[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Missing Encryption of Sensitive Data

ID: 311Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: DRAFT
Abstraction Type: Base





Description

The software does not encrypt sensitive or critical information before storage or transmission.

Extended Description

The lack of proper data encryption passes up the guarantees of confidentiality, integrity, and accountability that properly implemented encryption conveys.

Likelihood of Exploit: High to Very High

Applicable Platforms
Language Class: Language-independent

Time Of Introduction

  • Architecture and Design
  • Operation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Confidentiality
 
Read application data
 
If the application does not use a secure channel, such as SSL, to exchange sensitive information, it is possible for an attacker with access to the network traffic to sniff packets from the connection and uncover the data. This attack is not technically difficult, but does require physical access to some portion of the network over which the sensitive data travels. This access is usually somewhere near where the user is connected to the network (such as a colleague on the company network) but can be anywhere along the path from the user to the end server.
 
Confidentiality
Integrity
 
Modify application data
 
Omitting the use of encryption in any program which transfers data over a network of any kind should be considered on par with delivering the data sent to each user on the local networks of both the sender and receiver. Worse, this omission allows for the injection of data into a stream of communication between two parties -- with no means for the victims to separate valid data from invalid. In this day of widespread network attacks and password collection sniffers, it is an unnecessary risk to omit encryption from the design of any system which might benefit from it.
 

Detection Methods

NameDescriptionEffectivenessNotes
Manual Analysis
 
The characterizaton of sensitive data often requires domain-specific understanding, so manual methods are useful. However, manual efforts might not achieve desired code coverage within limited time constraints. Black box methods may produce artifacts (e.g. stored data or unencrypted network transfer) that require manual evaluation.
 
High
 
 
Automated Analysis
 
Automated measurement of the entropy of an input/output source may indicate the use or lack of encryption, but human analysis is still required to distinguish intentionally-unencrypted data (e.g. metadata) from sensitive data.
 
  

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Requirements
 
 Clearly specify which data or resources are valuable enough that they should be protected by encryption. Require that any transmission or storage of this data/resource should use well-vetted encryption algorithms.
 
  
Architecture and Design
 
Threat Modeling
 
Using threat modeling or other techniques, assume that the data can be compromised through a separate vulnerability or weakness, and determine where encryption will be most effective. Ensure that data that should be private is not being inadvertently exposed using weaknesses such as insecure permissions (CWE-732). [R.311.1]
 
  
Architecture and Design
 
 Ensure that encryption is properly integrated into the system design, including but not necessarily limited to:

Identify the separate needs and contexts for encryption:

 
  
Architecture and Design
 
Libraries or Frameworks
 
When there is a need to store or transmit sensitive data, use strong, up-to-date cryptographic algorithms to encrypt that data. Select a well-vetted algorithm that is currently considered to be strong by experts in the field, and use well-tested implementations. As with all cryptographic mechanisms, the source code should be available for analysis.
For example, US government systems require FIPS 140-2 certification.
Do not develop custom or private cryptographic algorithms. They will likely be exposed to attacks that are well-understood by cryptographers. Reverse engineering techniques are mature. If the algorithm can be compromised if attackers find out how it works, then it is especially weak.
Periodically ensure that the cryptography has not become obsolete. Some older algorithms, once thought to require a billion years of computing time, can now be broken in days or hours. This includes MD4, MD5, SHA1, DES, and other algorithms that were once regarded as strong. [R.311.5]
 
  
Architecture and Design
 
Separation of Privilege
 
Compartmentalize the system to have "safe" areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
Ensure that appropriate compartmentalization is built into the system design and that the compartmentalization serves to allow for and further reinforce privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide when it is appropriate to use and to drop system privileges.
 
  
Implementation
Architecture and Design
 
 When using industry-approved techniques, use them correctly. Don't cut corners by skipping resource-intensive steps (CWE-325). These steps are often essential for preventing common attacks.
 
  
Implementation
 
Identify and Reduce Attack Surface
 
Use naming conventions and strong types to make it easier to spot when sensitive data is being used. When creating structures, objects, or other complex entities, separate the sensitive and non-sensitive data as much as possible.
 
