CWE-23 相对路径遍历

admin 2021年12月28日19:21:24评论61 views字数 11703阅读39分0秒阅读模式

CWE-23 相对路径遍历

Relative Path Traversal

结构: Simple

Abstraction: Base

状态: Draft

被利用可能性: unkown

基本描述

The software uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize sequences such as ".." that can resolve to a location that is outside of that directory.

扩展描述

This allows attackers to traverse the file system to access files or directories that are outside of the restricted directory.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 22 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 22 cwe_View_ID: 699 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
['Integrity', 'Confidentiality', 'Availability'] Execute Unauthorized Code or Commands The attacker may be able to create or overwrite critical files that are used to execute code, such as programs or libraries.
Integrity Modify Files or Directories The attacker may be able to overwrite or create critical files, such as programs, libraries, or important data. If the targeted file is used for a security mechanism, then the attacker may be able to bypass that mechanism. For example, appending a new account at the end of a password file may allow an attacker to bypass authentication.
Confidentiality Read Files or Directories The attacker may be able read the contents of unexpected files and expose sensitive data. If the targeted file is used for a security mechanism, then the attacker may be able to bypass that mechanism. For example, by reading a password file, the attacker could conduct brute force password guessing attacks in order to break into an account on the system.
Availability DoS: Crash, Exit, or Restart The attacker may be able to overwrite, delete, or corrupt unexpected critical files such as programs, libraries, or important data. This may prevent the software from working at all and in the case of a protection mechanisms such as authentication, it has the potential to lockout every user of the software.

可能的缓解方案

MIT-5.1 Implementation

策略: Input Validation

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue."
Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When validating filenames, use stringent whitelists that limit the character set to be used. If feasible, only allow a single "." character in the filename to avoid weaknesses such as CWE-23, and exclude directory separators such as "/" to avoid CWE-36. Use a whitelist of allowable file extensions, which will help to avoid CWE-434.
Do not rely exclusively on a filtering mechanism that removes potentially dangerous characters. This is equivalent to a blacklist, which may be incomplete (CWE-184). For example, filtering "/" is insufficient protection if the filesystem also supports the use of "" as a directory separator. Another possible error could occur when the filtering is applied in a way that still produces dangerous data (CWE-182). For example, if "../" sequences are removed from the ".../...//" string in a sequential fashion, two instances of "../" would be removed from the original string, but the remaining characters would still form the "../" string.

MIT-20.1 Implementation

策略: Input Validation

Inputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass whitelist validation schemes by introducing dangerous inputs after they have been checked.
Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes ".." sequences and symbolic links (CWE-23, CWE-59). This includes:

示例代码

The following URLs are vulnerable to this attack:

bad

http://example.com.br/get-files.jsp?file=report.pdf
http://example.com.br/get-page.php?home=aaa.html
http://example.com.br/some-page.asp?page=index.html

A simple way to execute this attack is like this:

attack

http://example.com.br/get-files?file=../../../../somedir/somefile
http://example.com.br/../../../../etc/shadow
http://example.com.br/get-files?file=../../../../etc/passwd

The following code could be for a social networking application in which each user's profile information is stored in a separate file. All files are stored in a single directory.

bad Perl

my $dataPath = "/users/cwe/profiles";
my $username = param("user");
my $profilePath = $dataPath . "/" . $username;

open(my $fh, "print "

    n";
    while () {

    print "

  • $_
  • n";

    }
    print "

n";

While the programmer intends to access files such as "/users/cwe/profiles/alice" or "/users/cwe/profiles/bob", there is no verification of the incoming user parameter. An attacker could provide a string such as:

attack

../../../etc/passwd

The program would generate a profile pathname like this:

result

/users/cwe/profiles/../../../etc/passwd

When the file is opened, the operating system resolves the "../" during path canonicalization and actually accesses this file:

result

/etc/passwd

As a result, the attacker could read the entire text of the password file.

Notice how this code also contains an error message information leak (CWE-209) if the user parameter does not produce a file that exists: the full pathname is provided. Because of the lack of output encoding of the file that is retrieved, there might also be a cross-site scripting problem (CWE-79) if profile contains any HTML, but other code would need to be examined.

