413
votes

What is the worst security hole you've ever seen? It is probably a good idea to keep details limited to protect the guilty.

For what it's worth, here's a question about what to do if you find a security hole, and another with some useful answers if a company doesn't (seem to) respond.

6
  • 47
    Should be community wiki imo... Sep 24, 2009 at 5:38
  • 15
    the 60 answers and 28 upvotes would seem to outweigh the 5 votes to close (that took all day to accumulate, AFAIK). but I will refrain from voting to reopen until this has been discussed.
    – rmeador
    Sep 24, 2009 at 22:57
  • Huh? Why was this closed? Shouldn't we also close: stackoverflow.com/questions/325862/… or stackoverflow.com/questions/1705/…
    – si618
    Sep 24, 2009 at 23:30
  • Or a more generalised version of stackoverflow.com/questions/23102/…
    – si618
    Sep 24, 2009 at 23:44
  • 7
    Even if your question has been community wiki for hours, the comment is still a good comment to upvote, as it reminds people that questions similar to this one should be community wiki. That's what I think.
    – Joren
    Sep 25, 2009 at 19:44

163 Answers 163

9
votes

We had a customer that made it a requirement to auto-login based on specific HTTP referrer's. So you and I have to login, but if you clicked on a link from a specific website, you are automatically logged in under a default user.

1
  • 1
    And one can forge the referer(sic) string easily and does not need to come from the actual website.
    – Malax
    Apr 9, 2010 at 16:15
8
votes

I inherited a client project to baby-sit: an ASP.NET project (built back on 1.1) that was 50% compiled DLL's (with no source) and 50% code-behind JIT compiled.

The entire site was supposed to be members only - except the original developer had built a back-door: simply submit the login form with a blank username and password, and you would find yourself logged in as a secret super-admin: do anything, see everything.

You guessed it: all of the authentication code was hidden away in the pre-compiled DLL. The worst thing was when I was informed "it was not on the list of bugs, and the client won't pay, so leave it". So I did, and it's still live today.

6
  • If you could change the codebehind you could have fixed that in one line.
    – wefwfwefwe
    Sep 24, 2009 at 9:54
  • How did you fix it? Reverse-engineered the DLL?
    – Aaron Qian
    Sep 24, 2009 at 13:28
  • 2
    You could also use ildasm and ilasm to fix it :) Sep 24, 2009 at 18:44
  • The site was half code-behind, half not: any attempt to add a vb/cs file to override a compiled page sent the site south, with crazy home-brew licensing and dependency exceptions. IN the end I wasn't allowed to fix it, even if I could of - no money, no work.
    – Ian
    Sep 25, 2009 at 11:07
  • 2
    Ouch! I never understood why having a blank username and password is the way to go for back doors. It doesn't even make sense to me.
    – Dominic K
    Oct 24, 2010 at 16:11
8
votes

Went to a pay site for car dealers that charged a lot for a membership. Just tried "test" for the username and "Test1" for the password. I was in.

1
  • 1
    +1 I've worked on sites where I had to manually delete scores of test accounts with insecure credentials.
    – Jon Purdy
    Jun 3, 2010 at 13:30
8
votes
login.jsp?type=user&redirct=/home.jsp&userid=12345&username=username&password=mypassword

This happened on a very big website. My jaw dropped when I seen this.

1
  • There have been a few answers like this. Depressing!
    – si618
    Oct 8, 2009 at 2:35
8
votes

Thinking about this, the worst security hole I've ever seen was when the guy who adminned the electronic door lock said "What do you mean, the lock doesn't know about public holidays"?

Yep, every Monday-FRiday that happened to be a public holiday since the door system had been installed saw the front door unlocked 08:00-17:30.

8
votes

It is not security hole, but security shame of one of corporations marketing their own products as high security (and that is one of theirs main feature)

It is about "secure login" on pages for there partners. And here it goes:

First time you got password in plain text by email and once you log in you of course do not read blah blah on first screen, you just run for what are you looking for (doc or software) and then log out.

But here is the trick, next time, you are trying log in your password does not work any more, because you should have new password they post each time on website under your personal profile. So after exchange of few emails they send me (over email) list of approx 30 enumerated one time passwords and I can use it only once each time . (this took me one week and couple of emails to renegotiate for this list)

So I printed this list of passwords, stick it on wall in front of my desk and I black out one password using pen each time I log in. I do not care for if anybody walking by my desk see this list.

