CWE-379 在具有不安全权限的目录中创建临时文件

admin 2022年1月2日04:15:25评论146 views字数 2718阅读9分3秒阅读模式

CWE-379 在具有不安全权限的目录中创建临时文件

Creation of Temporary File in Directory with Incorrect Permissions

结构: Simple

Abstraction: Variant

状态: Incomplete

被利用可能性: Low

基本描述

The software creates a temporary file in a directory whose permissions allow unintended actors to determine the file's existence or otherwise access that file.

扩展描述

On some operating systems, the fact that the temporary file exists may be apparent to any user with sufficient privileges to access that directory. Since the file is visible, the application that is using the temporary file could be known. If one has access to list the processes on the system, the attacker has gained information about what the user is doing at that time. By correlating this with the applications the user is running, an attacker could potentially discover what a user's actions are. From this, higher levels of security could be breached.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 377 cwe_View_ID: 1000 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
Confidentiality Read Application Data Since the file is visible and the application which is using the temp file could be known, the attacker has gained information about what the user is doing at that time.

可能的缓解方案

Requirements

策略:

Many contemporary languages have functions which properly handle this condition. Older C temp file functions are especially susceptible.

Implementation

策略:

Try to store sensitive tempfiles in a directory which is not world readable -- i.e., per-user directories.

Implementation

策略:

Avoid using vulnerable temp file functions.

示例代码

In the following code examples a temporary file is created and written to and after using the temporary file the file is closed and deleted from the file system.

bad C

FILE *stream;
if( (stream = tmpfile()) == NULL ) {


perror("Could not open new temporary filen");
return (-1);

}
// write data to tmp file

...
// remove tmp file
rmtmp();

However, within this C/C++ code the method tmpfile() is used to create and open the temp file. The tmpfile() method works the same way as the fopen() method would with read/write permission, allowing attackers to read potentially sensitive information contained in the temp file or modify the contents of the file.

bad Java

try {

File temp = File.createTempFile("pattern", ".suffix");
temp.deleteOnExit();
BufferedWriter out = new BufferedWriter(new FileWriter(temp));
out.write("aString");
out.close();

}
catch (IOException e) {
}

Similarly, the createTempFile() method used in the Java code creates a temp file that may be readable and writable to all users.

Additionally both methods used above place the file into a default directory. On UNIX systems the default directory is usually "/tmp" or "/var/tmp" and on Windows systems the default directory is usually "C:WindowsTemp", which may be easily accessible to attackers, possibly enabling them to read and modify the contents of the temp file.

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
CLASP Guessed or visible temporary file
CERT C Secure Coding FIO15-C Ensure that file operations are performed in a secure directory

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年1月2日04:15:25
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-379 在具有不安全权限的目录中创建临时文件http://cn-sec.com/archives/612876.html

发表评论

匿名网友 填写信息