The following code demonstrates the unrestricted upload of a file with a Java servlet and a path traversal vulnerability. The action attribute of an HTML form is sending the upload file request to the Java servlet.

good HTML

Choose a file to upload:

When submitted the Java servlet's doPost method will receive the request, extract the name of the file from the Http request header, read the file contents from the request and output the file to the local upload directory.

bad Java

public class FileUploadServlet extends HttpServlet {

...

protected void doPost(HttpServletRequest request, HttpServletResponse response) throws ServletException, IOException {

response.setContentType("text/html");
PrintWriter out = response.getWriter();
String contentType = request.getContentType();

// the starting position of the boundary header
int ind = contentType.indexOf("boundary=");
String boundary = contentType.substring(ind+9);

String pLine = new String();
String uploadLocation = new String(UPLOAD_DIRECTORY_STRING); //Constant value

// verify that content type is multipart form data
if (contentType != null && contentType.indexOf("multipart/form-data") != -1) {

// extract the filename from the Http header
BufferedReader br = new BufferedReader(new InputStreamReader(request.getInputStream()));
...
pLine = br.readLine();
String filename = pLine.substring(pLine.lastIndexOf(""), pLine.lastIndexOf("""));
...

// output the file to the local upload directory
try {

BufferedWriter bw = new BufferedWriter(new FileWriter(uploadLocation+filename, true));
for (String line; (line=br.readLine())!=null; ) {

if (line.indexOf(boundary) == -1) {

bw.write(line);
bw.newLine();
bw.flush();

}

} //end of for loop
bw.close();

} catch (IOException ex) {...}
// output successful upload response HTML page

}
// output unsuccessful upload response HTML page
else
{...}

}

...

}

As with the previous example this code does not perform a check on the type of the file being uploaded. This could allow an attacker to upload any executable file or other file with malicious code.

Additionally, the creation of the BufferedWriter object is subject to relative path traversal (CWE-22, CWE-23). Depending on the executing environment, the attacker may be able to specify arbitrary files to write to, leading to a wide variety of consequences, from code execution, XSS (CWE-79), or system crash.

分析过的案例

标识 说明 链接
CVE-2002-0298 Server allows remote attackers to cause a denial of service via certain HTTP GET requests containing a %2e%2e (encoded dot-dot), several "/../" sequences, or several "../" in a URI. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0298
CVE-2002-0661 "" not in blacklist for web server, allowing path traversal attacks when the server is run in Windows and other OSes. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0661
CVE-2002-0946 Arbitrary files may be read files via .. (dot dot) sequences in an HTTP request. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0946
CVE-2002-1042 Directory traversal vulnerability in search engine for web server allows remote attackers to read arbitrary files via ".." sequences in queries. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1042
CVE-2002-1209 Directory traversal vulnerability in FTP server allows remote attackers to read arbitrary files via ".." sequences in a GET request. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1209
CVE-2002-1178 Directory traversal vulnerability in servlet allows remote attackers to execute arbitrary commands via ".." sequences in an HTTP request. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1178
CVE-2002-1987 Protection mechanism checks for "/.." but doesn't account for Windows-specific ".." allowing read of arbitrary files. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1987
CVE-2005-2142 Directory traversal vulnerability in FTP server allows remote authenticated attackers to list arbitrary directories via a ".." sequence in an LS command. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2142
CVE-2002-0160 The administration function in Access Control Server allows remote attackers to read HTML, Java class, and image files outside the web root via a "...." sequence in the URL to port 2002. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0160
CVE-2001-0467 "..." in web server https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0467
CVE-2001-0963 "..." in cd command in FTP server https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0963
CVE-2001-1193 "..." in cd command in FTP server https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1193
CVE-2001-1131 "..." in cd command in FTP server https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1131
CVE-2001-0480 read of arbitrary files and directories using GET or CD with "..." in Windows-based FTP server. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0480
CVE-2002-0288 read files using "." and Unicode-encoded "/" or "" characters in the URL. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0288
CVE-2003-0313 Directory listing of web server using "..." https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0313
CVE-2005-1658 Triple dot https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1658
CVE-2000-0240 read files via "/........../" in URL https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0240
CVE-2000-0773 read files via "...." in web server https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0773
CVE-1999-1082 read files via "......" in web server (doubled triple dot?) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1082
CVE-2004-2121 read files via "......" in web server (doubled triple dot?) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2121
CVE-2001-0491 multiple attacks using "..", "...", and "...." in different commands https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0491
CVE-2001-0615 "..." or "...." in chat server https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0615
CVE-2005-2169 chain: ".../...//" bypasses protection mechanism using regexp's that remove "../" resulting in collapse into an unsafe value "../" (CWE-182) and resultant path traversal. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2169
CVE-2005-0202 ".../....///" bypasses regexp's that remove "./" and "../" https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0202
CVE-2004-1670 Mail server allows remote attackers to create arbitrary directories via a ".." or rename arbitrary files via a "....//" in user supplied parameters. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1670

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
PLOVER Relative Path Traversal
Software Fault Patterns SFP16 Path Traversal

相关攻击模式

  • CAPEC-139
  • CAPEC-76

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月28日19:21:24
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-23 相对路径遍历https://cn-sec.com/archives/612965.html

发表评论

匿名网友 填写信息