3
  • 2
    That reminds me of passwords with attachments like "use 10-13 characters containing upper case, lower case, and numbers. Do not use ! or '. Must contain an @. Must not include any characters used in your user name...." I always hate those, and the password length limit always worries me cause it implies they aren't hashing it.
    – Earlz
    Aug 30, 2010 at 15:58
  • 1
    American Express up to recently used to limit the password to 8 characters. There was also some JavaScript that told you the password was invalid if you tried more than 8. It no longer does the JavaScript portion, but may still be limited. Probably not hashed, etc. Sep 21, 2010 at 19:55
  • A number of banks still do the javascript thing. I have a password with one bank that I set up before they started limiting characters like $, %, &, etc. The javascript part always tells me the password I'm typing isn't allowed... But it always works.
    – NotMe
    Oct 29, 2010 at 20:37
7
votes
public class AuthenticationServlet extends HttpServlet
{
    private String userName;
    private String password;

    protected doPost(HttpServletRequest req, HttpServletResponse resp)
           throws ServletException, IOException
    {
        userName = request.getParameter("userName");
        password = request.getParameter("password");
        authenticateUser(userName,password);
        ......
    }
}

Apparently as someone figured out during automated load testing, singletons and lack of synchronization can cause security issues.

7
votes

Not the worst, but bad enough to cause some real damage. You would be surprised how often this is overlooked. Especially when people are using some of these popular frameworks,

yourwebapp.com/items/edit.php?id=4
yourwebapp.com/items/delete.php?id=4

Not making sure that the owner of the items is the one requesting the page. Meaning, you can log into your account and then edit or delete anyone's items in the whole application.

A simple check can prevent a lot of damage.

$item = // find your item by the $_GET[ 'id' ];

if( $_SESSION[ 'user_id' ] != $item[ 'user_id' ] ){
  // kick em out they dont belong...
}
1
  • Where I've a situation like this of late I've taken to stuffing a cookie with a UUID and co-checking that before doing anything to make sure it matches up with my database userid. Crude, but effective.
    – Cruachan
    Aug 12, 2010 at 10:57
7
votes

So scary I told all my friends to cancel accounts!


I worked on a popular casino site. The flash front end is not just a mear dumb terminal. They had a visual bug of which incorrectly managed avatar images. During the time me and my buddy we fixing this - we fell upon a completely separate flaw.

We watched the traffic from client to server and discovered it was base64 encoded. Thinking it would help, built a simple python terminal script of which would tap into it. We found out the client would send commands and logic information to the server.

Within minutes I had the ability to simply type in the amount of chips I had, who won and what hand I had, simply by writing it in plain text!


Another major flaw - User passwords were encrypted, admin passwords were not using the same hole as before, I gained access to database info, found admin logins and took over the system.

7
votes

My friend once made a forum script in PHP. Passwords were kept as a plain text file named pass.txt. Of course that file was accessible for everyone.

6
votes

Maybe a bit of an anecdotal story here (but since it's the worst security hole I found)...

There was a company which sold a custom CMS (for websites) to a number of companies/organisations (including ours unfortunately). They use quite a bit of (mostly 'LGPL') components they did not make. Lots of clients (including government).

  1. Authentication for access to different parts of the website (and the CMS administration system) was handled correctly.
  2. They used FCKEditor instances in their CMS (for allowing non-html-savy users to edit webpages).
  3. They also used FCKEditor's 'upload-connector' scripts to allow users to add documents, images etc... to the site. The url to this script was hardcoded in one of the publicly visible javascript inludes.
  4. They failed to have authentication on the urls with the upload scripts.

Result: on every site they built one could (without entering credentials whatsoever) alter/delete/change/upload every single document/file and/or image on the website.

We reported this gaping security hole as soon as we found out so it may not have led to direct damage (but it could have easily).

6
votes

It wasn't that bad in my case, because the data wasn't that sensitive:

I was given an Excel file overflowing with macros to update, each sheet was locked and the macros section was password protected. I was given the passwords, but I figured I may as well try to crack it anyway.

I found a program to do it in about ten minutes, and most of that was probably just download time. What was this miracle product that can break through Excel security so quickly and easily? OpenOffice.Org.

I'm not sure if Office 2007 has improved upon this at all, but it scares me how many non-technical people are probably using Excel for manipulating sensitive information and thinking it's secure. Then again those types of people probably don't even know about the "security" features it offers anyway.

6
votes

My vote's for Ken Thompson's "back door" into UNIX.

Here's a link where someone's learning more about it: Thompson's Trojan Compiler

The reason I think it's the worst is that this was back in the day when judges and such thought the best way to make progress against this sort of thing was to discuss it openly.

