Codebase Security

From OpenEMR Project Wiki

Codebase Security

Overview

This will always be a work in progress.

Assessment

Analysis by ViSolve

The security team at ViSolve has been evaluating the SQL injection issue in OpenEMR. For this purpose the “SQL Inject Me” tool was used. The tool generated reports documenting few major SQL vulnerabilities.
Some of the form fields in the application were found to be at high risk, which can be rectified if the latest security mechanism (refer the Plan section below) of the OpenEMR is implemented in the pages where vulnerabilities were found. We also identified that few fields were not validated properly on the server side.

Analysis by SANS Institute

  • A nice, preliminary report can be found here:
  1. Many cross-scripting vulnerabilities
  2. Many sql-injection vulnerabilities
  3. Valid username extraction (via brute force)
  4. Password pass the hash
  5. Arbitrary file uploading

Analysis by OWASP team of the Technical Educational Institute of Larisa

  • Security analysis of OpenEMR by the OWASP team of the Technical Educational Institute of Larisa (contributed by Avantsys Informatics):
  1. When uploading files, filenames and/or files are not being filtered/sanitized.
  2. Many cross-scripting vulnerabilities
  3. Many sql-injection vulnerabilities

Analysis by Realsearch group at NC State

The Realsearch group at NC State has been working with OpenEMR in it's evaluation of the CCHIT security criteria. As a part of this research they've done automated testing of the application and have discovered a number of security vulnerabilities with the software. They have gone through and tried to manually verify each vulnerability. The list of actual vulnerabilities, more than 500 in total, can be found at the links below. The true vulnerabilities have a value of True in the 'Vulnerable' column.
As a summary, here are the types of issues they've found and their counts:
Fortify 360:
Cross-Site Scripting (215)
Nonexistent Access Control (129)
Dangerous Function (24)
Path Manipulation (20)
Error Information Leak (19)
Global Variable Manipulation (9)
Insecure Upload (8)
Improper Cookie Use (7)
HTTP Header Manipulation (4)
Rational AppScan:
Cross-Site Scripting (50)
Phishing Through Frames (25)
Cross-Site Request Forgery (22)
Error Message Information Leak (14)
SQL Injection (4)
JavaScript Cookie References (6)
Directory Listing (6)
Password Not Encrypted (2)
Path Disclosure (1)

Analysis by Project Insecurity

Media:Openemr insecurity.pdf

Miscellaneous Analysis

Plan

Maintain updated securing OpenEMR instructions for users

This is maintained at the Securing OpenEMR wiki page.

CSRF

Cross-Site Request Forgery.
First commit in main codebase with the main mechanism and example of use in adminacl scripts:
Subsequent commits:
Added samesite cookie use for when using PHP 7.3+ (for OpenEMR 5.0.2+)

Escape Shell Commands

Walking through the codebase and use escapeshellcmd() and escapeshellarg() functions to prevent vulnerabilities that stem from using shell commands in php.

CSV (Formula) Injection

Use the csvEscape() function.

Log Injection

    error_log('Error in following: ' . errorLogEscape($errorVariable));

