CVE Vulnerabilities

CVE-2011-2382

Improper Input Validation

Published: Jun 03, 2011 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Internet Explorer 8 and earlier, and Internet Explorer 9 beta, does not properly restrict cross-zone drag-and-drop actions, which allows user-assisted remote attackers to read cookie files via vectors involving an IFRAME element with a SRC attribute containing a file: URL, as demonstrated by a Facebook game, related to a cookiejacking issue.

Weakness

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Affected Software

Name Vendor Start Version End Version
Internet_explorer Microsoft * 8
Internet_explorer Microsoft 5 5
Internet_explorer Microsoft 6 6
Internet_explorer Microsoft 5.01 5.01
Ie Microsoft 9 9
Internet_explorer Microsoft 7 7
Internet_explorer Microsoft 6 6
Internet_explorer Microsoft 5.01 5.01
Internet_explorer Microsoft 5.01 5.01
Internet_explorer Microsoft 5.5 5.5
Internet_explorer Microsoft 3.0.1 3.0.1
Internet_explorer Microsoft 3.0.2 3.0.2
Internet_explorer Microsoft 3.0 3.0
Internet_explorer Microsoft 3.1 3.1
Internet_explorer Microsoft 3.2 3.2
Internet_explorer Microsoft 4.0 4.0
Internet_explorer Microsoft 4.0.1 4.0.1
Internet_explorer Microsoft 4.0.1 4.0.1
Internet_explorer Microsoft 4.0.1 4.0.1
Internet_explorer Microsoft 4.01 4.01
Internet_explorer Microsoft 4.01 4.01
Internet_explorer Microsoft 4.1 4.1
Internet_explorer Microsoft 4.5 4.5
Internet_explorer Microsoft 4.40.308 4.40.308
Internet_explorer Microsoft 4.40.520 4.40.520
Internet_explorer Microsoft 4.70.1155 4.70.1155
Internet_explorer Microsoft 4.70.1158 4.70.1158
Internet_explorer Microsoft 4.70.1215 4.70.1215
Internet_explorer Microsoft 4.70.1300 4.70.1300
Internet_explorer Microsoft 4.72.3612.1713 4.72.3612.1713
Internet_explorer Microsoft 4.71.544 4.71.544
Internet_explorer Microsoft 4.71.1008.3 4.71.1008.3
Internet_explorer Microsoft 4.71.1712.6 4.71.1712.6
Internet_explorer Microsoft 4.72.2106.8 4.72.2106.8
Internet_explorer Microsoft 4.72.3110.8 4.72.3110.8
Internet_explorer Microsoft 5.0 5.0
Internet_explorer Microsoft 5.0.1 5.0.1
Internet_explorer Microsoft 5.0.1 5.0.1
Internet_explorer Microsoft 5.0.1 5.0.1
Internet_explorer Microsoft 5.0.1 5.0.1
Internet_explorer Microsoft 5.0.1 5.0.1
Internet_explorer Microsoft 5.00.0518.10 5.00.0518.10
Internet_explorer Microsoft 5.00.0910.1309 5.00.0910.1309
Internet_explorer Microsoft 5.00.2014.0216 5.00.2014.0216
Internet_explorer Microsoft 5.00.2314.1003 5.00.2314.1003
Internet_explorer Microsoft 5.00.2614.3500 5.00.2614.3500
Internet_explorer Microsoft 5.00.2516.1900 5.00.2516.1900
Internet_explorer Microsoft 5.00.2919.800 5.00.2919.800
Internet_explorer Microsoft 5.00.2919.3800 5.00.2919.3800
Internet_explorer Microsoft 5.00.2919.6307 5.00.2919.6307
Internet_explorer Microsoft 5.00.2920.0000 5.00.2920.0000
Internet_explorer Microsoft 5.00.3103.1000 5.00.3103.1000
Internet_explorer Microsoft 5.00.3105.0106 5.00.3105.0106
Internet_explorer Microsoft 5.00.3314.2101 5.00.3314.2101
Internet_explorer Microsoft 5.00.3315.1000 5.00.3315.1000
Internet_explorer Microsoft 5.00.3502.1000 5.00.3502.1000
Internet_explorer Microsoft 5.00.3700.1000 5.00.3700.1000
Internet_explorer Microsoft 5.50.3825.1300 5.50.3825.1300
Internet_explorer Microsoft 5.50.4030.2400 5.50.4030.2400
Internet_explorer Microsoft 5.50.4134.0100 5.50.4134.0100
Internet_explorer Microsoft 5.50.4134.0600 5.50.4134.0600
Internet_explorer Microsoft 5.50.4308.2900 5.50.4308.2900
Internet_explorer Microsoft 5.50.4522.1800 5.50.4522.1800
Internet_explorer Microsoft 5.50.4807.2300 5.50.4807.2300
Internet_explorer Microsoft 5.5 5.5
Internet_explorer Microsoft 5.01 5.01
Internet_explorer Microsoft 5.01 5.01
Internet_explorer Microsoft 5.1 5.1
Internet_explorer Microsoft 5.2.3 5.2.3
Internet_explorer Microsoft 5.5 5.5
Internet_explorer Microsoft 5.5 5.5
Internet_explorer Microsoft 6.0.2600 6.0.2600
Internet_explorer Microsoft 6.00.2462.0000 6.00.2462.0000
Internet_explorer Microsoft 6.00.2479.0006 6.00.2479.0006
Internet_explorer Microsoft 6.0 6.0
Internet_explorer Microsoft 6.0.2800 6.0.2800
Internet_explorer Microsoft 6.0.2800.1106 6.0.2800.1106
Internet_explorer Microsoft 6.0.2900 6.0.2900
Internet_explorer Microsoft 6.00.2600.0000 6.00.2600.0000
Internet_explorer Microsoft 6.00.2800.1106 6.00.2800.1106
Internet_explorer Microsoft 6.0.2900.2180 6.0.2900.2180
Internet_explorer Microsoft 7.0.5730 7.0.5730
Internet_explorer Microsoft 7.0 7.0
Internet_explorer Microsoft 7.0 7.0
Internet_explorer Microsoft 7.0.5730.11 7.0.5730.11
Internet_explorer Microsoft 6.00.2900.2180 6.00.2900.2180
Internet_explorer Microsoft 6.00.3663.0000 6.00.3663.0000
Internet_explorer Microsoft 6.00.3718.0000 6.00.3718.0000
Internet_explorer Microsoft 6.00.3790.0000 6.00.3790.0000
Internet_explorer Microsoft 6.00.3790.1830 6.00.3790.1830
Internet_explorer Microsoft 6.00.3790.3959 6.00.3790.3959
Internet_explorer Microsoft 7.0 7.0
Internet_explorer Microsoft 7.0 7.0
Internet_explorer Microsoft 7.0 7.0
Internet_explorer Microsoft 7.00.5730.1100 7.00.5730.1100
Internet_explorer Microsoft 7.00.6000.16386 7.00.6000.16386
Internet_explorer Microsoft 7.00.6000.16441 7.00.6000.16441

