Article

The long-awaited 2017 OWASP Top 10 update is here

Next week – November 20, 2017 if all goes according to plan – OWASP will release the final version of the latest update to the OWASP Top 10 2017 Application Security Risks.  Since 2003, the OWASP Top 10 has been the leading guide for organizations seeking to improve their application security posture.

Not only will the final version be significantly different from the 2013 version – ancient in tech age measurement – it bears only a passing resemblance to the draft version released earlier this year. Gone are the provisions that advocated for specific technologies and approaches.

Instead the 2017 OWASP Top 10 focuses on the top threats that remain from years past as well as introduces new, significant threats while acknowledging that several long-term risks have diminished.  Previously ranked A4 & 7 respectively, Insecure Direct Object References and Missing Function Level Access Control have been merged into a new Broken Access Control category.  Gone entirely are A8 CSRF and A10 Unvalidated Redirects/Forwards based on data that show such attacks represent less than 5 percent of all exploits.

Injection flaws remain the top application security threat, a position held since 2013 after steadily climbing up the risk list since 2004.  Joining the list are three data-based threat categories, two of which – XML External Entity (XXE) and Insecure Deserialization – have resulted in numerous, successful, and well publicized attacks. The third addition is Insufficient Logging and Monitoring, a nod to the fact that a lack of information can have a significant negative impact on preventing and responding to attacks.

How can Waratek help?

Waratek offers active protection against the new 2017 Top Ten categories as well as the 2013 Top Ten risks. For nearly a year, Waratek has offered a unique and highly effective approach to protecting against the new A8 Insecure Deserialization attacks that are the hallmark of ransomware exploits.  Remote Command Injection (RCE) attacks (part of the new A4 XXE and A8 Insecure Deserialization categories) are linked to the breach at US-based credit reporting agency Equifax and are blocked by Waratek’s unique Runtime Application Self-Protection (RASP) solution.

Waratek’s unique, virtualization-based approach to application security offers instant protection against the OWASP Top Ten – without requiring code changes or impacting performance.  Beyond improving application security, Waratek’s Application Security Platform also allows AppSec teams to virtually patch newly discovered Java or .NET code flaws while an application runs, and virtually upgrade out-of-support applications to the latest Java Virtual Machine (JVM) without touching a single line of code.


2017 OWASP Top 10 Application Security Risks

Here’s a look at how OWASP describes each of them.

A1 Injection

Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A2 Broken Authentication

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities (temporarily or permanently).

A3 Sensitive Data Exposure

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data deserves extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser.

A4 XML External Entity (XXE) – New

Many older or poorly configured XML processors evaluate external entity references within XML documents. External entities can be used to disclose internal files using the file URI handler, internal SMB file shares on unpatched Windows servers, internal port scanning, remote code execution, and denial of service attacks, such as the Billion Laughs attack.

A5 Broken Access Control

Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users’ accounts, view sensitive files, modify other users’ data, change access rights, etc.

A6 Security Misconfiguration

Security misconfiguration is the most common issue in the data, which is due in part to manual or ad hoc configuration (or not configuring at all), insecure default configurations, open S3 buckets, misconfigured HTTP headers, error messages containing sensitive information, not patching or upgrading systems, frameworks, dependencies, and components in a timely fashion (or at all).

A7 Cross-Site Scripting (XSS)

XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user supplied data using a browser API that can create JavaScript. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

A8 Insecure Deserialization – New

Insecure deserialization flaws occur when an application receives hostile serialized objects. Insecure deserialization leads to remote code execution. Even if deserialization flaws do not result in remote code execution, serialized objects can be replayed, tampered or deleted to spoof users, conduct injection attacks, and elevate privileges.

A9 Using Components with Known Vulnerabilities

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A10 Insufficient Logging & Monitoring – New

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Top Ten Project Leaders acknowledge that there are hundreds of issues that could impact the overall security of an application, guaranteeing that there will be another update to the Top Ten list in the future.

Visit OWASP.org for more details on the 2017 OWASP Top 10 Application Security Risks.

Related resources

Ready to scale Security with modern software development?

Work with us to accelerate your adoption of Security-as-Code to deliver application security at scale.