Category Archives: CWE

CWE-218 – DEPRECATED: Failure to provide confidentiality for stored data

Read Time:11 Second

Description

This weakness has been deprecated because it was a duplicate of CWE-493. All content has been transferred to CWE-493.

Modes of Introduction:

 

 

Related Weaknesses

 

Consequences

 

Potential Mitigations

CVE References

CWE-219 – Storage of File with Sensitive Data Under Web Root

Read Time:53 Second

Description

The application stores sensitive data under the web document root with insufficient access control, which might make it accessible to untrusted parties.

Besides public-facing web pages and code, applications may store sensitive data, code that is not directly invoked, or other files under the web document root of the web server. If the server is not configured or otherwise used to prevent direct access to those files, then attackers may obtain this sensitive data.

Modes of Introduction:

– Operation

 

 

Related Weaknesses

CWE-552

 

Consequences

Confidentiality: Read Application Data

 

Potential Mitigations

Phase: Implementation, System Configuration

Description: 

Avoid storing information under the web root directory.

Phase: System Configuration

Description: 

Access control permissions should be set to prevent reading/writing of sensitive files inside/outside of the web directory.

CVE References

CWE-179 – Incorrect Behavior Order: Early Validation

Read Time:1 Minute, 25 Second

Description

The software validates input before applying protection mechanisms that modify the input, which could allow an attacker to bypass the validation via dangerous inputs that only arise after the modification.

Software needs to validate data at the proper time, after data has been canonicalized and cleansed. Early validation is susceptible to various manipulations that result in dangerous inputs that are produced by canonicalization and cleansing.

Modes of Introduction:

– Implementation

 

 

Related Weaknesses

CWE-20
CWE-696

 

Consequences

Access Control, Integrity: Bypass Protection Mechanism, Execute Unauthorized Code or Commands

An attacker could include dangerous input that bypasses validation protection mechanisms which can be used to launch various attacks including injection attacks, execute arbitrary code or cause other unintended behavior.

 

Potential Mitigations

Phase: Implementation

Description: 

Inputs should be decoded and canonicalized to the application’s current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass allowlist validation schemes by introducing dangerous inputs after they have been checked.

CVE References

  • CVE-2002-0433
    • Product allows remote attackers to view restricted files via an HTTP request containing a “*” (wildcard or asterisk) character.
  • CVE-2003-0332
    • Product modifies the first two letters of a filename extension after performing a security check, which allows remote attackers to bypass authentication via a filename with a .ats extension instead of a .hts extension.
  • CVE-2002-0802
    • Database consumes an extra character when processing a character that cannot be converted, which could remove an escape character from the query and make the application subject to SQL injection attacks.
  • CVE-2002-0934
    • Directory traversal vulnerability allows remote attackers to read or modify arbitrary files via invalid characters between two . (dot) characters, which are filtered and result in a “..” sequence.
  • CVE-2003-0282
    • Directory traversal vulnerability allows attackers to overwrite arbitrary files via invalid characters between two . (dot) characters, which are filtered and result in a “..” sequence.

CWE-180 – Incorrect Behavior Order: Validate Before Canonicalize

Read Time:1 Minute, 8 Second

Description

The software validates input before it is canonicalized, which prevents the software from detecting data that becomes invalid after the canonicalization step.

This can be used by an attacker to bypass the validation and launch attacks that expose weaknesses that would otherwise be prevented, such as injection.

Modes of Introduction:

– Implementation

 

 

Related Weaknesses

CWE-179

 

Consequences

Access Control: Bypass Protection Mechanism

 

Potential Mitigations

Phase: Implementation

Description: 

Inputs should be decoded and canonicalized to the application’s current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass allowlist validation schemes by introducing dangerous inputs after they have been checked.

