted in the compromise of personal, financial, and health information of millions of users and consumers,” ACSC, CISA, and NSA say.

To prevent the prevalence of access control flaws and secure sensitive data, the vendors, designers, and developers of web applications are advised to implement secure-by-design and secure-by-default principles, ensuring that each request to access or modify data is properly authenticated and authorized.

They can use automated tools to identify and address IDOR vulnerabilities, can rely on indirect reference maps to prevent exposure of IDs, names, and keys in URLs, and should vet all third-party libraries and frameworks they include in their applications.

Advertisement. Scroll to continue reading.

End-user organizations, including those offering software-as-a-service (SaaS), should also vet the web applications they select, should follow best practices for supply chain risk management, and should apply available patches in a timely manner.

Organizations deploying on-premises software, private cloud, or infrastructure-as-a-service (IaaS) are advised to assess the available authentication and authorization checks in web applications and to perform regular vulnerability scanning and penetration testing to secure internet-facing assets.

Related: NSA, CISA Issue Guidance on 5G Network Slicing Security

Related: CISA, NSA Share Guidance on Securing CI/CD Environments

Related: CISA, NSA Share Guidance on Hardening Baseboard Management Controllers

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Government

The White House has published a national security memorandum focusing on critical infrastructure security and resilience.

Artificial Intelligence

CEOs of major tech companies are joining a new artificial intelligence safety board to advise the federal government on how to protect the nation’s...

Artificial Intelligence

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology...

Government

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Artificial Intelligence

Five Eyes cybersecurity agencies have released joint guidance on securely deploying and operating AI systems. 

Government

USCYBERCOM’s Cyber National Mission Force participated in 22 foreign hunt forward operations in 2023.

Data Breaches

Acuity, the tech firm from which hackers claimed to have stolen State Department and other government data, confirms hack, but says stolen info is...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version