CVE Vulnerabilities

CVE-2011-0063

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Published: Mar 15, 2011 | Modified: Oct 10, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The _list_file_get function in lib/Majordomo.pm in Majordomo 2 20110203 and earlier allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ./…/ sequence in the extra parameter to the help command, which causes the regular expression to produce .. (dot dot) sequences. NOTE: this vulnerability is due to an incomplete fix for CVE-2011-0049.

Weakness

The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

Affected Software

Name Vendor Start Version End Version
Majordomo_2 Mj2 * 20110203 (including)
Majordomo_2 Mj2 20110101 (including) 20110101 (including)
Majordomo_2 Mj2 20110102 (including) 20110102 (including)
Majordomo_2 Mj2 20110103 (including) 20110103 (including)
Majordomo_2 Mj2 20110104 (including) 20110104 (including)
Majordomo_2 Mj2 20110105 (including) 20110105 (including)
Majordomo_2 Mj2 20110106 (including) 20110106 (including)
Majordomo_2 Mj2 20110107 (including) 20110107 (including)
Majordomo_2 Mj2 20110108 (including) 20110108 (including)
Majordomo_2 Mj2 20110109 (including) 20110109 (including)
Majordomo_2 Mj2 20110110 (including) 20110110 (including)
Majordomo_2 Mj2 20110111 (including) 20110111 (including)
Majordomo_2 Mj2 20110112 (including) 20110112 (including)
Majordomo_2 Mj2 20110113 (including) 20110113 (including)
Majordomo_2 Mj2 20110114 (including) 20110114 (including)
Majordomo_2 Mj2 20110115 (including) 20110115 (including)
Majordomo_2 Mj2 20110116 (including) 20110116 (including)
Majordomo_2 Mj2 20110117 (including) 20110117 (including)
Majordomo_2 Mj2 20110118 (including) 20110118 (including)
Majordomo_2 Mj2 20110119 (including) 20110119 (including)
Majordomo_2 Mj2 20110120 (including) 20110120 (including)
Majordomo_2 Mj2 20110121 (including) 20110121 (including)
Majordomo_2 Mj2 20110122 (including) 20110122 (including)
Majordomo_2 Mj2 20110123 (including) 20110123 (including)
Majordomo_2 Mj2 20110124 (including) 20110124 (including)
Majordomo_2 Mj2 20110125 (including) 20110125 (including)
Majordomo_2 Mj2 20110126 (including) 20110126 (including)
Majordomo_2 Mj2 20110127 (including) 20110127 (including)
Majordomo_2 Mj2 20110128 (including) 20110128 (including)
Majordomo_2 Mj2 20110129 (including) 20110129 (including)
Majordomo_2 Mj2 20110130 (including) 20110130 (including)
Majordomo_2 Mj2 20110131 (including) 20110131 (including)
Majordomo_2 Mj2 20110201 (including) 20110201 (including)
Majordomo_2 Mj2 20110202 (including) 20110202 (including)

Extended Description

Many file operations are intended to take place within a restricted directory. By using special elements such as “..” and “/” separators, attackers can escape outside of the restricted location to access files or directories that are elsewhere on the system. One of the most common special elements is the “../” sequence, which in most modern operating systems is interpreted as the parent directory of the current location. This is referred to as relative path traversal. Path traversal also covers the use of absolute pathnames such as “/usr/local/bin”, which may also be useful in accessing unexpected files. This is referred to as absolute path traversal. In many programming languages, the injection of a null byte (the 0 or NUL) may allow an attacker to truncate a generated filename to widen the scope of attack. For example, the product may add “.txt” to any pathname, thus limiting the attacker to text files, but a null injection may effectively remove this restriction.

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.

  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”

  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

  • When validating filenames, use stringent allowlists that limit the character set to be used. If feasible, only allow a single “.” character in the filename to avoid weaknesses such as CWE-23, and exclude directory separators such as “/” to avoid CWE-36. Use a list of allowable file extensions, which will help to avoid CWE-434.

  • Do not rely exclusively on a filtering mechanism that removes potentially dangerous characters. This is equivalent to a denylist, which may be incomplete (CWE-184). For example, filtering “/” is insufficient protection if the filesystem also supports the use of “" as a directory separator. Another possible error could occur when the filtering is applied in a way that still produces dangerous data (CWE-182). For example, if “../” sequences are removed from the “…/…//” string in a sequential fashion, two instances of “../” would be removed from the original string, but the remaining characters would still form the “../” string.

  • Inputs should be decoded and canonicalized to the application’s current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass allowlist validation schemes by introducing dangerous inputs after they have been checked.

  • Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes “..” sequences and symbolic links (CWE-23, CWE-59). This includes:

  • When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

  • For example, ID 1 could map to “inbox.txt” and ID 2 could map to “profile.txt”. Features such as the ESAPI AccessReferenceMap [REF-185] provide this capability.

  • Run the code in a “jail” or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by the software.

  • OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows the software to specify restrictions on file operations.

  • This may not be a feasible solution, and it only limits the impact to the operating system; the rest of the application may still be subject to compromise.

  • Be careful to avoid CWE-243 and other weaknesses related to jails.

  • Store library, include, and utility files outside of the web document root, if possible. Otherwise, store them in a separate directory and use the web server’s access control capabilities to prevent attackers from directly requesting them. One common practice is to define a fixed constant in each calling program, then check for the existence of the constant in the library/include file; if the constant does not exist, then the file was directly requested, and it can exit immediately.

  • This significantly reduces the chance of an attacker being able to bypass any protection mechanisms that are in the base program but not in the include files. It will also reduce the attack surface.

  • Ensure that error messages only contain minimal details that are useful to the intended audience and no one else. The messages need to strike the balance between being too cryptic (which can confuse users) or being too detailed (which may reveal more than intended). The messages should not reveal the methods that were used to determine the error. Attackers can use detailed information to refine or optimize their original attack, thereby increasing their chances of success.

  • If errors must be captured in some detail, record them in log messages, but consider what could occur if the log messages can be viewed by attackers. Highly sensitive information such as passwords should never be saved to log files.

  • Avoid inconsistent messaging that might accidentally tip off an attacker about internal state, such as whether a user account exists or not.

  • In the context of path traversal, error messages which disclose path information can help attackers craft the appropriate attack strings to move through the file system hierarchy.

References