SlideShare a Scribd company logo
1 of 39
Hardening Enterprise
Apache Installations

    Sander Temme
     sander@temme.net
Disclaimer

The information discussed in this presentation is provided quot;as isquot; without
 warranties of any kind, either express or implied, including accuracy,
        fitness for a particular purpose, reliability, or availability.

  It is your webserver, and you alone are responsible for its secure and
reliable operation. If you are uncertain about your approach to hardening
              and protection, consult a security professional.
Agenda
•   The Threat Model
•   Apache HTTP Server Security
•   Secure Apache Deployment
•   Application Security
•   Further Investigation
Newsweek.com

 Newsweek Web Exclusive
 Nov 5, 2008
 The computer systems of both the Obama
 and McCain campaigns were victims of a
 sophisticated cyberattack by an unknown
 quot;foreign entity,quot; prompting a federal
 investigation, NEWSWEEK reports today.

http://www.newsweek.com/id/167581/page/1
The Threat Model
Who Gets Attacked?
• Everyone!
• Just because you’re small…
Attack Goals
                       1%   1%   1%

                       3%
                  3%
             3%
                                              Stealing Sensitive Information
                                              Defacement
        8%

                                              Planting Malware
                                      42%
                                              Unknown
                                              Deceit
                                              Blackmail
  15%

                                              Link Spam
                                              Worm
                                              Phishing
                                              Information Warfare
                        23%




Source: The Web Hacking Incidents Database, 2007 Annual Report
Defacements in 2007
                     6%
                3%
          4%
                                                   Admin Credentials
     4%
                                                   Share Misconfiguration
                                                   File Inclusion
                                      40%
7%
                                                   Other Service
                                                   SQL Injection
                                                   Web Server Intrusion
9%
                                                   Bug exploit
                                                   DNS
                                                   Other or Unknown
          13%

                          14%


     Source: http://www.zone-h.org/content/view/14928/30/
Apache Security
Apache is Secure
 • Very few vulnerabilities reported
 • No critical vulnerabilities in 2.2.x
 • Upgrade to any new release
     – announce@httpd.apache.org
 • Default installation locked down
     – But it doesn’t do a whole lot

http://httpd.apache.org/security/vulnerabilities-oval.xml
Apache Security Process
• Report security problems to
  security@apache.org
• Real vulnerabilities are assigned CVE
  number
• Vulnerabilities are classified, fixed
• New httpd version released
 http://httpd.apache.org/security_report.html
 http://cve.mitre.org/
 http://httpd.apache.org/security/impact_levels.html
 announce@apache.org
Secure Apache Deployment
Apache Installation
• Two ways to install Apache
  – Compile from source
  – Install vendor-supplied package
Install From Source
• Download Apache Source
  – http://httpd.apache.org/download.cgi
  – Verify signature on tarball
• ./configure …; make; su make install
  – ./configure --help
• Create apache user and group
Install a Package
• Most vendors offer packages
  – Red Hat: httpd RPM
  – Debian/Ubuntu: apache2
  – FreeBSD: /usr/ports/www/apache22
  –…
• Patched for OS/Distro
• Digitally signed
• Customized config
Package Considerations
• Different approaches
  – Packages, dependencies
• Directory structure variations
  – Learn them
• Different versioning
• Custom configurations
• Automated updates
  – Play well with other packages
Apache Configuration Tips
•   Write your own
•   Formal testing
•   Avoid <IfModule>
•   Disable unused modules
OS Hardening
• Writable directories
• Chroot, FreeBSD jail, Solaris Zones
OS Hardening (2)
• Unnecessary services
• Unused packages
• Netboot for web heads
Windows
• Use what you know!!!
• Pull Server Root out of install dir
  – httpd -n Apache2.2 -dc:mysite -kconfig
• Create apache user
  – Services run as SYSTEM user
     • Can write to many directories
  – Write access only to
    c:mysitelogssubdirectory
  – Let Apache2.2 Service log on as apache
Software and Libraries
• Be on Announcements lists
• Update as needed
• Consider packages
Infrastructure
• Block outgoing connections
  – Web Server only serves incoming
    connections
• Minimize incoming connections
  – Port 80, port 443
  – ssh, sftp, etc. through bastion
• Use firewall
Suggested DMZ Configuration
ModSecurity
• Web Application Firewall
• Runs Right Inside Apache
  – Can see SSL session content
• Rule-based request filtering
•…
ModSecurity Filter
# Accept only digits in content length
#
SecRuleREQUEST_HEADERS:Content-Length quot;!^d+$” 
  quot;deny,log,auditlog,status:400, 
msg:'Content-Length HTTP header is not numeric', 
  severity:'2',id:'960016', 
  tag:'PROTOCOL_VIOLATION/INVALID_HREQ'quot;
Application Security
Considerations
• Safest: Disconnected, turned
  off, buried…
• Next best: flat files
• Dynamic content: danger
• How to mitigate danger?
Common Sense
• Restrict what can run
• Restrict what it can do
  – Reach out to network?
  – Write to the filesystem?
  – Write to a database?
  – Load scripts or modules?
An Important Question
Why…
• Does your server have to “see” the net?
• Can users upload stuff that gets executed?
• Would httpd have to write to the filesystem?
• Would you expose anything but 80 and 443?
• Would you serve that URL?
• Would your OS execute untrusted code or
  scripts?
• Would your users be able to log in and edit
  through the front door?
• Does your site have to be served by a scripting
  engine?
Change Management
•   Research
•   Motivation
•   Documentation
•   No Hacking!
Database Privileges
Bugzilla: GRANT SELECT, INSERT, UPDATE, DELETE, INDEX, ALTER, CREATE, LOCK
TABLES, CREATE TEMPORARY TABLES, DROP, REFERENCES ON bugs.* TO bugs@localhost
IDENTIFIED BY '$db_pass';

