CWE-221 – Information Loss or Omission

Read Time:19 Second

Description

The software does not record, or improperly records, security-relevant information that leads to an incorrect decision or hampers later analysis.

This can be resultant, e.g. a buffer overflow might trigger a crash before the product can log the event.

Modes of Introduction:

– Architecture and Design

 

 

Related Weaknesses

CWE-664

 

Consequences

Non-Repudiation: Hide Activities

 

Potential Mitigations

CVE References

CWE-220 – Storage of File With Sensitive Data Under FTP Root

Read Time:30 Second

Description

The application stores sensitive data under the FTP server root with insufficient access control, which might make it accessible to untrusted parties.

Various Unix FTP servers require a password file that is under the FTP root, due to use of chroot.

Modes of Introduction:

– Operation

 

 

Related Weaknesses

CWE-552

 

Consequences

Confidentiality: Read Application Data

 

Potential Mitigations

Phase: Implementation, System Configuration

Description: 

Avoid storing information under the FTP root directory.

Phase: System Configuration

Description: 

Access control permissions should be set to prevent reading/writing of sensitive files inside/outside of the FTP directory.

CVE References

CWE-22 – Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)

Read Time:4 Minute, 31 Second

Description

The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

Modes of Introduction:

– Architecture and Design

 

Likelihood of Exploit: High

 

Related Weaknesses

CWE-706
CWE-706
CWE-668

 

Consequences

Integrity, Confidentiality, Availability: Execute Unauthorized Code or Commands

The attacker may be able to create or overwrite critical files that are used to execute code, such as programs or libraries.

Integrity: Modify Files or Directories

The attacker may be able to overwrite or create critical files, such as programs, libraries, or important data. If the targeted file is used for a security mechanism, then the attacker may be able to bypass that mechanism. For example, appending a new account at the end of a password file may allow an attacker to bypass authentication.

Confidentiality: Read Files or Directories

The attacker may be able read the contents of unexpected files and expose sensitive data. If the targeted file is used for a security mechanism, then the attacker may be able to bypass that mechanism. For example, by reading a password file, the attacker could conduct brute force password guessing attacks in order to break into an account on the system.

Availability: DoS: Crash, Exit, or Restart

The attacker may be able to overwrite, delete, or corrupt unexpected critical files such as programs, libraries, or important data. This may prevent the software from working at all and in the case of a protection mechanisms such as authentication, it has the potential to lockout every user of the software.

 

Potential Mitigations

Phase: Implementation

Description: 

Phase: Architecture and Design

Description: 

For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.

Phase: Implementation

Description: 

Phase: Architecture and Design

Description: 

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

Phase: Operation

Effectiveness: Moderate

Description: 

Use an application firewall that can detect attacks against this weakness. It can be beneficial in cases in which the code cannot be fixed (because it is controlled by a third party), as an emergency prevention measure while more comprehensive software assurance measures are applied, or to provide defense in depth.

An application firewall might not cover all possible input vectors. In addition, attack techniques might be available to bypass the protection mechanism, such as using malformed inputs that can still be processed by the component that receives those inputs. Depending on functionality, an application firewall might inadvertently reject or modify legitimate requests. Finally, some manual effort may be required for customization.

Phase: Architecture and Design, Operation

Description: 

Run your code using the lowest privileges that are required to accomplish the necessary tasks [REF-76]. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

Phase: Architecture and Design

Description: 

Phase: Architecture and Design, Operation

Effectiveness: Limited

Description: 

The effectiveness of this mitigation depends on the prevention capabilities of the specific sandbox or jail being used and might only help to reduce the scope of an attack, such as restricting the attacker to certain system calls or limiting the portion of the file system that can be accessed.

Phase: Architecture and Design, Operation

Description: 

Phase: Implementation

Description: 

Phase: Operation, Implementation

Description: 

When using PHP, configure the application so that it does not use register_globals. During implementation, develop the application so that it does not rely on this feature, but be wary of implementing a register_globals emulation that is subject to weaknesses such as CWE-95, CWE-621, and similar issues.

