CWE-426 不可信的搜索路径

admin 2022年1月5日20:59:51评论97 views字数 8263阅读27分32秒阅读模式

CWE-426 不可信的搜索路径

Untrusted Search Path

结构: Simple

Abstraction: Base

状态: Stable

被利用可能性: High

基本描述

The application searches for critical resources using an externally-supplied search path that can point to resources that are not under the application's direct control.

扩展描述

This might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the application uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. The problem extends to any type of critical resource that the application trusts.

Some of the most common variants of untrusted search path are:

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 642 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 668 cwe_View_ID: 1003 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 673 cwe_View_ID: 1000

  • cwe_Nature: PeerOf cwe_CWE_ID: 427 cwe_View_ID: 1000

  • cwe_Nature: PeerOf cwe_CWE_ID: 428 cwe_View_ID: 1000

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

Operating_System: {'cwe_Class': 'OS-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
['Integrity', 'Confidentiality', 'Availability', 'Access Control'] ['Gain Privileges or Assume Identity', 'Execute Unauthorized Code or Commands'] There is the potential for arbitrary code execution with privileges of the vulnerable program.
Availability DoS: Crash, Exit, or Restart The program could be redirected to the wrong files, potentially triggering a crash or hang when the targeted file is too large or does not have the expected format.
Confidentiality Read Files or Directories The program could send the output of unauthorized files to the attacker.

检测方法

DM-11 Black Box

Use monitoring tools that examine the software's process as it interacts with the operating system and the network. This technique is useful in cases when source code is unavailable, if the software was not developed by you, or if you want to verify that the build phase did not introduce any new weaknesses. Examples include debuggers that directly attach to the running process; system-call tracing utilities such as truss (Solaris) and strace (Linux); system activity monitors such as FileMon, RegMon, Process Monitor, and other Sysinternals utilities (Windows); and sniffers and protocol analyzers that monitor network traffic.

Attach the monitor to the process and look for library functions and system calls that suggest when a search path is being used. One pattern is when the program performs multiple accesses of the same file but in different directories, with repeated failures until the proper filename is found. Library calls such as getenv() or their equivalent can be checked to see if any path-related variables are being accessed.

Automated Static Analysis

Use automated static analysis tools that target this type of weakness. Many modern techniques use data flow analysis to minimize the number of false positives. This is not a perfect solution, since 100% accuracy and coverage are not feasible.

Manual Analysis

Use tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session. These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules.

可能的缓解方案

['Architecture and Design', 'Implementation']

策略: Attack Surface Reduction

Hard-code the search path to a set of known-safe values (such as system directories), or only allow them to be specified by the administrator in a configuration file. Do not allow these settings to be modified by an external party. Be careful to avoid related weaknesses such as CWE-426 and CWE-428.

Implementation

策略:

When invoking other programs, specify those programs using fully-qualified pathnames. While this is an effective approach, code that uses fully-qualified pathnames might not be portable to other systems that do not use the same pathnames. The portability can be improved by locating the full-qualified paths in a centralized, easily-modifiable location within the source code, and having the code refer to these paths.

Implementation

策略:

Remove or restrict all environment settings before invoking other programs. This includes the PATH environment variable, LD_LIBRARY_PATH, and other settings that identify the location of code libraries, and any application-specific search paths.

Implementation

策略:

Check your search path before use and remove any elements that are likely to be unsafe, such as the current working directory or a temporary files directory.

Implementation

策略:

Use other functions that require explicit paths. Making use of any of the other readily available functions that require explicit paths is a safe way to avoid this problem. For example, system() in C does not require a full path since the shell can take care of it, while execl() and execv() require a full path.

示例代码

This program is intended to execute a command that lists the contents of a restricted directory, then performs other actions. Assume that it runs with setuid privileges in order to bypass the permissions check by the operating system.

bad C

#define DIR "/restricted/directory"

char cmd[500];
sprintf(cmd, "ls -l %480s", DIR);
/ Raise privileges to those needed for accessing DIR. /

RaisePrivileges(...);
system(cmd);
DropPrivileges(...);
...

This code may look harmless at first, since both the directory and the command are set to fixed values that the attacker can't control. The attacker can only see the contents for DIR, which is the intended program behavior. Finally, the programmer is also careful to limit the code that executes with raised privileges.

However, because the program does not modify the PATH environment variable, the following attack would work:

attack

  • The user sets the PATH to reference a directory under the attacker's control, such as "/my/dir/".
  • The attacker creates a malicious program called "ls", and puts that program in /my/dir
  • The user executes the program.
  • When system() is executed, the shell consults the PATH to find the ls program
  • The program finds the attacker's malicious program, "/my/dir/ls". It doesn't find "/bin/ls" because PATH does not contain "/bin/".
  • The program executes the attacker's malicious program with the raised privileges.

This code prints all of the running processes belonging to the current user.

bad PHP


//assume getCurrentUser() returns a username that is guaranteed to be alphanumeric (CWE-78)

$userName = getCurrentUser();
$command = 'ps aux | grep ' . $userName;
system($command);

This program is also vulnerable to a PATH based attack, as an attacker may be able to create malicious versions of the ps or grep commands. While the program does not explicitly raise privileges to run the system commands, the PHP interpreter may by default be running with higher privileges than users.

The following code is from a web application that allows users access to an interface through which they can update their password on the system. In this environment, user passwords can be managed using the Network Information System (NIS), which is commonly used on UNIX systems. When performing NIS updates, part of the process for updating passwords is to run a make command in the /var/yp directory. Performing NIS updates requires extra privileges.

bad Java

...
System.Runtime.getRuntime().exec("make");
...

The problem here is that the program does not specify an absolute path for make and does not clean its environment prior to executing the call to Runtime.exec(). If an attacker can modify the $PATH variable to point to a malicious binary called make and cause the program to be executed in their environment, then the malicious binary will be loaded instead of the one intended. Because of the nature of the application, it runs with the privileges necessary to perform system operations, which means the attacker's make will now be run with these privileges, possibly giving the attacker complete control of the system.

分析过的案例

标识 说明 链接
CVE-1999-1120 Application relies on its PATH environment variable to find and execute program. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1120
CVE-2008-1810 Database application relies on its PATH environment variable to find and execute program. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1810
CVE-2007-2027 Chain: untrusted search path enabling resultant format string by loading malicious internationalization messages. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2027
CVE-2008-3485 Untrusted search path using malicious .EXE in Windows environment. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3485
CVE-2008-2613 setuid program allows compromise using path that finds and loads a malicious library. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2613
CVE-2008-1319 Server allows client to specify the search path, which can be modified to point to a program that the client has uploaded. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1319

Notes

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
PLOVER Untrusted Search Path
CLASP Relative path library search
CERT C Secure Coding ENV03-C Sanitize the environment when invoking external programs

相关攻击模式

  • CAPEC-38

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年1月5日20:59:51
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-426 不可信的搜索路径http://cn-sec.com/archives/612855.html

发表评论

匿名网友 填写信息