ghsa-j8g2-6fc7-q8f8
Vulnerability from github
Published
2023-08-25 18:49
Modified
2024-02-16 22:38
Summary
Pyramid static view path traversal up one directory
Details

Impact

This impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of the static view's file system path. No further path traversal exists, and the only file that could be disclosed accidentally is index.html.

Example:

config.add_static_view(name='static', path='/usr/src/app/static', cache_max_age=0)

And directory tree:

/usr/src/app \ | - static \ | - file.css | - index.html | - ... | - index.html <-- (this file could be disclosed with this bug)

Patches

Pyramid now will reject any path that contains a null-byte out of caution. While valid in directory/file names, we would strongly consider it a mistake to use null-bytes in naming files/directories.

Secondly, Python 3.11, and 3.12 has fixed the underlying issue in os.path.normpath to no longer truncate on the first 0x00 found, returning the behavior to pre-3.11 Python, un an as of yet unreleased version, see:

  • https://github.com/python/cpython/issues/106242
  • https://github.com/python/cpython/pull/106816

At the time the following Python versions are not fixed:

  • Python 3.11.0 to 3.11.4
  • Python 3.12.0a1 to 3.12.0rc1

Fixes will be available in: Python 3.12.0rc2 or 3.11.5.

Please note that release candidates of Python are not production ready and should not be used for production workloads.

Workarounds

Use a version of Python 3 that is not affected. Downgrade to Python 3.10 series temporarily, or wait till Python 3.11.5 is released and upgrade to the latest version of Python 3.11 series.

References

  • https://owasp.org/www-community/attacks/Path_Traversal
  • VN: JVN#41113329
  • TN: JPCERT#93311166

Thanks

  • Masashi Yamane of LAC Co., Ltd
Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "pyramid"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.0.0"
            },
            {
              "fixed": "2.0.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2023-40587"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-22"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-08-25T18:49:25Z",
    "nvd_published_at": "2023-08-25T21:15:09Z",
    "severity": "MODERATE"
  },
  "details": "### Impact\n\nThis impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a `index.html` file that is located exactly one directory above the location of the static view\u0027s file system path. No further path traversal exists, and the only file that could be disclosed accidentally is `index.html`.\n\nExample:\n\n```\nconfig.add_static_view(name=\u0027static\u0027, path=\u0027/usr/src/app/static\u0027, cache_max_age=0)\n```\n\nAnd directory tree:\n\n```\n/usr/src/app \\\n              | - static \\\n                          | - file.css\n                          | - index.html\n                          | - ...\n              | - index.html \u003c-- (this file could be disclosed with this bug)\n```\n\n### Patches\n\nPyramid now will reject any path that contains a null-byte out of caution. While valid in directory/file names, we would strongly consider it a mistake to use null-bytes in naming files/directories.\n\nSecondly, Python 3.11, and 3.12 has fixed the underlying issue in `os.path.normpath` to no longer truncate on the first `0x00` found, returning the behavior to pre-3.11 Python, un an as of yet unreleased version, see:\n\n- https://github.com/python/cpython/issues/106242\n- https://github.com/python/cpython/pull/106816\n\nAt the time the following Python versions are not fixed:\n\n- Python 3.11.0 to 3.11.4\n- Python 3.12.0a1 to 3.12.0rc1\n\nFixes will be available in: Python 3.12.0rc2 or 3.11.5.\n\nPlease note that release candidates of Python are not production ready and should not be used for production workloads.\n\n### Workarounds\n\nUse a version of Python 3 that is not affected. Downgrade to Python 3.10 series temporarily, or wait till Python 3.11.5 is released and upgrade to the latest version of Python 3.11 series.\n\n### References\n\n- https://owasp.org/www-community/attacks/Path_Traversal\n-  VN: JVN#41113329\n-  TN: JPCERT#93311166\n\n### Thanks\n\n- Masashi Yamane of LAC Co., Ltd",
  "id": "GHSA-j8g2-6fc7-q8f8",
  "modified": "2024-02-16T22:38:32Z",
  "published": "2023-08-25T18:49:25Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/Pylons/pyramid/security/advisories/GHSA-j8g2-6fc7-q8f8"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40587"
    },
    {
      "type": "WEB",
      "url": "https://github.com/python/cpython/issues/106242"
    },
    {
      "type": "WEB",
      "url": "https://github.com/python/cpython/pull/106816"
    },
    {
      "type": "WEB",
      "url": "https://github.com/Pylons/pyramid/commit/347d7750da6f45c7436dd0c31468885cc9343c85"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/Pylons/pyramid"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYSDTQ7NP5GHPQ7HBE47MBJQK7YEIYMF"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQIPHQTM3XE5NIEXCTQFV2J2RK2YUSMT"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Pyramid static view path traversal up one directory"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.