The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. 900 Category ChildOf 866 800 Category ChildOf 803 1000 699 Weakness ChildOf 287 809 Category ChildOf 812 888 Category ChildOf 898 This is separate from "bypass" issues in which authentication exists, but is faulty. Architecture and Design Medium to High Access_Control Other Gain privileges / assume identity Other Exposing critical functionality essentially provides an attacker with the privilege level of that functionality. The consequences will depend on the associated functionality, but they can range from reading or modifying sensitive data, access to administrative or other privileged functionality, or possibly even execution of arbitrary code. Manual Analysis This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session. Specifically, manual static analysis is useful for evaluating the correctness of custom authentication mechanisms. These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules. Automated Static Analysis Automated static analysis is useful for detecting commonly-used idioms for authentication. A tool may be able to analyze related configuration files, such as .htaccess in Apache web servers, or detect the usage of commonly-used authentication libraries. Generally, automated static analysis tools have difficulty detecting custom authentication schemes. In addition, the software's design may include some functionality that is accessible to any user and does not require an established identity; an automated technique that detects the absence of authentication may report false positives. Limited Architecture and Design Divide the software into anonymous, normal, privileged, and administrative areas. Identify which of these areas require a proven user identity, and use a centralized authentication capability. Identify all potential communication channels, or other means of interaction with the software, to ensure that all channels are appropriately protected. Developers sometimes perform authentication at the primary channel, but open up a secondary channel that is assumed to be private. For example, a login mechanism may be listening on one network port, but after successful authentication, it may open up a second port where it waits for the connection, but avoids authentication because it assumes that only the authenticated party will connect to the port. In general, if the software or protocol allows a single session or user state to persist across multiple connections or channels, authentication and appropriate credential management need to be used throughout. Architecture and Design For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server. Architecture and Design Where possible, avoid implementing custom authentication routines and consider using authentication capabilities as provided by the surrounding framework, operating system, or environment. These may make it easier to provide a clear separation between authentication tasks and authorization tasks. In environments such as the World Wide Web, the line between authentication and authorization is sometimes blurred. If custom authentication routines are required instead of those provided by the server, then these routines must be applied to every single page, since these pages could be requested directly. Architecture and Design Libraries or Frameworks Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid. For example, consider using libraries with authentication capabilities such as OpenSSL or the ESAPI Authenticator [R.306.3]. In the following Java example the method createBankAccount is used to create a BankAccount object for a bank management application. Java public BankAccount createBankAccount(String accountNumber, String accountType, String accountName, String accountSSN, double balance) { BankAccount account = new BankAccount(); account.setAccountNumber(accountNumber); account.setAccountType(accountType); account.setAccountOwnerName(accountName); account.setAccountOwnerSSN(accountSSN); account.setBalance(balance); return account; } However, there is no authentication mechanism to ensure that the user creating this bank account object has the authority to create new bank accounts. Some authentication mechanisms should be used to verify that the user has the authority to create bank account objects. The following Java code includes a boolean variable and method for authenticating a user. If the user has not been authenticated then the createBankAccount will not create the bank account object. Java private boolean isUserAuthentic = false; // authenticate user, // if user is authenticated then set variable to true // otherwise set variable to false public boolean authenticateUser(String username, String password) { ... } public BankAccount createNewBankAccount(String accountNumber, String accountType, String accountName, String accountSSN, double balance) { BankAccount account = null; if (isUserAuthentic) { account = new BankAccount(); account.setAccountNumber(accountNumber); account.setAccountType(accountType); account.setAccountOwnerName(accountName); account.setAccountOwnerSSN(accountSSN); account.setBalance(balance); } return account; } CVE-2002-1810 MFV. Access TFTP server without authentication and obtain configuration file with sensitive plaintext information. CVE-2008-6827 Agent software running at privileges does not authenticate incoming requests over an unprotected channel, allowing a Shatter" attack. CVE-2004-0213 Product enforces restrictions through a GUI but not through privileged APIs. Mark Dowd John McDonald Justin Schuh The Art of Software Security Assessment Chapter 2, "Common Vulnerabilities of Authentication," Page 36 1st Edition Addison Wesley 2006 Frank Kim Top 25 Series - Rank 19 - Missing Authentication for Critical Function SANS Software Security Institute 2010-02-23 http://blogs.sans.org/appsecstreetfighter/2010/02/23/top-25-series-rank-19-missing-authentication-for-critical-function/ OWASP OWASP Enterprise Security API (ESAPI) Project http://www.owasp.org/index.php/ESAPI No Authentication for Critical Function 225 12 36 40 62 PLOVER Eric Dalci Cigital 2008-07-01 updated Time_of_Introduction CWE Content Team MITRE 2008-09-08 updated Relationships, Relationship_Notes, Taxonomy_Mappings CWE Content Team MITRE 2010-02-16 updated Applicable_Platforms, Common_Consequences, Demonstrative_Examples, Detection_Factors, Likelihood_of_Exploit, Name, Observed_Examples, Potential_Mitigations, References, Related_Attack_Patterns, Relationships CWE Content Team MITRE 2010-06-21 updated Common_Consequences, Potential_Mitigations, References CWE Content Team MITRE 2011-06-01 updated Common_Consequences CWE Content Team MITRE 2011-06-27 updated Relationships CWE Content Team MITRE 2011-09-13 updated Potential_Mitigations, References, Relationships CWE Content Team MITRE 2012-05-11 updated Potential_Mitigations, Relationships CWE Content Team MITRE 2012-10-30 updated Potential_Mitigations No Authentication for Critical Function