All that did was teach a bunch of script-kiddies a new and very powerful trick.

4
  • 7
    As opposed to security-by-obscurity? I mean, it's not like there are any examples of problems with that in these responses.
    – jkerian
    Sep 25, 2009 at 23:28
  • 1
    I'm not sure I understand your point. The technique KT used was at the time, and for most people remains today, totally non-obvious. Explaining it clearly simply adds another potential power-tool to the toolbelt of your typical non-innovative hacker.
    – pbr
    Sep 28, 2009 at 14:31
  • 2
    @pbr you're essentially dredging up the entire "Is full disclosure good or bad" security argument. Yes, publishing a non obvious exploit makes it possible for script kiddies to exploit it, but it also allows administrators and users to be aware that their programs may be unsafe, and it gives you more people who are able to come up with a solution (and safe guards to future problems). You should read any of the previous debates out there on full disclosure if you want arguments much better than mine.
    – Falaina
    Sep 29, 2009 at 7:27
  • 1
    Not to mention that writing a KT back door is beyond the ability of the average script kiddie. It's also trivial to find an exploit like this if you have two independent C compilers (neither has to be trusted, except not to be rigged in the same identical way). Oct 2, 2009 at 17:42
6
votes
Select * from user where user_id = '*userId*' and access_level = 0 or access_level = 1;

If the query returned any rows, they were admitted to the system. Parentheses around "access_level = 0 or access_level = 1" would have done what they intended. Instead, as long as there was some user with an access_level of 1, anybody could get in.

6
votes

I hate to admit this .. but I found out how to hack VSS 2005 one day when I didn't have the admin password to a repository (the hate part is in having to use VSS :D )

If you create a local computer account with admin privileges that has the same name as the VSS account, and log on, VSS says:

 "Hey great .. you are logged on to the computer with an account name that 
  I recognize as being the same as one of my accounts,
  and your account has admin privileges on the computer .. 
  so I am going to bypass *my* security and give you admin 
  privileges to all of VSS!!!!"

That hack was about the first link I saw on google when trying to crack the VSS password

Of course it doesn't give you the VSS password that you are missing

1
  • Security Vulnerability. Step 1 - Create account with admin privelages.
    – Ian Boyd
    Mar 28, 2011 at 20:08
6
votes

At my old uni, they stored users passwords in plain-text in cookies.

This in itself is horrible, but to add insult to injury, they stored them in cookies for *.university.edu.au. Now of course, all the students and staff's pages are on something like university.edu.au/~user.

<?php

var_dump($_COOKIE); // oops.
6
votes

There are many sites that use a proxy file to pipe images or other files through. Without checking the path for validity.

So.

getfile.php?file=../../../../etc/passwd

or

getfile.php?file=../index.php (in plain text with all the passwords)

It's amazing how many sites still have this flaw. Just google for getfile.php and you can have a field day breaking into boxes.

6
votes

Well simply a

exec unchecked_parameter_from_the_web

in Python to parse an dictionary literal which was given by the user. That was really scary.

6
votes

Plaintext shipment of username list to the browser for JavaScript autocomplete, coupled with the ability to view users data by tweaking the URL querystring with the unique user id, which could get gleaned from said autocomplete feature.

1
  • 1
    The worst part of this is that the coder probably felt really clever for setting up autocomplete. Jan 14, 2011 at 22:03
6
votes

I'd been informed that the our switchboard department's bleep system had a web front-end that could be used to send messages though it was ugly and not very user friendly so I wanted to have a look and see if we could use a form on our main intranet site and submit the values via our server to theirs.

There was a simple username/password form to access the system with User and Admin roles so I took a look to see how I'd impliment handling the security. I discovered the two following cookies being stored:

Username: [username I had used]
Admin: False

Just to make sure it was as bad as I thought I opened up Firefox, gave it the url, created 2 cookies, my username and Admin: True and lo and behold I had Admin access. Just to check it out I created a new user without any problems. To make matters worse having the username locally meant that the log would show my actions to be by any one I wanted to give it.

Security through obscurity doesn't work but it works far less when you give people everything they need on a silver platter.

6
votes

I'm Surprised I've not seen the Microsoft wga verification hack mentioned yet.

You could download the control that validated your copy of windows before allowing you access to downloads or alternativly you could paste the following line of javascript into the address bar and hit return.

javascript:void(window.g_sDisableWGACheck='all')

It was intended as a way of letting users verify once and download multiple items, however as it was stored on the client side it was easily manipulated!

