Issue 105: API vulnerabilities in HashiCorp, Azure App Services, and Qiui adult devices

The Latest API Security News, Vulnerabilities and Best Practices
Issue: #105
API vulnerabilities in HashiCorp, Azure App Services, and Qiui adult devices
This week, we take a look at API vulnerabilities in HashiCorp Vault, Azure App Services, and “smart” adult toys. There is also an introductory video on finding information disclosure in JSON and XML API responses, and another cheat sheet and a webinar on OWASP API Security Top 10.
Vulnerability: HashiCorp Vault
 

Felix Wilhelm from Google’s Project Zero has written a very detailed write-up on an authentication bypass he found in the Amazon Web Services (AWS) and Google Cloud Platform (GCP) integration of HashiCorp Vault. As a central storage of credentials, Vault makes an attractive target for attackers, and therefore a vulnerability in it is also very bad news. Looking for the silver linings, this attack was definitely quite advanced, and thus not easily exploitable.

In both cases, the attack effectively boiled down to forging JSON Web Tokens (JWT) that satisfied the parameters expected by Vault:

  • For AWS, attackers could set up a minimal OpenId Connect identity provider, use that to sign a specifically crafted JWT, and send the request to the authentication service in AWS. The way Go XML decoder would parse the  response from AWS would mislead Vault to consider authentication successful.
  • With GCP, attackers would have to successfully impersonates a GCE instance with right configuration.

In both cases, the end result would be the same: attackers get a valid session token, enabling them get access to secrets stored in the Vault server

As is evident from Wilhelm’s write-up, this exploit was not clear-cute, self-evident, or easy to find, so it may be unlikely that they have been exploited. According to Wilhelm:

“In the end, Hashicorp fixed the vulnerability by enforcing an allowlist of HTTP headers, restricting requests to the GetCallerIdentity action and stronger validation of the STS response.”

Positive security, allowlists, and locked-down implementations in your APIs are still the best way to minimize your attack surface. Security and especially security integrations can be riddled with pitfalls, so making sure your APIs are in good shape adds an important layer to the security.

Vulnerability: Azure App Services
 

Paul Litvak found API vulnerabilities in Azure App Services: the APIs of KuduLite, the app service administration component for Linux lacked access checks.

KuduLite is hosted on the manager node of the service, while the application is hosted on a separate application node. The application node could send requests to the KuduLite API without any access validation. Thus, anyone taking control over an app service in Azure (for example, with a Server Side Request Forgery (SSRF) attack) could get file system access via a GET call to the KuduLite VFS API:

KuduLite GET

or even remote code execution capabilities by doing a POST call to the KuduLite Command API:

KuduLite POST

This is another example on how important it is to apply correct authentication and authorization checks even to API calls within the system. Microsoft has since fixed the vulnerability.

Vulnerability: Qiui CellMate
 

This API vulnerability generated quite a lot of click-bait headlines and broke even to the mainstream media: Pen Test Partners found the APIs behind the Qiui CellMate “male chastity” devices that allow remote control to partners to be highly vulnerable.

The API allowed attackers to locate user records by supplying a 6-digit invitation code — something they could easily enumerate. This gave full access to the user records and all its details, allowed to retrieve all user information, including geographic location, and allowed taking over the devices and locking them in a way that prevented the users from unlocking them. Perfect material for further phishing or blackmail campaigns, and a full-blown nightmare for users.

Details are still scant because, although the vendor released version 2 of the API with some security fixes, they have still left the version 1 in use, continuing to expose the vulnerabilities. There is no indication that the vendor plans to fully fix the issue.

On a consumer-level this is yet another example that physical security needs to be considered any time smart devices are bought, especially from vendors lacking good security reputation.

On the vendor side, the key lessons learned would be:

  • OWASP API2 Broken Authentication can apply to a variety of APIs. Not just your main /login path but also various password reset and invitation flows.
  • Any codes need to have short expiration periods and measures need to be taken to prevent enumeration and brute-force attacks on them (longer, more complex codes, rate limiting, and so on)
  • Be careful of leaving insecure earlier versions of APIs online. This exposes you to the OWASP API9 Improper Assets Management vulnerability.
  • And be responsive to security researchers!
Video: Reading JSON and XML for Information Disclosure
 

There’s a new educational API security video from Katie Paxton-Fear.

This time she is covering the basics of finding information disclosure flaws in JSON and XML responses. Worth checking out if you are starting with APIs and API security:

Webinar and cheatsheet: OWASP API Security Top 10 and API life cycle
 

OWASP API Security Top 10 vulnerabilities can be addressed on different stages of API life cycle with different tools: static analysis during development, dynamic testing as part of the QA and release, and runtime protection during the operation.

42Crunch has posted a matrix of how their solution protects APIs against the vulnerabilities at each stage.