Header Sanitation

SQL-Injection

Utilize binding/placeholders in sql calls (prevents sql-injection).
    sqlStatement=("DELETE FROM immunizations WHERE id =? LIMIT 1",array($_GET['id']);
  • Exception to step 1 for when there are a large number of variable in the sql query(if do this, need to treat all variables this way; meaning do not combine the two methods in one statement to avoid the '?' character within datafields breaking things)(also ensure surround the variable with the single quotes):
        sqlStatement=("UPDATE lists SET " .
        "type = '" . add_escape_custom($text_type) . "', " .
        "title = '" . add_escape_custom($_POST['form_title']) . "', " .
        "comments = '". add_escape_custom($_POST['form_comments']) . "', " .
        ...
  • Exception to step 1 for when a variable represents a sql table:
        sqlStatement=("DELETE FROM ".escape_table_name($table_name)." WHERE id =1");
  • Exception to step 1 for when a variable represents a sql column (long form; ie. $column_name = users.fname )(Note that the second parameters is the table the column is from and you can send multiple tables):
        sqlStatement=("SELECT ".escape_sql_column_name($column_name,array("users"),TRUE)." FROM users WHERE id =1");
  • Exception to step 1 for when a variable represents a sql column (short form; ie. $column_name = fname )(Note that the second parameters is the table the column is from and you can send multiple tables):
        sqlStatement=("SELECT ".escape_sql_column_name($column_name,array("users"))." FROM users WHERE id =1");
  • Exception to step 1 for when a variable represents a LIMIT amount(s):
        sqlStatement=("SELECT * FROM users WHERE id =1 LIMIT ".escape_limit($limit_number));
  • Exception to step 1 for when a variable represents a sort ordering sql keyword(asc or desc):
        sqlStatement=("SELECT * FROM users WHERE id =1 ORDER BY id ".escape_sort_order($sort_order_keyword));
  • Exception to step 1 for when a variable represents a another sql identifier not covered yet(if there are any). Two possible methods exist and the first one is the preferred method:
  • If all the possible options are known beforehand, then use(note that if you send TRUE for the third parameter, then it will die() and throw an error if there is no match):
        $options = array("users","patients","documents");
        sqlStatement=("DELETE FROM ".escape_identifier($identifier,$options)." WHERE id =1");
  • If all the possible options are not known beforehand, then use (this method is experimental only):
        sqlStatement=("DELETE FROM ".escape_identifier($identifier)." WHERE id =1");

Cross-Scripting Prevention

Utilize htmlspecialchars function wrappers from library/htmlspecialchars.inc.php. These functions have ample documentation within that file. (prevents cross-scripting attacks)
    $para_class = attr($db_data); //is escaped(including quotes)
    $para_content = text($user_data); //is escaped(not including quotes)
    $title_text = xla('My Title'); //is translated and escaped(including quotes)
    $header_text = xlt('My Header'); //is translated and escaped(not including quotes)
    echo "<h3>$header_text</h3><p class='$para_class' title='$title_text'>$para_content</p>\n";
  • Exception to step 2 for javascript literals; when using javascript literals, utilize the custom js_escape() function instead to prevent white screen of death, or for translation strings use the custom xlj() function; both these functions can be found in library/htmlspecialchars.inc.php
        <script LANGUAGE="JavaScript">
        var example = <?php echo js_escape($variable); ?>;
        alert(<?php echo js_escape($db_data)); ?>);
        alert(<?php echo xlj('This software is the best'); ?>
        </script>
  • Exception to step 2 for when escaping in the javascript context, however then inject the variable into html; utilize the custom javascript jsText() and jsAttr() functions; both these functions can be found in library/js/utility.js
        <script LANGUAGE="JavaScript">
        var example = <?php echo js_escape($variable); ?>;
        alert(example);
        element.innerHTML = jsText(example);
        </script>
  • Another rare exception to step 2 when further nesting php variable within a javascript literal that is nested within html code.
        "<a href='' onclick='return selcode(" . js_attr($drug_id) . ")'>";
  • Yet another rare exception to step 2 when further nesting php variable within a url html attribute for a get variable.
        echo "<td bgcolor='#CCFFCC' width='10%'><a class='link_submit' href='./forms_admin.php?id=" . attr_url($registry['id']) . "&method=disable&csrf_token_form=" . attr_url(collectCsrfToken()) . "'>" . xlt('enabled') . "</a>";

Sanitize file and directory names

Use the functions in the library/sanitize.inc.php script.

Secure method to upload files

Use the functions in the library/sanitize.inc.php script.
Optional feature to only allow certain filetypes when uploading patient documents:

Secure the Embedded Third Party Elements

Ensure continue to secure/update the third party elements

Do not allow guessing of usernames

Avoid any code in the future that allows attackers to guess usernames.