                     Wordpress: GRANT ALL PRIVILEGES ON databasename.* TO
                     quot;wordpressusernamequot;@quot;hostname” IDENTIFIED BY quot;passwordquot;;




Joomla 1.5: GRANT ALL PRIVILEGES ON Joomla.* TO
nobody@localhost IDENTIFIED BY 'password';


     Drupal: SELECT, INSERT, UPDATE, DELETE, CREATE, DROP,
     INDEX, ALTER, CREATE TEMPORARY TABLES, LOCK TABLES


        Gallery 2:mysql gallery2 -uroot -equot;GRANT ALL
        ON gallery2.* TO username@localhost
        IDENTIFIED BY 'password'”;
Database Privileges (2)
• Line of defense!
• Apps written by coders
  – Not DBAs
• GRANT ALL PRIVILEGES
  – Really?
• Separate schema definition from app
  code
PHP Configuration
• PHPIniDir directive specifies location
  of php.ini file
• Disable dangerous features:
  – register_globals = Off
  – allow_url_fopen = Off
  – display_errors = Off (production)
  – enable_dl = Off
Further Reading
• Ryan C. Barnett, Preventing Web Attacks With
  Apache, 0-321-32128-6
• Ivan Ristic, Apache Security, 978-0596007249
• Tony Mobily, Hardening Apache, 978-
  1590593783
• http://httpd.apache.org/security_report.html
• http://www.cisecurity.org/
• Mike Andrews and James A. Whittaker, How
  to Break Web Software, 0-321-36944-0
• http://www.owasp.org/
• http://csrc.nist.gov/publications/nistpubs/800-
  44-ver2/SP800-44v2.pdf
Conference Road Map
• Training: Web Application Security Bootcamp
  – Christian Wenz
• Web Intrusion Detection with ModSecurity –
  Ivan Ristic
• (In)secure Ajax and Web 2.0 Web Sites –
  Christian Wenz
• Geronimo Security, now and in the future –
  David Jencks
• Securing Apache Tomcat for your
  Environment – Mark Thomas
• Securing Communications with your Apache
  HTTP Server – Lars Eilebrecht
Conclusion
• The threat
• The mitigation
  – Secure admin access
  – Understand your config
  – Patch and update
  – Key not under mat
  – Default deny
Thank You

http://people.apache.org/~sctemme/ApconUS2008/

More Related Content

What's hot

The Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverThe Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverRamece Cave
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramOpenDNS
 