Extended Description

Input validation is a frequently-used technique for checking potentially dangerous inputs in order to ensure that the inputs are safe for processing within the code, or when communicating with other components. When software does not validate input properly, an attacker is able to craft the input in a form that is not expected by the rest of the application. This will lead to parts of the system receiving unintended input, which may result in altered control flow, arbitrary control of a resource, or arbitrary code execution. Input validation is not the only technique for processing input, however. Other techniques attempt to transform potentially-dangerous input into something safe, such as filtering (CWE-790) - which attempts to remove dangerous inputs - or encoding/escaping (CWE-116), which attempts to ensure that the input is not misinterpreted when it is included in output to another component. Other techniques exist as well (see CWE-138 for more examples.) Input validation can be applied to:

Data can be simple or structured. Structured data can be composed of many nested layers, composed of combinations of metadata and raw data, with other simple or structured data. Many properties of raw data or metadata may need to be validated upon entry into the code, such as:

Implied or derived properties of data must often be calculated or inferred by the code itself. Errors in deriving properties may be considered a contributing factor to improper input validation.

Note that “input validation” has very different meanings to different people, or within different classification schemes. Caution must be used when referencing this CWE entry or mapping to it. For example, some weaknesses might involve inadvertently giving control to an attacker over an input when they should not be able to provide an input at all, but sometimes this is referred to as input validation. Finally, it is important to emphasize that the distinctions between input validation and output escaping are often blurred, and developers must be careful to understand the difference, including how input validation is not always sufficient to prevent vulnerabilities, especially when less stringent data types must be supported, such as free-form text. Consider a SQL injection scenario in which a person’s last name is inserted into a query. The name “O’Reilly” would likely pass the validation step since it is a common last name in the English language. However, this valid name cannot be directly inserted into the database because it contains the “'” apostrophe character, which would need to be escaped or otherwise transformed. In this case, removing the apostrophe might reduce the risk of SQL injection, but it would produce incorrect behavior because the wrong name would be recorded.

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
  • For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
  • Even though client-side checks provide minimal benefits with respect to server-side security, they are still useful. First, they can support intrusion detection. If the server receives input that should have been rejected by the client, then it may be an indication of an attack. Second, client-side error-checking can provide helpful feedback to the user about the expectations for valid input. Third, there may be a reduction in server-side processing time for accidental input errors, although this is typically a small savings.
  • Inputs should be decoded and canonicalized to the application’s current internal representation before being validated (CWE-180, CWE-181). Make sure that your application does not inadvertently decode the same input twice (CWE-174). Such errors could be used to bypass allowlist schemes by introducing dangerous inputs after they have been checked. Use libraries such as the OWASP ESAPI Canonicalization control.
  • Consider performing repeated canonicalization until your input does not change any more. This will avoid double-decoding and similar scenarios, but it might inadvertently modify inputs that are allowed to contain properly-encoded dangerous content.

References