Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Testing Python security PyCon IE

jmortegac
November 10, 2018

Testing Python security PyCon IE

Python is a language that in a easy way allows to scale up from starter projects to complex applications for data processing and serving dynamic web pages. But as you increase complexity in your applications, it can be easy to introduce potential problems and vulnerabilities. In this talk, I will highlight the biggest problems we can find in python functions, how to use then in a secure way and tools and services that help you identify vulnerabilities in the python source code. These could be the main talking points:
-Introduction to secure programming in python.
-Introduce dangerous functions for code inyection and how we can solve this issues from a security point of view.
-Common attack vectors on Python applications like Remote Command Execution and SQL injection
-Best practices for avoid execution of malicious commands
-Tools that help us to protect and obfuscate our source code

jmortegac

November 10, 2018
Tweet

More Decks by jmortegac

Other Decks in Programming

Transcript

  1. Testing python security PyconIE 2018 2 @jmortegac • Develop Python

    scripts for automating security and pentesting tasks • Discover the Python standard library's main modules used for performing security-related tasks • Automate analytical tasks and the extraction of information from servers • Explore processes for detecting and exploiting vulnerabilities in servers • Use network software for Python programming • Perform server scripting and port scanning with Python • Identify vulnerabilities in web applications with Python • Use Python to extract metadata and forensics
  2. Testing python security PyconIE 2018 4 @jmortegac 1. Secure coding

    2. Dangerous functions 3. Common attack vectors 4. Static analisys tools 5. Other security issues
  3. Testing python security PyconIE 2018 5 @jmortegac Secure coding 1.

    Analysis of architectures involved 2. Review of implementation details 3. Verification of code logic and syntax 4. Operational testing (unit testing, white-box) 5. Functional testing (black-box)
  4. Testing python security PyconIE 2018 8 @jmortegac Security issues Here’s

    a list of handful of other potential issues to watch for: • Dangerous python functions like eval() • Serialization and deserialization objects with pickle • SQL and JavaScript snippets • API keys included in source code • HTTP calls to internal or external web services
  5. Testing python security PyconIE 2018 15 @jmortegac Serialization and Deserialization

    with Pickle WARNING: pickle or cPickle are NOT designed as safe/secure solution for serialization
  6. Testing python security PyconIE 2018 20 @jmortegac Security issues Overflow

    errors • The buffer overflow • The integer or arithmetic overflow >> print xrange(2**63) Traceback (most recent call last): File "<stdin>", line 1, in <module> OverflowError: Python int too large to convert to C long >>> print range(2**63) Traceback (most recent call last): File "<stdin>", line 1, in <module> OverflowError: range() result has too many items
  7. Testing python security PyconIE 2018 22 @jmortegac Command Injection @app.route('/menu',methods

    =['POST']) def menu(): param = request.form [ ' suggestion '] command = ' echo ' + param + ' >> ' + ' menu.txt ' subprocess.call(command,shell = True) with open('menu.txt','r') as f: menu = f.read() return render_template('command_injection.html', menu = menu)
  8. Testing python security PyconIE 2018 23 @jmortegac Command Injection @app.route('/menu',methods

    =['POST']) def menu(): param = request.form [ ' suggestion '] command = ' echo ' + param + ' >> ' + ' menu.txt ' subprocess.call(command,shell = False) with open('menu.txt','r') as f: menu = f.read() return render_template('command_injection.html', menu = menu)
  9. Testing python security PyconIE 2018 27 @jmortegac Common attack vectors

    on web applications OWASP TOP 10: A1 Injection A2 Broken Authentication and Session Management A3 Cross-Site Scripting (XSS) A4 Insecure Direct Object References A5 Security Misconfiguration A6 Sensitive Data Exposure A7 Missing Function Level Access Control A8 Cross-Site Request Forgery (CSRF) A9 Using Components with Known Vulnerabilities A10 Unvalidated Redirects and Forwards
  10. Testing python security PyconIE 2018 28 @jmortegac SQL Injection @app.route('/filtering')

    def filtering(): param = request.args.get('param', 'not set') Session = sessionmaker(bind = db.engine) session = Session() result = session.query(User).filter(" username ={} ".format(param)) for value in result: print(value.username , value.email) return ' Result is displayed in console.'
  11. Testing python security PyconIE 2018 29 @jmortegac Prevent SQL injection

    attacks Prevent SQL injection attacks • NEVER concatenate untrusted inputs in SQL code. • Concatenate constant fragments of SQL (literals) with parameter placeholders. • cur.execute("SELECT * FROM students WHERE name= '%s';" % name) • c.execute("SELECT * from students WHERE name=(?)" , name)
  12. Testing python security PyconIE 2018 31 @jmortegac XSS from flask

    import Flask , request , make_response app = Flask(__name__) @app.route ('/XSS_param',methods =['GET ]) def XSS(): param = request.args.get('param','not set') html = open('templates/XSS_param.html ').read() resp = make_response(html.replace('{{ param}}',param)) return resp if __name__ == ' __main__ ': app.run(debug = True)
  13. Testing python security PyconIE 2018 35 @jmortegac Automated security testing

    Automatic Scanning tools: • SQLMap: Sql injection • XSScrapy: Sql injection and XSS Source Code Analysis tools: • Bandit: Open Source and can be easily integrated with Jenkins CI/CD
  14. Testing python security PyconIE 2018 47 @jmortegac Bandit Test plugins

    SELECT %s FROM derp;” % var “SELECT thing FROM ” + tab “SELECT ” + val + ” FROM ” + tab + … “SELECT {} FROM derp;”.format(var)
  15. Testing python security PyconIE 2018 48 @jmortegac Syntribos Buffer Overflow

    Command Injection CORS Wildcard Integer Overflow LDAP Injection SQL Injection String Validation XML External Entity Cross Site Scripting (XSS) Regex Denial of Service (ReDoS)
  16. Testing python security PyconIE 2018 50 @jmortegac Other security issues

    Insecure packages – acqusition (uploaded 2017-06-03 01:58:01, impersonates acquisition) – apidev-coop (uploaded 2017-06-03 05:16:08, impersonates apidev-coop_cms) – bzip (uploaded 2017-06-04 07:08:05, impersonates bz2file) – crypt (uploaded 2017-06-03 08:03:14, impersonates crypto) – django-server (uploaded 2017-06-02 08:22:23, impersonates django-server-guardian-api) – pwd (uploaded 2017-06-02 13:12:33, impersonates pwdhash) – setup-tools (uploaded 2017-06-02 08:54:44, impersonates setuptools) – telnet (uploaded 2017-06-02 15:35:05, impersonates telnetsrvlib) – urlib3 (uploaded 2017-06-02 07:09:29, impersonates urllib3) – urllib (uploaded 2017-06-02 07:03:37, impersonates urllib3)
  17. Testing python security PyconIE 2018 53 @jmortegac Interesting links https://security.openstack.org/#bandit-static-analysis-for-python

    https://security.openstack.org/guidelines/dg_use-subprocess-securely.html https://security.openstack.org/guidelines/dg_avoid-shell-true.html https://security.openstack.org/guidelines/dg_parameterize-database-querie s.html https://security.openstack.org/guidelines/dg_cross-site-scripting-xss.html https://security.openstack.org/guidelines/dg_avoid-dangerous-input-parsin g-libraries.html