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Benelux
 
How to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesHow to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesMohammed A. Imran
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionBlue Coat
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing TechniquesAvinash Thapa
 
CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2Zero Science Lab
 
Ghost in the Browser: Broad-Scale Espionage with Bitsquatting
 Ghost in the Browser: Broad-Scale Espionage with Bitsquatting Ghost in the Browser: Broad-Scale Espionage with Bitsquatting
Ghost in the Browser: Broad-Scale Espionage with BitsquattingBishop Fox
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Aaron Hnatiw
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...CODE BLUE
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionSplunk
 
[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen
[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen
[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun YenCODE BLUE
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Aaron Hnatiw
 
What should I do when my website got hack?
What should I do when my website got hack?What should I do when my website got hack?
What should I do when my website got hack?Sumedt Jitpukdebodin
 
Preventing Today's Malware
Preventing Today's MalwarePreventing Today's Malware
Preventing Today's MalwareDavid Perkins
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedPrathan Phongthiproek
 

What's hot (20)

The Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverThe Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
 
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out for
 
How to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesHow to find Zero day vulnerabilities
How to find Zero day vulnerabilities
 
nCircle Webinar: Get your Black Belt
nCircle Webinar: Get your Black Belt nCircle Webinar: Get your Black Belt
nCircle Webinar: Get your Black Belt
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat Protection
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2
 
Ghost in the Browser: Broad-Scale Espionage with Bitsquatting
 Ghost in the Browser: Broad-Scale Espionage with Bitsquatting Ghost in the Browser: Broad-Scale Espionage with Bitsquatting
Ghost in the Browser: Broad-Scale Espionage with Bitsquatting
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017
 
gofortution
gofortutiongofortution
gofortution
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout Session
 
[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen
[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen
[CB20] Pwning OT: Going in Through the Eyes by Ta-Lun Yen
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017
 
What should I do when my website got hack?
What should I do when my website got hack?What should I do when my website got hack?
What should I do when my website got hack?
 
Preventing Today's Malware
Preventing Today's MalwarePreventing Today's Malware
Preventing Today's Malware
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or Succeed
 
Web Security - CSP & Web Cryptography
Web Security - CSP & Web CryptographyWeb Security - CSP & Web Cryptography
Web Security - CSP & Web Cryptography
 

Viewers also liked

SSP Presentation V2.0
SSP Presentation V2.0SSP Presentation V2.0
SSP Presentation V2.0ahaggar
 
Hardening Linux Server Security
Hardening Linux Server SecurityHardening Linux Server Security
Hardening Linux Server SecurityIlham Kurniawan
 
Linux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by StepsLinux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by StepsSunil Paudel
 
Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration TestingAndrew McNicol
 

Viewers also liked (9)

SSP Presentation V2.0
SSP Presentation V2.0SSP Presentation V2.0
SSP Presentation V2.0
 
Web Server Hardening
Web Server HardeningWeb Server Hardening
Web Server Hardening
 
Hardening Linux Server Security
Hardening Linux Server SecurityHardening Linux Server Security
Hardening Linux Server Security
 
Linux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by StepsLinux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by Steps
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 

Similar to Hardening Enterprise Apache

Open Source Security
Open Source SecurityOpen Source Security
Open Source SecuritySander Temme
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisIan G
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Codeguest66dc5f
 
WhiteHat Security "Website Security Statistics Report" (Q1'09)
WhiteHat Security "Website Security Statistics Report" (Q1'09)WhiteHat Security "Website Security Statistics Report" (Q1'09)
WhiteHat Security "Website Security Statistics Report" (Q1'09)Jeremiah Grossman
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application VulnerabilitiesPreetish Panda
 
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...Quek Lilian
 
Capture-HPC talk@ OSDC.tw 2009
Capture-HPC talk@ OSDC.tw 2009Capture-HPC talk@ OSDC.tw 2009
Capture-HPC talk@ OSDC.tw 2009Da-Chang Guan
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhibhumika2108
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 
Attack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack FuAttack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack FuRob Ragan
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made SimplePaul Melson
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websitesshehab najjar
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsdrewz lin
 
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...Mauricio Velazco
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareQuick Heal Technologies Ltd.
 
Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers Jeff Suratt
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec TrainingMike Spaulding
 

Similar to Hardening Enterprise Apache (20)

Open Source Security
Open Source SecurityOpen Source Security
Open Source Security
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Code
 
Do it-yourself-audits
Do it-yourself-auditsDo it-yourself-audits
Do it-yourself-audits
 
WhiteHat Security "Website Security Statistics Report" (Q1'09)
WhiteHat Security "Website Security Statistics Report" (Q1'09)WhiteHat Security "Website Security Statistics Report" (Q1'09)
WhiteHat Security "Website Security Statistics Report" (Q1'09)
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
 
Capture-HPC talk@ OSDC.tw 2009
Capture-HPC talk@ OSDC.tw 2009Capture-HPC talk@ OSDC.tw 2009
Capture-HPC talk@ OSDC.tw 2009
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 
Attack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack FuAttack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack Fu
 
Recent Rogueware
Recent RoguewareRecent Rogueware
Recent Rogueware
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made Simple
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
 
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers 
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
 

More from guestd9aa5

Universal Design Final
Universal Design FinalUniversal Design Final
Universal Design Finalguestd9aa5
 
Writing+A+Literature+Review
Writing+A+Literature+ReviewWriting+A+Literature+Review
Writing+A+Literature+Reviewguestd9aa5
 
Mms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server InfrastructureMms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server Infrastructureguestd9aa5
 
P17 A New Homes
P17 A New HomesP17 A New Homes
P17 A New Homesguestd9aa5
 
Lapointe Ia 260 Using Content Types To Improve Discoverability
Lapointe Ia 260 Using Content Types To Improve DiscoverabilityLapointe Ia 260 Using Content Types To Improve Discoverability
Lapointe Ia 260 Using Content Types To Improve Discoverabilityguestd9aa5
 
Lib X Bailey Back Access2008
Lib X Bailey Back Access2008Lib X Bailey Back Access2008
Lib X Bailey Back Access2008guestd9aa5
 
E Pi Server Easy Search Technical Overview
E Pi Server Easy Search Technical OverviewE Pi Server Easy Search Technical Overview
E Pi Server Easy Search Technical Overviewguestd9aa5
 
Customizing Share Point The Supported Wa
Customizing Share Point The Supported WaCustomizing Share Point The Supported Wa
Customizing Share Point The Supported Waguestd9aa5
 
Chap1 Cap Capital
Chap1 Cap CapitalChap1 Cap Capital
Chap1 Cap Capitalguestd9aa5
 
Adfs Shib Interop Um Oxford
Adfs Shib Interop Um OxfordAdfs Shib Interop Um Oxford
Adfs Shib Interop Um Oxfordguestd9aa5
 
6 Host Integration
6 Host Integration6 Host Integration
6 Host Integrationguestd9aa5
 

More from guestd9aa5 (17)

Universal Design Final
Universal Design FinalUniversal Design Final
Universal Design Final
 
Writing+A+Literature+Review
Writing+A+Literature+ReviewWriting+A+Literature+Review
Writing+A+Literature+Review
 
Think Quest
Think QuestThink Quest
Think Quest
 
Mms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server InfrastructureMms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server Infrastructure
 
Nerdhazards
NerdhazardsNerdhazards
Nerdhazards
 
P17 A New Homes
P17 A New HomesP17 A New Homes
P17 A New Homes
 
Pc54
Pc54Pc54
Pc54
 
Ppt C 1
Ppt C 1Ppt C 1
Ppt C 1
 
Ppt B 3
Ppt B 3Ppt B 3
Ppt B 3
 
Lapointe Ia 260 Using Content Types To Improve Discoverability
Lapointe Ia 260 Using Content Types To Improve DiscoverabilityLapointe Ia 260 Using Content Types To Improve Discoverability
Lapointe Ia 260 Using Content Types To Improve Discoverability
 
