APIsecurity.io - APISecurity.io Newsletter: Issue 160

The Latest API Security News, Vulnerabilities and Best Practices
Issue: #160
Vulnerability in AWS API gateway, Kubernetes API access hardening guide

This week, we have a vulnerability in the AWS API gateway that allows a potential cache-poisoning attack, disclosed at the recent BlackHat Europe conference, a guide on how to harden Kubernetes API access, a report from Forbes on the need to take API security more seriously, and predictions on what’s possibly on the next OWASP API security Top 10.

Vulnerability: AWS API gateway vulnerable to HTTP header-smuggling attack
 

At the recent BlackHat Europe security conference, web security researcher Daniel Thatcher disclosed vulnerabilities relating to the AWS API gateway that allowed HTTP header smuggling. Currently, AWS has not responded to this research nor offered a comment regarding the potential vulnerabilities in their API gateway.

PortSwigger sums up HTTP header smuggling as am attack vector well:

“HTTP request smuggling is a technique for interfering with the way a website processes sequences of HTTP requests that are received from one or more users. Request smuggling vulnerabilities are often critical in nature, allowing an attacker to bypass security controls, gain unauthorized access to sensitive data, and directly compromise other application users.”

The actual attack that uncovered the vulnerability in AWS API gateway was very simple: Thatcher added X-Forwarded-For abcd: z to the header for HTTP requests, which bypassed the AWS IP address restriction policies in AWS API Gateway.

At its most serious, the vulnerability could allow an attacker to use HTTP header smuggling to sneak phony headers to the backend and launch a cache poisoning attack on the server. This in turn could allow the attacker to create their own API and return malicious content. Not the easiest one to exploit.

AWS has since fixed the vulnerability.

Guide: Kubernetes API Access Security Hardening
 

In any given Kubernetes deployment, the “control plane” is a component of critical importance in a Kubernetes instance, with the Kubernetes API being the gatekeeper to any and all operations that get executed within the instance. As such, the access to this API must be carefully controlled using strong authentication and authorization techniques.

Teleport has put together a concise guide in which they provide recipes and best practice guides for hardening and securing Kubernetes deployments. The article provides detailed guidance on the following core topics:

  • Kubernetes API network access best practices
  • Kubernetes API user account management best practices
  • Kubernetes API access authentication best practices
  • Kubernetes API access authorization best practices
  • Securing access to Kubernetes Kubelet
  • Additional security considerations for API access control

With any complex software system, administrators are encouraged to be fully aware of the default configuration and its security implications, and are well-advised to follow such a guide to implementing the quick wins to harden their installations. If you work with Kubernetes, or are interested in it, do take a look.

Report: Time to take API security more seriously
 

The importance of API security to our modern economy was highlighted this week in a feature by Forbes on why it’s time to take API security seriously. Perhaps for regular readers of this newsletter, the conclusions do not come as a surprise, but it is heartening to see this topic given prime-time coverage in the mainstream media.

Forbes concludes that IT leaders would do well to focus energies on the following key areas:

  • Consider all APIs a threat.
  • Keep an accurate, up-to-date inventory of APIs.
  • Look inside the luggage.
  • Get serious about DevSecOps.

Forbes’ conclusion is precise and to-the-point:

“the best defense is to raise awareness as broadly as possible in your organization so that everyone whose job relates to designing, building and deploying software understands this enemy.”

Opinion: Predicting the next OWASP API Security Top 10
 

Finally, a regular contributor to this newsletter, Jason Kent, provides some predictions on what a new OWASP API Security Top 10 might look like.  The previous listing is from 2019, and two years can be a long time in tech, so it will be exciting to see how it eventually gets updated.

The key takeaway from Kent is the focus on shifting left in relation to API security. He predicts that both insecure design and data integrity failures will be added as new entries to the API Security Top 10. Unsurprisingly, identity and authentication failures and broken access control are likely to remain the two highest priority issues affecting API security.

If you are the betting kind, you could start considering your own opening antes.

 
ColinD

 

 

Colin Domoney

ApiSecurity.io

 
Thanks for reading.

That's it for today. If you have any feedback or stories to share, simply reply to this email.

Please forward the newsletter to your friends and colleagues who might benefit from it.