CVE References

  • CVE-2010-0467
    • Newsletter module allows reading arbitrary files using “../” sequences.
  • CVE-2009-4194
    • FTP server allows deletion of arbitrary files using “..” in the DELE command.
  • CVE-2009-4053
    • FTP server allows creation of arbitrary directories using “..” in the MKD command.
  • CVE-2009-0244
    • FTP service for a Bluetooth device allows listing of directories, and creation or reading of files using “..” sequences.
  • CVE-2009-4013
    • Software package maintenance program allows overwriting arbitrary files using “../” sequences.
  • CVE-2009-4449
    • Bulletin board allows attackers to determine the existence of files using the avatar.
  • CVE-2009-4581
    • PHP program allows arbitrary code execution using “..” in filenames that are fed to the include() function.
  • CVE-2010-0013
    • Chat program allows overwriting files using a custom smiley request.
  • CVE-2008-5748
    • Chain: external control of values for user’s desired language and theme enables path traversal.
  • CVE-2009-1936
    • Chain: library file sends a redirect if it is directly requested but continues to execute, allowing remote file inclusion and path traversal.

CWE-219 – Storage of File with Sensitive Data Under Web Root

Read Time:53 Second

Description

The application stores sensitive data under the web document root with insufficient access control, which might make it accessible to untrusted parties.

Besides public-facing web pages and code, applications may store sensitive data, code that is not directly invoked, or other files under the web document root of the web server. If the server is not configured or otherwise used to prevent direct access to those files, then attackers may obtain this sensitive data.

Modes of Introduction:

– Operation

 

 

Related Weaknesses

CWE-552

 

Consequences

Confidentiality: Read Application Data

 

Potential Mitigations

Phase: Implementation, System Configuration

Description: 

Avoid storing information under the web root directory.

Phase: System Configuration

Description: 

Access control permissions should be set to prevent reading/writing of sensitive files inside/outside of the web directory.

CVE References

CWE-216 – DEPRECATED: Containment Errors (Container Errors)

Read Time:19 Second

Description

This entry has been deprecated, as it was not effective as a weakness and was structured more like a category. In addition, the name is inappropriate, since the “container” term is widely understood by developers in different ways than originally intended by PLOVER, the original source for this entry.

Modes of Introduction:

 

 

Related Weaknesses

 

Consequences

 

Potential Mitigations

CVE References

CWE-215 – Insertion of Sensitive Information Into Debugging Code

Read Time:46 Second

Description

The application inserts sensitive information into debugging code, which could expose this information if the debugging code is not disabled in production.

When debugging, it may be necessary to report detailed information to the programmer. However, if the debugging code is not disabled when the application is operating in a production environment, then this sensitive information may be exposed to attackers.

Modes of Introduction:

– Architecture and Design

 

 

Related Weaknesses

CWE-200

 

Consequences

Confidentiality: Read Application Data

 

Potential Mitigations

Phase: Implementation

Description: 

Do not leave debug statements that could be executed in the source code. Ensure that all debug information is eradicated before releasing the software.

Phase: Architecture and Design

Description: 

CVE References

  • CVE-2002-0918
    • CGI script includes sensitive information in debug messages when an error is triggered.
  • CVE-2003-1078
    • FTP client with debug option enabled shows password to the screen.

CWE-214 – Invocation of Process Using Visible Sensitive Information

Read Time:56 Second

Description

A process is invoked with sensitive command-line arguments, environment variables, or other elements that can be seen by other processes on the operating system.

Many operating systems allow a user to list information about processes that are owned by other users. Other users could see information such as command line arguments or environment variable settings. When this data contains sensitive information such as credentials, it might allow other users to launch an attack against the software or related resources.

Modes of Introduction:

– Architecture and Design

 

 

Related Weaknesses

CWE-497

 

Consequences

Confidentiality: Read Application Data

 

Potential Mitigations

CVE References

  • CVE-2001-1565
    • username/password on command line allows local users to view via “ps” or other process listing programs
  • CVE-2004-1948
    • Username/password on command line allows local users to view via “ps” or other process listing programs.
  • CVE-1999-1270
    • PGP passphrase provided as command line argument.
  • CVE-2004-1058
    • Kernel race condition allows reading of environment variables of a process that is still spawning.

CWE-213 – Exposure of Sensitive Information Due to Incompatible Policies

Read Time:40 Second

Description

The product’s intended functionality exposes information to certain actors in accordance with the developer’s security policy, but this information is regarded as sensitive according to the intended security policies of other stakeholders such as the product’s administrator, users, or others whose information is being processed.

Modes of Introduction:

– Policy

 

 

Related Weaknesses

CWE-200

 

Consequences

Confidentiality: Read Application Data

 

Potential Mitigations

CVE References

  • CVE-2005-1205
    • Telnet protocol allows servers to obtain sensitive environment information from clients.
  • CVE-2005-0488
    • Telnet protocol allows servers to obtain sensitive environment information from clients.

News, Advisories and much more

Exit mobile version