CVE References

  • CVE-2002-0433
    • Product allows remote attackers to view restricted files via an HTTP request containing a “*” (wildcard or asterisk) character.
  • CVE-2003-0332
    • Product modifies the first two letters of a filename extension after performing a security check, which allows remote attackers to bypass authentication via a filename with a .ats extension instead of a .hts extension.
  • CVE-2002-0802
    • Database consumes an extra character when processing a character that cannot be converted, which could remove an escape character from the query and make the application subject to SQL injection attacks.

CWE-181 – Incorrect Behavior Order: Validate Before Filter

Read Time:45 Second

Description

The software validates data before it has been filtered, which prevents the software from detecting data that becomes invalid after the filtering step.

This can be used by an attacker to bypass the validation and launch attacks that expose weaknesses that would otherwise be prevented, such as injection.

Modes of Introduction:

– Implementation

 

 

Related Weaknesses

CWE-179

 

Consequences

Access Control: Bypass Protection Mechanism

 

Potential Mitigations

Phase: Implementation, Architecture and Design

Description: 

Inputs should be decoded and canonicalized to the application’s current internal representation before being filtered.

CVE References

  • CVE-2002-0934
    • Directory traversal vulnerability allows remote attackers to read or modify arbitrary files via invalid characters between two . (dot) characters, which are filtered and result in a “..” sequence.
  • CVE-2003-0282
    • Directory traversal vulnerability allows attackers to overwrite arbitrary files via invalid characters between two . (dot) characters, which are filtered and result in a “..” sequence.

CWE-182 – Collapse of Data into Unsafe Value

Read Time:1 Minute, 16 Second

Description

The software filters data in a way that causes it to be reduced or “collapsed” into an unsafe value that violates an expected security property.

Modes of Introduction:

– Implementation

 

 

Related Weaknesses

CWE-693
CWE-33
CWE-34
CWE-35

 

Consequences

Access Control: Bypass Protection Mechanism

 

Potential Mitigations

Phase: Architecture and Design

Description: 

Avoid making decisions based on names of resources (e.g. files) if those resources can have alternate names.

Phase: Implementation

Description: 

Phase: Implementation

Description: 

Inputs should be decoded and canonicalized to the application’s current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass allowlist validation schemes by introducing dangerous inputs after they have been checked.

Phase:

Description: 

Canonicalize the name to match that of the file system’s representation of the name. This can sometimes be achieved with an available API (e.g. in Win32 the GetFullPathName function).

CVE References

  • CVE-2004-0815
    • “/.////” in pathname collapses to absolute path.
  • CVE-2005-3123
    • “/.//..//////././” is collapsed into “/.././” after “..” and “//” sequences are removed.
  • CVE-2002-0325
    • “…/…//” collapsed to “…” due to removal of “./” in web server.
  • CVE-2002-0784
    • chain: HTTP server protects against “..” but allows “.” variants such as “////./../…/”. If the server removes “/..” sequences, the result would collapse into an unsafe value “////../” (CWE-182).
  • CVE-2005-2169
    • MFV. Regular expression intended to protect against directory traversal reduces “…/…//” to “../”.
Read Time:45 Second

Description

The product implements a protection mechanism that relies on a list of inputs (or properties of inputs) that are explicitly allowed by policy because the inputs are assumed to be safe, but the list is too permissive – that is, it allows an input that is unsafe, leading to resultant weaknesses.

Modes of Introduction:

– Implementation

 

 

Related Weaknesses

CWE-697
CWE-434

 

Consequences

Access Control: Bypass Protection Mechanism

 

Potential Mitigations

CVE References

  • CVE-2019-12799
    • chain: bypass of untrusted deserialization issue (CWE-502) by using an assumed-trusted class (CWE-183)
  • CVE-2019-10458
    • sandbox bypass using a method that is on an allowlist
  • CVE-2019-10458
    • CI/CD pipeline feature has unsafe elements in allowlist, allowing bypass of script restrictions
  • CVE-2017-1000095
    • Default allowlist includes unsafe methods, allowing bypass of sandbox