 
42Crunch, Inc.   95 Third Street  2nd Floor  San Francisco  CA   94103   United States
You received this email because you are subscribed to API Security News from 42Crunch, Inc..

Update your email preferences to choose the types of emails you receive or Unsubscribe from all future emails  
 
 

Older messages

APISecurity.io Newsletter: Issue 159

Thursday, November 11, 2021

Hi, this week, we have news of a high criticality vulnerability on GoCD, a common open-source CI/CD system. APIsecurity.io The Latest API Security News, Vulnerabilities and Best Practices Issue: #159

APISecurity.io Newsletter: Issue 158

Thursday, November 4, 2021

Hi, this week, we have news on a breach affecting 400 000 users of a popular German school app, and another vulnerability in a popular WordPress plugin. APIsecurity.io The Latest API Security News,

APISecurity.io Newsletter: Issue 157

Thursday, October 28, 2021

Hi, this week, we have details of a potential vulnerability in existing Prometheus installations, a tool to map their API attack surface APIsecurity.io The Latest API Security News, Vulnerabilities and

APISecurity.io Newsletter: Issue 156

Thursday, October 21, 2021

Hi, this week we have a report from Alissa Knight on Fast Healthcare Interoperability and Resources APIs being vulnerable to abuse APIsecurity.io The Latest API Security News, Vulnerabilities and Best

APISecurity.io Newsletter: Issue 155

Thursday, October 14, 2021

Hi, this week, we have a vulnerability in the BrewDog mobile app exposing users' PII, Cisco has announced the arrival of their APIClarity APIsecurity.io The Latest API Security News,

You Might Also Like

Apple renews OpenAI talks 🧠, Google fires Python team 👨‍💻, React 19 beta ⚛️

Monday, April 29, 2024

Apple has renewed discussions with OpenAI to use its generative AI technology to power new features coming to the iPhone Sign Up |Advertise|View Online TLDR Together With QA Wolf TLDR 2024-04-29 😘 Kiss

Architecture Weekly #177 - 29nd April 2024

Monday, April 29, 2024

How do you make predictions about tech without the magical crystal ball? We did that today by example. We analysed what Redis and Terraform license changes relate to the new Typescript framework Effect

Software Testing Weekly - Issue 217

Monday, April 29, 2024

How do you deal with conflicts in QA? ⚔️ View on the Web Archives ISSUE 217 April 29th 2024 COMMENT Welcome to the 217th issue! How do you deal with conflicts in QA? Ideally, you'd like to know how

📧 Did you watch the free MMA chapters? (1+ hours of content)

Monday, April 29, 2024

Did you watch the free MMA chapters? Hey there! 👋 I wish you a fantastic start to the week. Last week, I launched Modular Monolith Architecture. More than 300+ students are already deep into the MMA

WP Weekly 191 - Essentials - Duplicate in Core, White Label Kadence, Studio for Mac

Monday, April 29, 2024

Read on Website WP Weekly 191 / Essentials It seems many essential features are being covered in-house, be it the upcoming duplicate posts/pages feature in the WordPress core or the launch of Studio

SRE Weekly Issue #422

Monday, April 29, 2024

View on sreweekly.com A message from our sponsor, FireHydrant: FireHydrant is now AI-powered for faster, smarter incidents! Power up your incidents with auto-generated real-time summaries,

Quick question

Sunday, April 28, 2024

I want to learn how I can better serve you ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Kotlin Weekly #404 (NOT FOUND)

Sunday, April 28, 2024

ISSUE #404 28st of April 2024 Announcements Kotlin Multiplatform State of the Art Survey 2024 Help to shape and understand the Kotlin Multiplatform Ecosystem! It takes 4 minutes to fill this survey.

📲 Why Is It Called Bluetooth? — Check Out This AI Text to Song Generator

Sunday, April 28, 2024

Also: What to Know About Emulating Games on iPhone, and More! How-To Geek Logo April 28, 2024 📩 Get expert reviews, the hottest deals, how-to's, breaking news, and more delivered directly to your

Daily Coding Problem: Problem #1425 [Easy]

Sunday, April 28, 2024

Daily Coding Problem Good morning! Here's your coding interview problem for today. This problem was asked by Microsoft. Suppose an arithmetic expression is given as a binary tree. Each leaf is an