NoSQL Means No Security?

A presentation at BSides Stuttgart in May 2019 in Quellenstraße 7a, 70376 Stuttgart, Germany by Philipp Krenn

Slide 1

Slide 1

NoSQL MEANS No SECURITY? Philipp Krenn @xeraa

Slide 2

Slide 2

DEVELOPER

Slide 3

Slide 3

https://db-engines.com/en/ranking

Slide 4

Slide 4

Slide 5

Slide 5

Slide 6

Slide 6

Slide 7

Slide 7

Slide 8

Slide 8

Slide 9

Slide 9

Injections

Slide 10

Slide 10

JavaScript Injection HTTP://WWW.KALZUMEUS.COM/2010/09/22/SECURITY-LESSONS-LEARNED-FROM-THE-DIASPORA-LAUNCH/ def self.search(query) Person.all(‘$where’ => “function() { return this.diaspora_handle.match(/^#{query}/i) || this.profile.first_name.match(/^#{query}/i) || this.profile.last_name.match(/^#{query}/i); }”) end

Slide 11

Slide 11

Problem JS Evaluation $where db.eval() db.runCommand( { mapReduce: db.collection.group()

Slide 12

Slide 12

Solution JS Evaluation —noscripting OR security.javascriptEnabled: false

Slide 13

Slide 13

Saarbrücker Cybersicherheits-Studenten entdecken bis zu 40.000 ungesicherte Datenbanken im Internet — http://www.uni-saarland.de/nc/aktuelles/artikel/nr/12173.html, Feb 2015

Slide 14

Slide 14

Massive ransomware attack takes out 27,000 MongoDB servers — http://www.techrepublic.com/article/massive-ransomware-attacktakes-out-27000-mongodb-servers/, Jan 2017

Slide 15

Slide 15

https://twitter.com/ashu_barot/ status/1129081068819058688

Slide 16

Slide 16

Bound to all interfaces by default?

Slide 17

Slide 17

Slide 18

Slide 18

Authentication enabled by default?

Slide 19

Slide 19

Authentication & Authorization

Slide 20

Slide 20

Enable auth=true

Slide 21

Slide 21

<3.0 MONGODB CHALLENGE RESPONSE (MONGODB-CR)

Slide 22

Slide 22

=3.0 IETF RFC 5802 (SCRAM-SHA-1) >=4.0 SCRAM-SHA-256

Slide 23

Slide 23

SCRAM-SHA-1 CONFIGURABLE iterationCount SALT PER USER INSTEAD OF SERVER SHA-1 INSTEAD OF MD5 SERVER AUTHENTICATES AGAINST THE CLIENT AS WELL

Slide 24

Slide 24

Predefined Roles read / readAnyDatabase readWrite / readWriteAnyDatabase dbAdmin / dbAdminAnyDatabase userAdmin / userAdminAnyDatabase dbOwner BACKUP, RESTORE, CLUSTER MANAGEMENT,…

Slide 25

Slide 25

Slide 26

Slide 26

$ mongod —noauth —port 27017 —dbpath test/ —logpath testlog $ mongo localhost/admin > db.createUser({ user: “philipp”, pwd: “password”, roles: [ { role: “root”, db: “admin” } ] }) > db.system.users.find() > exit

Slide 27

Slide 27

$ mongod —auth —port 27017 —dbpath test/ —logpath testlog $ mongo localhost/admin > show dbs > exit

Slide 28

Slide 28

$ mongo localhost/admin -u philipp -p —authenticationDatabase admin > show dbs > db.createUser({ user: “alice”, pwd: “password”, roles: [ { role: “read”, db: “testA” }, { role: “readWrite”, db: “testB” } ] }) > db.system.users.find() > exit

Slide 29

Slide 29

$ > > > > > > > > mongo localhost/testA -u alice -p —authenticationDatabase admin db.test.insert({ foo: “bar” }) db.test.find() use testB db.test.insert({ foo: “bar” }) db.test.find() use testC db.test.find() exit

Slide 30

Slide 30

=3.0 SSL INCLUDED (ALMOST) EVERYWHERE

Slide 31

Slide 31

Slide 32

Slide 32

Research shows 75% of ‘open’ Redis servers infected — https://www.incapsula.com/blog/report-75-of-open-redis-serversare-infected.html, May 2018

Slide 33

Slide 33

Let’s crack Redis for fun and no profit at all given I’m the developer of this thing — http://antirez.com/news/96, Nov 2015

Slide 34

Slide 34

Bound to all interfaces by default?