Lib X Bailey Back Access2008
Lib X Bailey Back Access2008Lib X Bailey Back Access2008
Lib X Bailey Back Access2008
 
E Pi Server Easy Search Technical Overview
E Pi Server Easy Search Technical OverviewE Pi Server Easy Search Technical Overview
E Pi Server Easy Search Technical Overview
 
Deroure Repo3
Deroure Repo3Deroure Repo3
Deroure Repo3
 
Customizing Share Point The Supported Wa
Customizing Share Point The Supported WaCustomizing Share Point The Supported Wa
Customizing Share Point The Supported Wa
 
Chap1 Cap Capital
Chap1 Cap CapitalChap1 Cap Capital
Chap1 Cap Capital
 
Adfs Shib Interop Um Oxford
Adfs Shib Interop Um OxfordAdfs Shib Interop Um Oxford
Adfs Shib Interop Um Oxford
 
6 Host Integration
6 Host Integration6 Host Integration
6 Host Integration
 

Recently uploaded

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 

Hardening Enterprise Apache

  • 1. Hardening Enterprise Apache Installations Sander Temme sander@temme.net
  • 2. Disclaimer The information discussed in this presentation is provided quot;as isquot; without warranties of any kind, either express or implied, including accuracy, fitness for a particular purpose, reliability, or availability. It is your webserver, and you alone are responsible for its secure and reliable operation. If you are uncertain about your approach to hardening and protection, consult a security professional.
  • 3. Agenda • The Threat Model • Apache HTTP Server Security • Secure Apache Deployment • Application Security • Further Investigation
  • 4. Newsweek.com Newsweek Web Exclusive Nov 5, 2008 The computer systems of both the Obama and McCain campaigns were victims of a sophisticated cyberattack by an unknown quot;foreign entity,quot; prompting a federal investigation, NEWSWEEK reports today. http://www.newsweek.com/id/167581/page/1
  • 6. Who Gets Attacked? • Everyone! • Just because you’re small…
  • 7. Attack Goals 1% 1% 1% 3% 3% 3% Stealing Sensitive Information Defacement 8% Planting Malware 42% Unknown Deceit Blackmail 15% Link Spam Worm Phishing Information Warfare 23% Source: The Web Hacking Incidents Database, 2007 Annual Report
  • 8. Defacements in 2007 6% 3% 4% Admin Credentials 4% Share Misconfiguration File Inclusion 40% 7% Other Service SQL Injection Web Server Intrusion 9% Bug exploit DNS Other or Unknown 13% 14% Source: http://www.zone-h.org/content/view/14928/30/
  • 10. Apache is Secure • Very few vulnerabilities reported • No critical vulnerabilities in 2.2.x • Upgrade to any new release – announce@httpd.apache.org • Default installation locked down – But it doesn’t do a whole lot http://httpd.apache.org/security/vulnerabilities-oval.xml
  • 11. Apache Security Process • Report security problems to security@apache.org • Real vulnerabilities are assigned CVE number • Vulnerabilities are classified, fixed • New httpd version released http://httpd.apache.org/security_report.html http://cve.mitre.org/ http://httpd.apache.org/security/impact_levels.html announce@apache.org
  • 13.
  • 14. Apache Installation • Two ways to install Apache – Compile from source – Install vendor-supplied package
  • 15. Install From Source • Download Apache Source – http://httpd.apache.org/download.cgi – Verify signature on tarball • ./configure …; make; su make install – ./configure --help • Create apache user and group
  • 16. Install a Package • Most vendors offer packages – Red Hat: httpd RPM – Debian/Ubuntu: apache2 – FreeBSD: /usr/ports/www/apache22 –… • Patched for OS/Distro • Digitally signed • Customized config
  • 17. Package Considerations • Different approaches – Packages, dependencies • Directory structure variations – Learn them • Different versioning • Custom configurations • Automated updates – Play well with other packages
  • 18. Apache Configuration Tips • Write your own • Formal testing • Avoid <IfModule> • Disable unused modules
  • 19. OS Hardening • Writable directories • Chroot, FreeBSD jail, Solaris Zones
