CWE-90 LDAP查询中使用的特殊元素转义处理不恰当(LDAP注入)

admin 2021年11月10日02:10:21评论105 views字数 2909阅读9分41秒阅读模式

CWE-90 LDAP查询中使用的特殊元素转义处理不恰当(LDAP注入)

Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection')

结构: Simple

Abstraction: Base

状态: Draft

被利用可能性: unkown

基本描述

The software constructs all or part of an LDAP query using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended LDAP query when it is sent to a downstream component.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 943 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 943 cwe_View_ID: 699 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

Technology: {'cwe_Name': 'Database Server', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
['Confidentiality', 'Integrity', 'Availability'] ['Execute Unauthorized Code or Commands', 'Read Application Data', 'Modify Application Data'] An attacker could include input that changes the LDAP query which allows unintended commands or code to be executed, allows sensitive data to be read or modified or causes other unintended behavior.

可能的缓解方案

MIT-5 Implementation

策略: Input Validation

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue."
Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

示例代码

The code below constructs an LDAP query using user input address data:

bad Java

context = new InitialDirContext(env);
String searchFilter = "StreetAddress=" + address;
NamingEnumeration answer = context.search(searchBase, searchFilter, searchCtls);

Because the code fails to neutralize the address string used to construct the query, an attacker can supply an address that includes additional LDAP queries.

分析过的案例

标识 说明 链接

Notes

Relationship
Factors: resultant to special character mismanagement, MAID, or blacklist/whitelist problems. Can be primary to authentication and verification errors.
Research Gap
Under-reported. This is likely found very frequently by third party code auditors, but there are very few publicly reported examples.

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
PLOVER LDAP injection
OWASP Top Ten 2007 A2 CWE More Specific Injection Flaws
WASC 29 LDAP Injection
Software Fault Patterns SFP24 Tainted input to command

相关攻击模式

  • CAPEC-136

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年11月10日02:10:21
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-90 LDAP查询中使用的特殊元素转义处理不恰当(LDAP注入)http://cn-sec.com/archives/613574.html

发表评论

匿名网友 填写信息