CWE-117 日志输出的转义处理不恰当

admin 2022年1月2日04:09:43评论89 views字数 4435阅读14分47秒阅读模式

CWE-117 日志输出的转义处理不恰当

Improper Output Neutralization for Logs

结构: Simple

Abstraction: Base

状态: Draft

被利用可能性: Medium

基本描述

The software does not neutralize or incorrectly neutralizes output that is written to logs.

扩展描述

This can allow an attacker to forge log entries or inject malicious content into logs.

Log forging vulnerabilities occur when:

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 116 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 116 cwe_View_ID: 699 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 20 cwe_View_ID: 700 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
['Integrity', 'Confidentiality', 'Availability', 'Non-Repudiation'] ['Modify Application Data', 'Hide Activities', 'Execute Unauthorized Code or Commands'] Interpretation of the log files may be hindered or misdirected if an attacker can supply data to the application that is subsequently logged verbatim. In the most benign case, an attacker may be able to insert false entries into the log file by providing the application with input that includes appropriate characters. Forged or otherwise corrupted log files can be used to cover an attacker's tracks, possibly by skewing statistics, or even to implicate another party in the commission of a malicious act. If the log file is processed automatically, the attacker can render the file unusable by corrupting the format of the file or injecting unexpected characters. An attacker may inject code or other commands into the log file and take advantage of a vulnerability in the log processing utility.

可能的缓解方案

MIT-5 Implementation

策略: Input Validation

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue."
Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

MIT-30 Implementation

策略: Output Encoding

Use and specify an output encoding that can be handled by the downstream component that is reading the output. Common encodings include ISO-8859-1, UTF-7, and UTF-8. When an encoding is not specified, a downstream component may choose a different encoding, either by assuming a default encoding or automatically inferring which encoding is being used, which can be erroneous. When the encodings are inconsistent, the downstream component might treat some character or byte sequences as special, even if they are not special in the original encoding. Attackers might then be able to exploit this discrepancy and conduct injection attacks; they even might be able to bypass protection mechanisms that assume the original encoding is also being used by the downstream component.

MIT-20 Implementation

策略: Input Validation

Inputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass whitelist validation schemes by introducing dangerous inputs after they have been checked.

示例代码

The following web application code attempts to read an integer value from a request object. If the parseInt call fails, then the input is logged with an error message indicating what happened.

bad Java

String val = request.getParameter("val");
try {


int value = Integer.parseInt(val);

}
catch (NumberFormatException) {

log.info("Failed to parse val = " + val);

}
...

If a user submits the string "twenty-one" for val, the following entry is logged:

None

However, if an attacker submits the string "twenty-one%0a%0aINFO:+User+logged+out%3dbadguy", the following entry is logged:

None

Clearly, attackers can use this same mechanism to insert arbitrary log entries.

分析过的案例

标识 说明 链接

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
7 Pernicious Kingdoms Log Forging
Software Fault Patterns SFP23 Exposed Data
The CERT Oracle Secure Coding Standard for Java (2011) IDS03-J Exact Do not log unsanitized user input
SEI CERT Oracle Coding Standard for Java IDS03-J Exact Do not log unsanitized user input

相关攻击模式

  • CAPEC-268
  • CAPEC-81
  • CAPEC-93

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年1月2日04:09:43
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-117 日志输出的转义处理不恰当http://cn-sec.com/archives/612892.html

发表评论

匿名网友 填写信息