Slide 35

Slide 35

Protected Mode

Slide 36

Slide 36

=3.2.0 ANSWER LOCAL QUERIES RESPOND WITH AN ERROR FOR REMOTE

Slide 37

Slide 37

Authentication & Authorization

Slide 38

Slide 38

tiny layer of authentication that is optionally turned on — http://redis.io/topics/security

Slide 39

Slide 39

AUTH <password> COMMAND PLAIN-TEXT PASSWORD IN REDIS.CONF NO (BUILT-IN) SSL OR RATE LIMITS

Slide 40

Slide 40

Hiding Commands

Slide 41

Slide 41

SET IN REDIS.CONF RESET AFTER RESTART

Slide 42

Slide 42

rename-command CONFIG mysecretconfigname

Slide 43

Slide 43

rename-command CONFIG “”

Slide 44

Slide 44

While it would be a very strange use case, the application should avoid composing the body of the Lua script using strings obtained from untrusted sources. — http://redis.io/topics/security

Slide 45

Slide 45

Redis EVAL command allows execution of Lua scripts, and such feature should be allowed by default since is a fundamental Redis feature. — http://antirez.com/news/118, Jun 2018

Slide 46

Slide 46

Redis Lua scripting: several security vulnerabilities fixed — http://antirez.com/news/119, Jun 2018

Slide 47

Slide 47

Future

Slide 48

Slide 48

REDIS 6 ACL & TLS HTTP://ANTIREZ.COM/NEWS/118, JUN 2018

Slide 49

Slide 49

Slide 50

Slide 50

Bound to all interfaces by default?

Slide 51

Slide 51

Authentication enabled by default?

Slide 52

Slide 52

Broadcasting on the local subnet?

Slide 53

Slide 53

Running as root?

Slide 54

Slide 54

Scripting

Slide 55

Slide 55

ELASTICSEARCH HTTPS://WWW.ELASTIC.CO/COMMUNITY/SECURITY CVE-2014-3120 CVE-2014-6439 CVE-2015-1427 CVE-2015-3337 CVE-2015-4165 CVE-2015-5377 CVE-2015-5531 CVE-2018-3826 (6.8): (4.3): (6.8): (4.3): (3.3): (5.1): (5.0): (X.X): Dynamic scripting CORS misconfiguration Groovy sandbox escape Directory traversal File modifications RCE related to Groovy Directory traversal Disclosure flaw

Slide 56

Slide 56

ELASTICSEARCH HTTPS://WWW.ELASTIC.CO/COMMUNITY/SECURITY CVE-2014-3120 CVE-2014-6439 CVE-2015-1427 CVE-2015-3337 CVE-2015-4165 CVE-2015-5377 CVE-2015-5531 CVE-2018-3826 (6.8): (4.3): (6.8): (4.3): (3.3): (5.1): (5.0): (X.X): Dynamic scripting CORS misconfiguration Groovy sandbox escape Directory traversal File modifications RCE related to Groovy Directory traversal Disclosure flaw

Slide 57

Slide 57

Painless

Slide 58

Slide 58

HIRED DEVELOPER 1 YEAR DEVELOPMENT

Slide 59

Slide 59

Why build a brand new language when there are already so many to choose from? — https://www.elastic.co/blog/painless-a-new-scripting-language

Slide 60

Slide 60

Goal SECURE & PERFORMANT

Slide 61

Slide 61

POST posts/doc/1/_update { “script”: { “lang”: “painless”, “source”: “”” if(ctx._source.details.containsKey(“plus_ones”)) { ctx._source.details.plus_ones++; } else { ctx._source.details.plus_ones = 1; } “”” } }

Slide 62

Slide 62

Removed GROOVY, PYTHON, JAVASCRIPT IN 6.0

Slide 63

Slide 63

Authentication & Authorization

Slide 64

Slide 64

Slide 65

Slide 65

$ curl yellow yellow yellow yellow -XGET ‘http://67.205.153.88:9200/_cat/indices’ open goal12 5 1 9397 0 27mb 27mb open please_read 5 1 1 0 4.9kb 4.9kb open un-webhose 5 1 2294 1 25.4mb 25.4mb open goal11 5 1 4828 0 13.3mb 13.3mb

Slide 66

Slide 66

$ curl -XGET ‘http://67.205.153.88:9200/please_read/_search?pretty’ { “took” : 1, “timed_out” : false, “_shards” : { “total” : 5, “successful” : 5, “failed” : 0 }, “hits” : { “total” : 1, “max_score” : 1.0, “hits” : [ { “_index” : “please_read”, “_type” : “info”, “_id” : “AVm3qmXeus_FduwRD54v”, “_score” : 1.0, “_source” : { “Info” : “Your DB is Backed up at our servers, to restore send 0.5 BTC to the Bitcoin Address then send an email with your server ip”, “Bitcoin Address” : “12JNfaS2Gzic2vqzGMvDEo38MQSX1kDQrx”, “Email” : “elasticsearch@mail2tor.com” } } ] } }

Slide 67

Slide 67

Slide 68

Slide 68

Slide 69

Slide 69

Slide 70

Slide 70

Conclusion

Slide 71

Slide 71

Injections Are Still a Thing

Slide 72

Slide 72

Enable Security by Default

Slide 73

Slide 73

Be Creative — Or Not

Slide 74

Slide 74

Custom Scripting Can Make Sense

Slide 75

Slide 75

Security Takes Time

Slide 76

Slide 76

Thanks! QUESTIONS? Philipp Krenn @xeraa