[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Reliance on Untrusted Inputs in a Security Decision

ID: 807Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: INCOMPLETE
Abstraction Type: Base





Description

The application uses a protection mechanism that relies on the existence or values of an input, but the input can be modified by an untrusted actor in a way that bypasses the protection mechanism.

Extended Description

Developers may assume that inputs such as cookies, environment variables, and hidden form fields cannot be modified. However, an attacker could change these inputs using customized clients or other attacks. This change might not be detected. When security decisions such as authentication and authorization are made based on the values of these inputs, attackers can bypass the security of the software.

Without sufficient encryption, integrity checking, or other mechanism, any input that originates from an outsider cannot be trusted.

Likelihood of Exploit: Medium to High

Applicable Platforms
Language Class: Language-independent

Time Of Introduction

  • Architecture and Design
  • Implementation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Confidentiality
Access_Control
Availability
Other
 
Bypass protection mechanism
Gain privileges / assume identity
Varies by context
 
Attackers can bypass the security decision to access whatever is being protected. The consequences will depend on the associated functionality, but they can range from granting additional privileges to untrusted users to bypassing important security checks. Ultimately, this weakness may lead to exposure or modification of sensitive data, system crash, or execution of arbitrary code.
 

Detection Methods

NameDescriptionEffectivenessNotes
Manual Static Analysis
 
Since this weakness does not typically appear frequently within a single software package, manual white box techniques may be able to provide sufficient code coverage and reduction of false positives if all potentially-vulnerable operations can be assessed within limited time constraints.
 
High
 
 

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Architecture and Design
 
Identify and Reduce Attack Surface
 
Store state information and sensitive data on the server side only.
Ensure that the system definitively and unambiguously keeps track of its own state and user state and has rules defined for legitimate state transitions. Do not allow any application user to affect state directly in any way other than through legitimate actions leading to state transitions.
If information must be stored on the client, do not do so without encryption and integrity checking, or otherwise having a mechanism on the server side to catch tampering. Use a message authentication code (MAC) algorithm, such as Hash Message Authentication Code (HMAC) [R.807.2]. Apply this against the state or sensitive data that you have to expose, which can guarantee the integrity of the data - i.e., that the data has not been modified. Ensure that you use an algorithm with a strong hash function (CWE-328).
 
  
Architecture and Design
 
Libraries or Frameworks
 
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
With a stateless protocol such as HTTP, use a framework that maintains the state for you.
Examples include ASP.NET View State [R.807.3] and the OWASP ESAPI Session Management feature [R.807.4].
Be careful of language features that provide state support, since these might be provided as a convenience to the programmer and may not be considering security.
 
  
Architecture and Design
 
 For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
 
  
Operation
Implementation
 
Environment Hardening
 
When using PHP, configure the application so that it does not use register_globals. During implementation, develop the application so that it does not rely on this feature, but be wary of implementing a register_globals emulation that is subject to weaknesses such as CWE-95, CWE-621, and similar issues.
 
  
Architecture and Design
Implementation
 
Identify and Reduce Attack Surface
 
Understand all the potential areas where untrusted inputs can enter your software: parameters or arguments, cookies, anything read from the network, environment variables, reverse DNS lookups, query results, request headers, URL components, e-mail, files, filenames, databases, and any external systems that provide data to the application. Remember that such inputs may be obtained indirectly through API calls.
Identify all inputs that are used for security decisions and determine if you can modify the design so that you do not have to rely on submitted inputs at all. For example, you may be able to keep critical information about the user's session on the server side instead of recording it within external data.
 
  

Relationships

Related CWETypeViewChain
CWE-807 ChildOf CWE-859 Category CWE-844  

Demonstrative Examples   (Details)

  1. In the following example, an authentication flag is read from a browser cookie, thus allowing for external control of user state data. (Demonstrative Example Id DX-17)
  2. The following code could be for a medical records application. It performs authentication by checking if a cookie has been set. (Demonstrative Example Id DX-16)
  3. The following code excerpt reads a value from a browser cookie to determine the role of the user. (Demonstrative Example Id DX-15)
  4. The following code samples use a DNS lookup in order to decide whether or not an inbound request is from a trusted host. If an attacker can poison the DNS cache, they can gain trusted status. (Demonstrative Example Id DX-93)

Observed Examples

  1. CVE-2009-1549 : Attacker can bypass authentication by setting a cookie to a specific value.
  2. CVE-2009-1619 : Attacker can bypass authentication and gain admin privileges by setting an "admin" cookie to 1.
  3. CVE-2009-0864 : Content management system allows admin privileges by setting a "login" cookie to "OK."
  4. CVE-2008-5784 : e-dating application allows admin privileges by setting the admin cookie to 1.
  5. CVE-2008-6291 : Web-based email list manager allows attackers to gain admin privileges by setting a login cookie to "admin."

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
CERT C++ Secure Coding ENV03-CPP
 
Sanitize the environment when invoking external programs
 
 
CERT Java Secure Coding SEC09-J
 
Do not base security checks on untrusted sources
 
 

References:

  1. Frank Kim .Top 25 Series - Rank 6 - Reliance on Untrusted Inputs in a Security Decision. SANS Software Security Institute. 2010-03-05.
  2. .HMAC. Wikipedia. 2011-08-18.
  3. Scott Mitchell .Understanding ASP.NET View State. Microsoft. 2004-05-15.
  4. OWASP .OWASP Enterprise Security API (ESAPI) Project.
CVE    2
CVE-2021-31999
CVE-2021-36777

© SecPod Technologies