  • 20. OS Hardening (2) • Unnecessary services • Unused packages • Netboot for web heads
  • 21. Windows • Use what you know!!! • Pull Server Root out of install dir – httpd -n Apache2.2 -dc:mysite -kconfig • Create apache user – Services run as SYSTEM user • Can write to many directories – Write access only to c:mysitelogssubdirectory – Let Apache2.2 Service log on as apache
  • 22. Software and Libraries • Be on Announcements lists • Update as needed • Consider packages
  • 23. Infrastructure • Block outgoing connections – Web Server only serves incoming connections • Minimize incoming connections – Port 80, port 443 – ssh, sftp, etc. through bastion • Use firewall
  • 25. ModSecurity • Web Application Firewall • Runs Right Inside Apache – Can see SSL session content • Rule-based request filtering •…
  • 26. ModSecurity Filter # Accept only digits in content length # SecRuleREQUEST_HEADERS:Content-Length quot;!^d+$” quot;deny,log,auditlog,status:400, msg:'Content-Length HTTP header is not numeric', severity:'2',id:'960016', tag:'PROTOCOL_VIOLATION/INVALID_HREQ'quot;
  • 28. Considerations • Safest: Disconnected, turned off, buried… • Next best: flat files • Dynamic content: danger • How to mitigate danger?
  • 29. Common Sense • Restrict what can run • Restrict what it can do – Reach out to network? – Write to the filesystem? – Write to a database? – Load scripts or modules?
  • 31. Why… • Does your server have to “see” the net? • Can users upload stuff that gets executed? • Would httpd have to write to the filesystem? • Would you expose anything but 80 and 443? • Would you serve that URL? • Would your OS execute untrusted code or scripts? • Would your users be able to log in and edit through the front door? • Does your site have to be served by a scripting engine?
  • 32. Change Management • Research • Motivation • Documentation • No Hacking!
  • 33. Database Privileges Bugzilla: GRANT SELECT, INSERT, UPDATE, DELETE, INDEX, ALTER, CREATE, LOCK TABLES, CREATE TEMPORARY TABLES, DROP, REFERENCES ON bugs.* TO bugs@localhost IDENTIFIED BY '$db_pass'; Wordpress: GRANT ALL PRIVILEGES ON databasename.* TO quot;wordpressusernamequot;@quot;hostname” IDENTIFIED BY quot;passwordquot;; Joomla 1.5: GRANT ALL PRIVILEGES ON Joomla.* TO nobody@localhost IDENTIFIED BY 'password'; Drupal: SELECT, INSERT, UPDATE, DELETE, CREATE, DROP, INDEX, ALTER, CREATE TEMPORARY TABLES, LOCK TABLES Gallery 2:mysql gallery2 -uroot -equot;GRANT ALL ON gallery2.* TO username@localhost IDENTIFIED BY 'password'”;
  • 34. Database Privileges (2) • Line of defense! • Apps written by coders – Not DBAs • GRANT ALL PRIVILEGES – Really? • Separate schema definition from app code
  • 35. PHP Configuration • PHPIniDir directive specifies location of php.ini file • Disable dangerous features: – register_globals = Off – allow_url_fopen = Off – display_errors = Off (production) – enable_dl = Off
  • 36. Further Reading • Ryan C. Barnett, Preventing Web Attacks With Apache, 0-321-32128-6 • Ivan Ristic, Apache Security, 978-0596007249 • Tony Mobily, Hardening Apache, 978- 1590593783 • http://httpd.apache.org/security_report.html • http://www.cisecurity.org/ • Mike Andrews and James A. Whittaker, How to Break Web Software, 0-321-36944-0 • http://www.owasp.org/ • http://csrc.nist.gov/publications/nistpubs/800- 44-ver2/SP800-44v2.pdf
  • 37. Conference Road Map • Training: Web Application Security Bootcamp – Christian Wenz • Web Intrusion Detection with ModSecurity – Ivan Ristic • (In)secure Ajax and Web 2.0 Web Sites – Christian Wenz • Geronimo Security, now and in the future – David Jencks • Securing Apache Tomcat for your Environment – Mark Thomas • Securing Communications with your Apache HTTP Server – Lars Eilebrecht
  • 38. Conclusion • The threat • The mitigation – Secure admin access – Understand your config – Patch and update – Key not under mat – Default deny