Next Wednesday, October 21, Isabelle Mauny is also doing a webinar on that same topic: practical approach of addressing each of the OWASP API Security Top 10 vulnerabilities. She will explain the steps needed for each of them during design, development, as well as testing and runtime. Click on the link and register to reserve your spot.

owasp_lifecycle_webinar

 

 
dmitry_apisec-1  

Dmitry Sotnikov

APIsecurity.io

 
Thanks for reading.

That's it for today. If you have any feedback or stories to share, simply reply to this email.

Please forward the newsletter to your friends and colleagues who might benefit from it.

 
42Crunch Ltd   71-75 Shelton Street  Covent Garden  London  Greater London   WC2H 9JQ   United Kingdom
You received this email because you are subscribed to API Security News from 42Crunch Ltd.

Update your email preferences to choose the types of emails you receive or Unsubscribe from all future emails  
 
 

Older messages

Issue 104: API vulnerabilities at Twitter and Grandstream, mTLS in AWS API Gateway, Application Security Podcast 📻

Thursday, October 8, 2020

Hi, this week we have a couple of recent API flaws, mTLS in AWS, and an AppSec Podcast APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #104 API vulnerabilities at

Issue 102: Vulnerabilities in Facebook and campaign apps, creating defensible APIs 🛡️

Thursday, September 24, 2020

Hi, today we look at a couple of recent API vulnerabilities, a new API design book, and APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #102 Vulnerabilities in

Issue 101: Vulnerabilities in Giggle, Google Cloud Platform, SonicWall, New Relic, Tesla 🚗

Thursday, September 17, 2020

Hi, today we cover 5 recent API vulnerabilities, IDOR cheatsheet & 2 upcoming events APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #101 Vulnerabilities in

API Security advice from top industry experts | Nano Leaf Giveaway! 🎆

Thursday, September 10, 2020

Hi, in our centennial edition we hear API security advice from 12 top industry experts! APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #100 API Security advice

Issue 99: API flaws in the Mercedes-Benz app and Russian inter-bank money transfer

Friday, September 4, 2020

Hi, this week we look at two recent API vulnerabilities, upcoming ACS 2020, and IIoT APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #99 API flaws in the Mercedes

You Might Also Like

How many Vision Pro headsets has Apple sold?

Monday, April 29, 2024

The Morning After It's Monday, April 29, 2024. Apple Vision Pro headset production is reportedly being cut, sales are reportedly “way down.” But but but wait: Wasn't the Vision Pro meant to

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks

Monday, April 29, 2024

THN Daily Updates Newsletter cover Webinar -- Uncovering Contemporary DDoS Attack Tactics -- and How to Fight Back Stop DDoS Attacks Before They Stop Your Business... and Make You Headline News.

Import AI 370: 213 AI safety challenges; everything becomes a game; Tesla's big cluster

Monday, April 29, 2024

Are AI systems more like religious artifacts or disposable entertainment? ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏

Apple renews OpenAI talks 🧠, Google fires Python team 👨‍💻, React 19 beta ⚛️

Monday, April 29, 2024

Apple has renewed discussions with OpenAI to use its generative AI technology to power new features coming to the iPhone Sign Up |Advertise|View Online TLDR Together With QA Wolf TLDR 2024-04-29 😘 Kiss

Architecture Weekly #177 - 29nd April 2024

Monday, April 29, 2024

How do you make predictions about tech without the magical crystal ball? We did that today by example. We analysed what Redis and Terraform license changes relate to the new Typescript framework Effect

Software Testing Weekly - Issue 217

Monday, April 29, 2024

How do you deal with conflicts in QA? ⚔️ View on the Web Archives ISSUE 217 April 29th 2024 COMMENT Welcome to the 217th issue! How do you deal with conflicts in QA? Ideally, you'd like to know how

📧 Did you watch the free MMA chapters? (1+ hours of content)

Monday, April 29, 2024

Did you watch the free MMA chapters? Hey there! 👋 I wish you a fantastic start to the week. Last week, I launched Modular Monolith Architecture. More than 300+ students are already deep into the MMA

WP Weekly 191 - Essentials - Duplicate in Core, White Label Kadence, Studio for Mac

Monday, April 29, 2024

Read on Website WP Weekly 191 / Essentials It seems many essential features are being covered in-house, be it the upcoming duplicate posts/pages feature in the WordPress core or the launch of Studio

SRE Weekly Issue #422

Monday, April 29, 2024

View on sreweekly.com A message from our sponsor, FireHydrant: FireHydrant is now AI-powered for faster, smarter incidents! Power up your incidents with auto-generated real-time summaries,

Quick question

Sunday, April 28, 2024

I want to learn how I can better serve you ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