CVE Vulnerabilities

CVE-2017-0928

External Control of Critical State Data

Published: Jun 04, 2018 | Modified: Oct 09, 2019
CVSS 3.x
6.1
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

html-janitor node module suffers from an External Control of Critical State Data vulnerability via user-control of the _sanitized variable causing sanitization to be bypassed.

Weakness

The product stores security-critical state information about its users, or the product itself, in a location that is accessible to unauthorized actors.

Affected Software

Name Vendor Start Version End Version
Html-janitor Theguardian 2.0.2 (including) 2.0.2 (including)

Extended Description

If an attacker can modify the state information without detection, then it could be used to perform unauthorized actions or access unexpected resources, since the application programmer does not expect that the state can be changed. State information can be stored in various locations such as a cookie, in a hidden web form field, input parameter or argument, an environment variable, a database record, within a settings file, etc. All of these locations have the potential to be modified by an attacker. When this state information is used to control security or determine resource usage, then it may create a vulnerability. For example, an application may perform authentication, then save the state in an “authenticated=true” cookie. An attacker may simply create this cookie in order to bypass the authentication.

Potential Mitigations

  • Store state information and sensitive data on the server side only.
  • Ensure that the system definitively and unambiguously keeps track of its own state and user state and has rules defined for legitimate state transitions. Do not allow any application user to affect state directly in any way other than through legitimate actions leading to state transitions.
  • If information must be stored on the client, do not do so without encryption and integrity checking, or otherwise having a mechanism on the server side to catch tampering. Use a message authentication code (MAC) algorithm, such as Hash Message Authentication Code (HMAC) [REF-529]. Apply this against the state or sensitive data that has to be exposed, which can guarantee the integrity of the data - i.e., that the data has not been modified. Ensure that a strong hash function is used (CWE-328).
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • With a stateless protocol such as HTTP, use some frameworks can maintain the state for you.
  • Examples include ASP.NET View State and the OWASP ESAPI Session Management feature.
  • Be careful of language features that provide state support, since these might be provided as a convenience to the programmer and may not be considering security.

References