Editor's Notes

  1. Don’t read out slide bullets
  2. Understand what the packagers intend and how they have set it up. Look at the configuration files, their layout, their intricacy, where on the system the components of the package go (maybe). Figure out which distro approach you like. Perhaps strip out the Kitchen-sink functionality
  3. Strongly recommend to empty out the configuration file and write your own. Only take the bits from the default configuration file that you really need; strip out the comments, strip out the <IfModule> bits (if a module you need isn’t there, you want your server to fail to run, not run without that functionality), etc. Use the Apache documentation and/or get a book like Apache: The Definitive Guide by Ben and Peter Laurie. AAA stuff to a new slide.
  4. Triple-A: Authentication, Authorization and Access Control. These configuration directives determine what privileges clients have on particular URLs. These directives are set up based on <Directory> or <Location>
  5. The fewer places on the system to which the webserver can write, the fewer vulnerabilities. Making well-known spots unavailable Remove the key from under the mat. Anecdote: Linux server running PHPBB on a cable or DSL line. Noticed weird stuff, found that someone had downloaded files to his /tmp directory, then executed the binary which was a spam relay or C&C… but named ‘httpd’ so it didn’t show. chroot and related virtualization techniques: they limit the amount of damage an attacker can do to the
  6. Title: OS HardeningThe fewer places on the system to which the webserver can write, the fewer vulnerabilities. Making well-known spots unavailable Remove the key from under the mat. Same with chroot and related virtualization techniques: Split slide in two
  7. A badly maintained Linux server is less secure than a well-maintained Windows serverTake out sub-bulletsPoint to handout
  8. Split into different slidesLimit incoming connections to necessary services (http, https) and nothing else
  9. Introduce DMZ = De-Militarized Zone (and point to it)
  10. Approaches to vulnerabilities
  11. Split example onto next slide, bigger font.
  12. This is the question that every web server administrator should ask about any changes made to his or her server deployment.
  13. Have developer justify to admin: why is this particular change necessaryGet rid of … bullet
  14. Dangerous terms: DROP; GRANT ALL PRIVILEGESGenerally: application setup should separate database creation and schema population from application database access.
  15. Discuss each directive? Depends on time. Put description of directives in handout.
  16. Consider updating?
  17. Update this.
  18. The Threat Model: let’s discuss who gets attacked, what the motive is behind these attacks and how they take place.
  19. Everyone is under attack. Whether you’re a small player or the Fortune 500, automated attack tools scan the entire IP range and will barrage your services with requests that identify weak spots. Even if you are serving an Intranet that is not visible to the general Internet, you should consider the possibility that people within your organization bring in trojan horses when they connect their laptops to your network.
  20. What are the motives behind these attacks? This pretty pie chart comes from the 2007 Annual Report of the Web Hacking Incident Database. It suggests that over 75% of attacks are done to steal data, to deface the website or to plant malware on it. Information Theft is particularly attractive to the malfeasants, because the results can be used for financial gain. Data can be used or sold for profit, where defacements only bring bragging rights.
  21. This pie chart came from a survey by Zone-H. They track website defacements by having the perpetrators fill out a form. On this form, they can state their attack method and this chart was compiled from the Zone-H report over 2007. You can see that there is some low hanging fruit here: a full 40% of the attacks were accomplished through abuse of administrative credentials. Password sniffing, Man-in-the-middle, brute-forcing, social engineering, default accounts left in installations, all fall under this. This is REALLY BAD. The problem with user login abuse is that there is no technical defense against it. You can fix bugs, you can reject malicious HTTP requests using a firewall, but a valid login and password will always get you in because that’s what they’re designed to do! The application has no way of knowing whether the password was typed by the actual user, or by an impostor who stole the password. On the other hand, if we, collectively, were to keep better track of our passwords, we could make significant progress in reducing the number of successful intrusions.
  22. let’s talk about how the Apache HTTP Server team deals with vulnerabilities in the web server
  23. Zip through this, details in handout (really)