Defense in Depth
 
This makes it easier to spot places in the code where data is being used that is unencrypted.
 

Relationships

Related CWETypeViewChain
CWE-311 ChildOf CWE-895 Category CWE-888  

Demonstrative Examples   (Details)

  1. The following code attempts to establish a connection to a site to communicate sensitive information. (Demonstrative Example Id DX-42)
  2. The following code attempts to establish a connection, read in a password, then store it to a buffer. (Demonstrative Example Id DX-41)
  3. This code writes a user's login information to a cookie so the user does not have to login again later. (Demonstrative Example Id DX-40)

Observed Examples

  1. CVE-2009-2272 : password and username stored in cleartext in a cookie
  2. CVE-2009-1466 : password stored in cleartext in a file with insecure permissions
  3. CVE-2009-0152 : chat program disables SSL in some circumstances even when the user says to use SSL.
  4. CVE-2009-1603 : Chain: product uses an incorrect public exponent when generating an RSA key, which effectively disables the encryption
  5. CVE-2009-0964 : storage of unencrypted passwords in a database
  6. CVE-2008-6157 : storage of unencrypted passwords in a database
  7. CVE-2008-6828 : product stores a password in cleartext in memory
  8. CVE-2008-1567 : storage of a secret key in cleartext in a temporary file
  9. CVE-2008-0174 : SCADA product uses HTTP Basic Authentication, which is not encrypted
  10. CVE-2007-5778 : login credentials stored unencrypted in a registry key
  11. CVE-2002-1949 : Passwords transmitted in cleartext.
  12. CVE-2008-4122 : Chain: Use of HTTPS cookie without "secure" flag causes it to be transmitted across unencrypted HTTP.
  13. CVE-2008-3289 : Product sends password hash in cleartext in violation of intended policy.
  14. CVE-2008-4390 : Remote management feature sends sensitive information including passwords in cleartext.
  15. CVE-2007-5626 : Backup routine sends password in cleartext in email.
  16. CVE-2004-1852 : Product transmits Blowfish encryption key in cleartext.
  17. CVE-2008-0374 : Printer sends configuration information, including administrative password, in cleartext.
  18. CVE-2007-4961 : Chain: cleartext transmission of the MD5 hash of password enables attacks against a server that is susceptible to replay (CWE-294).
  19. CVE-2007-4786 : Product sends passwords in cleartext to a log server.
  20. CVE-2005-3140 : Product sends file with cleartext passwords in e-mail message intended for diagnostic purposes.

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
CLASP  Failure to encrypt data
 
 
OWASP Top Ten 2007 A8
 
Insecure Cryptographic Storage
 
CWE_More_Specific
 
OWASP Top Ten 2007 A9
 
Insecure Communications
 
CWE_More_Specific
 
OWASP Top Ten 2004 A8
 
Insecure Storage
 
CWE_More_Specific
 
WASC 4
 
Insufficient Transport Layer Protection
 
 
CERT Java Secure Coding MSC00-J
 
Use SSLSocket rather than Socket for secure data exchange
 
 

References:

  1. M. Howard D. LeBlanc .Writing Secure Code 2nd Edition. Microsoft. Section:'Chapter 9, "Protecting Secret Data" Page 299'. Published on 2002.
  2. Michael Howard David LeBlanc John Viega .24 Deadly Sins of Software Security. McGraw-Hill. Section:'"Sin 17: Failure to Protect Stored Data." Page 253'. Published on 2010.
  3. Frank Kim .Top 25 Series - Rank 10 - Missing Encryption of Sensitive Data. SANS Software Security Institute. 2010-02-26.
  4. Mark Dowd John McDonald Justin Schuh .The Art of Software Security Assessment 1st Edition. Addison Wesley. Section:'Chapter 2, "Common Vulnerabilities of Encryption", Page 43.'. Published on 2006.
  5. Information Technology Laboratory, National Institute of Standards and Technology .SECURITY REQUIREMENTS FOR CRYPTOGRAPHIC MODULES. 2001-05-25.
CVE    175
CVE-2011-3355
CVE-2016-10597
CVE-2016-10663
CVE-2012-5474
...

© SecPod Technologies