5
votes

In 2007 a DOD website for a fairly large agency had a misconfiguration resulting in the IIS web server serving up raw code and the home page had hard coded username/password and database server information in it. Fortunately it was caught rather quickly but I did witness it and it was extremely shocking. Needless to say their website was taken offline by network engineers until the developers fixed the bad code.

5
votes

For the master list of security holes (and other computer risks) visit http://catless.ncl.ac.uk/Risks

0
5
votes

The worst security hole I have ever seen is when people don't use a master password on their firefox account even though they are having it save all their passwords. This means that anyone who can get to your account files can steal all your passwords. USE A MASTER PASSWORD.

8
  • 9
    True, but you should have a password to get onto your computer, have it prompt for a password when waking from sleep, screensaver, &c., right?
    – Michael H.
    Sep 25, 2009 at 0:11
  • yeah but sooo many people who work on a network at work/school where there any employee admins can pull up the instance of their windows user account
    – MetaGuru
    Sep 25, 2009 at 17:02
  • Tell you what. If you can get onto my account at home, you can get to my Firefox files, and then you can get all my non-critical passwords. I think that's safe enough. Nov 25, 2009 at 20:56
  • the key being that you only save the 'non-critical' passwords..
    – MetaGuru
    Nov 29, 2009 at 4:35
  • Not really necessary. Encrypt your hard disk and place the firefox files there. Of course, never leave an unlocked system alone. Oct 25, 2010 at 20:56
5
votes

The best error in the style of "web programming security 101" was a recruitment agency whose search page offered a "next page" link which was simply the SQL statement to fetch more job listings. You could easy change this URL to be any other SQL statement, including "drop table X". If you did that, their entire web site would die.

5
votes

In one forum I've got readonly access to hidden threads and administrative interface just by replacing my username in cookies by admin's one, not changing password.

5
votes

Paraphrasing from memory here, but it's close...

<form action="secretpage.html" id="authentication"          
      onsubmit="return document.forms.authentication.password.value == 's3cr3t'">
    Enter password: <input type="password" name="password"><br>
    <input type="submit" name="Login" >
</form>

A guy I know used this to protect the "private area" of his web site. At first, he didn't want to believe me that even his browser had this wonky "view source" function.

1
  • 1
    ahhhh... the good ol' s3cr3t password. I'm sure he thought nobody used it before! :) Almost as good as qweasd
    – nico
    Jun 23, 2010 at 17:13
5
votes

I once had a job where there was a security layer written in Java code that checked if the user had access to edit a DB table column. This is what the function looked like:

public boolean canEdit(User user, DBColumn column) {
    if(true) {
        return true;
    } else {
        return false;
    }
}
5
  • 1
    At a guess, this was written as a stub, to be finished later, and then forgotten. Perhaps the developer asked what the access control should be and never got an answer. Apr 9, 2010 at 17:46
  • @David Yes, most likely. Not the kind of thing you want to forget though. Apr 9, 2010 at 17:51
  • 7
    Ah, I see the security hole.. it should be just "return true". Jun 3, 2010 at 7:06
  • 2
    What about those sneaky Boolean side-effects? Best to go with return true ? true : false;.
    – Jon Purdy
    Jun 3, 2010 at 13:26
  • 2
    that wont help you need something like return ((true==true ? true : false) != false ? false!=true : true==false)
    – lily
    Aug 31, 2010 at 1:25
5
votes

In the 1970's Stanford had IBM 2741 hardcopy terminals spread around campus networked to an IBM 360/67. Account passwords were three characters. During logon, the password prompt would overprint a three-position blob of about nine random uppercase characters, so the subsequently-typed password would supposedly be masked by the blob. However, everyone typed their passwords in lowercase, which were trivial to discern against the uppercase background blob. That meant you could usually walk up to any terminal, peruse the hardcopy typically left behind by the previous user, and easily logon with their account and password.

1
  • I took off the typeball when typing passwords. Jul 16, 2010 at 8:46
5
votes

I have seen top-managers of a high-end French defense contractor using Skype for very confidential talks (for the record, Skype uses the long-time-ago broken RC4 encryption algorithm).

I guess that their ignorance can be pardonned as on the top of that they also used Windows and MS-Word (for the record, MS-Word keeps an history of all the documents previously written with this template).

This raises some interesting questions regarding where the tax-payer money goes -and if it is wisely used.

Not the answer you're looking for? Browse other questions tagged or ask your own question.