qaentadmin123 / RAWURLsPublic

0 stars 0 forks source link

Review RBAC Map #595

Open FidaUrRahman opened 2 years ago

FidaUrRahman commented 2 years ago

Title: Review RBAC Map Project: GCPsanity Description: The RBAC exploit allows an attacker to gain full control of a vulnerable endpoint by gaining-access/signing-up for a basic account.

Assertion Name: Role Based Access Control (RBAC) ( 1 )

Overview: Access Control (or Authorization) is the process of granting or denying specific requests from a user, program, or process. Access control also involves the act of granting and revoking those privileges. Role Based Access Control (RBAC) is a model for controlling access to resources where permitted actions on resources are identified with roles rather than with individual subject identities. In API world, With RBAC, users are granted privilege to only execute and invoke APIs that are needed to perform their tasks. Without access control users would be allowed to invoke any APIs and perform any functions on the system.

Severity: OWASP 2019 API Top 10 ranks RBAC vulnerabilities at 5th position. And OWASP 2017 Top 10 ranks Broken Access control at the 5th position. ( 2 ) ( 3 )

Vulnerability Impact: With flawed or broken RBAC security control policy in place, The following are some of the consequences.

Exploitation: Exploitation requires the attacker to send legitimate API calls to the API endpoint that they should not have access to. These endpoints might be exposed to anonymous users or regular, non-privileged users. It’s easier to discover these flaws in APIs since APIs are more structured, and the way to access certain functions is more predictable (e.g., replacing the HTTP method from GET to PUT, or changing the “users” string in the URL to "admins", or changing the value of a parameter like "is_admin" from "false" to "true").

Remediation: The following techniques may be checked for ensuring RBAC is in place ( 2 ) ( 4 ) ( 5 ).
References:
  1. Enforce Access Controls - https://owasp-top-10-proactive-controls-2018.readthedocs.io/en/latest/c7-enforce-access-controls.html
  2. OWASP 2019 API Top 10 - https://github.com/OWASP/API-Security/raw/master/2019/en/dist/owasp-api-security-top-10.pdf
  3. Broken Access Control - https://www.owasp.org/index.php/Top_10-2017_A5-Broken_Access_Control
  4. OWASP Access Control Cheat Sheet - https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html
  5. OWASP REST Security Cheat Sheet - https://cheatsheetseries.owasp.org/cheatsheets/REST_Security_Cheat_Sheet.html

Risk: RBAC Severity: Critical API Endpoint: Environment: Master Playbook: Researcher:

QUICK TIPS

Suggestion: Remove overlapping-roles/privilege-escalations from vulnerable endpoint. Effort Estimate: 4.0 Hrs Wire Logs:

IMPORTANT LINKS

Vulnerability Details: null/8a8481a980fb156f01811cc6cf5b1fc9/details

Project:

Environment:

Scan Dashboard:

Playbook:

Coverage:

Code Sample: null/8a8481a980fb156f01811cc6cf5b1fc9/codesamples

PS: Please contact support@apisec.ai for apisec access and login issues.

--- apisec Bot ---