Skip to content
This repository has been archived by the owner on Jan 24, 2024. It is now read-only.

Fix Path Traversal Vulnerability #549

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Commits on Apr 29, 2022

  1. # Absolute Path Traversal due to incorrect use of send_file call

    A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with “dot-dot-slash (../)” sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files. This attack is also known as “dot-dot-slash”, “directory traversal”, “directory climbing” and “backtracking”.
    
    ## Root Cause Analysis
    
    The `os.path.join` call is unsafe for use with untrusted input. When the `os.path.join` call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path.  Please see the example below.
    ```
    >>> import os.path
    >>> static = "path/to/mySafeStaticDir"
    >>> malicious = "/../../../../../etc/passwd"
    >>> os.path.join(t,malicious)
    '/../../../../../etc/passwd'
    ```
    Since the "malicious" parameter represents an absolute path, the result of `os.path.join` ignores the static directory completely. Hence, untrusted input is passed via the `os.path.join` call to `flask.send_file` can lead to path traversal attacks.
    
    In this case, the problems occurs due to the following code :
    https://github.com/PaddlePaddle/Anakin/blob/5fd68a6cc4c4620cd1a30794c1bf06eebd3f4730/docs/api_on_web/__init__.py#L26
    
    Here, the `filename` parameter is attacker controlled. This parameter passes through the unsafe `os.path.join` call making the effective directory and filename passed to the `send_file` call attacker controlled. This leads to a path traversal attack.
    
    ## Proof of Concept
    
    The bug can be verified using a proof of concept similar to the one shown below.
    
    ```
    curl --path-as-is 'http://<domain>///../../../../etc/passwd"'
    ```
    ## Remediation
    
    This can be fixed by preventing flow of untrusted data to the vulnerable `send_file` function. In case the application logic necessiates this behaviour, one can either use the `werkzeug.utils.safe_join` to join untrusted paths or replace `flask.send_file` calls with `flask.send_from_directory` calls.
    
    ## References
    * [OWASP Path Traversal](https://owasp.org/www-community/attacks/Path_Traversal)
    * github/securitylab#669
    
    ### This bug was found using *[CodeQL by Github](https://codeql.github.com/)*
    Porcupiney Hairs committed Apr 29, 2022
    Configuration menu
    Copy the full SHA
    c1cd123 View commit details
    Browse the repository at this point in the history