Top 10 Open Source Breaches

Security breaches reached new levels last year. In a survey of over 200 companies in North America and Europe that had security breaches caused in concert with Open Source software. The top breach continues to be ones caused by injection attacks (42%). That is followed by Insufficient Logging and Monitoring (41%) which elongated the duration and time to detection of the breach.

Open Source Security Breaches

Top 10 Open Source Internet Risks

Open Source components are now included in over 75% of all Internet based applications as part of the code base of those applications. The top 10 exposures are

  1. Injection - Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent as part of a command or query. The attacker's hostile data can trick the application into executing unintended commands or accessing data without proper authorization.
  2. Insufficient Logging and Monitoring - Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.
  3. Sensitive Data Exposure - Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and Personal Identifying Information (PII). Attackers may steal or modify weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.
  4. Broken Authentication - Application functions related to authentication and session management when implemented incorrectly, allow attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.
  5. Broken Access Control - Restrictions on what authenticated users can do often is not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, encipher, and lock data.
  6. Security Misconfiguration - Security misconfiguration is common issue. This is typically is a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, mis-configured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.
  7. XML External Entities - Many older or poorly configured XML processors evaluate external entity references within XML documents. External entities can be used to disclose internal files using the file URI handler, internal file shares, internal port scanning, remote code execution, and denial of service attacks. This impacts news feeds as well as all RSS files.
  8. Cross-Site Scripting - Cross-Site Scripting (CSS) flaws occur when an application includes untrusted data in a new web page without proper validation or escaping or updates an existing web page with user-supplied data using a browser API that can create HTML or JavaScript. CSS allows attackers to execute scripts in the victim's browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
  9. Insecure deserialization - Insecure deserialization is a vulnerability which occurs when untrusted data is used to abuse the logic of an application, inflict a denial of service (DoS) attack, or even execute arbitrary code upon it being deserialized. Insecure deserialization often leads to remote code execution. Even if deserialization flaws do not result in remote code execution, they can be used to perform attacks, including replay attacks, injection attacks, and privilege escalation attacks.
  10. Using Components with known vulnerabilities - Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

Read on Order Security Manual Template Download sample