CWE-95 动态执行代码中指令转义处理不恰当(Eval注入)

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')

结构: Simple

Abstraction: Variant

状态: Incomplete

被利用可能性: Medium

基本描述

The software receives input from an upstream component, but it does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call (e.g. "eval").

扩展描述

This may allow an attacker to execute arbitrary code, or at least modify what code can be executed.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 94 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 94 cwe_View_ID: 699 cwe_Ordinal: Primary

适用平台

Language: [{'cwe_Name': 'Java', 'cwe_Prevalence': 'Undetermined'}, {'cwe_Name': 'JavaScript', 'cwe_Prevalence': 'Undetermined'}, {'cwe_Name': 'Python', 'cwe_Prevalence': 'Undetermined'}, {'cwe_Name': 'Perl', 'cwe_Prevalence': 'Undetermined'}, {'cwe_Name': 'PHP', 'cwe_Prevalence': 'Undetermined'}, {'cwe_Name': 'Ruby', 'cwe_Prevalence': 'Undetermined'}, {'cwe_Class': 'Interpreted', 'cwe_Prevalence': 'Undetermined'}]

常见的影响

范围 影响 注释
Confidentiality ['Read Files or Directories', 'Read Application Data'] The injected code could access restricted data / files.
Access Control Bypass Protection Mechanism In some cases, injectable code controls authentication; this may lead to a remote vulnerability.
Access Control Gain Privileges or Assume Identity Injected code can access resources that the attacker is directly prevented from accessing.
['Integrity', 'Confidentiality', 'Availability', 'Other'] Execute Unauthorized Code or Commands Code injection attacks can lead to loss of data integrity in nearly all cases as the control-plane data injected is always incidental to data recall or writing. Additionally, code injection can often result in the execution of arbitrary code.
Non-Repudiation Hide Activities Often the actions performed by injected control code are unlogged.

可能的缓解方案

['Architecture and Design', 'Implementation']

策略:

If possible, refactor your code so that it does not need to use eval() at all.

MIT-5 Implementation

策略: Input Validation

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue." Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

Implementation

策略:

Inputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180, CWE-181). Make sure that your application does not inadvertently decode the same input twice (CWE-174). Such errors could be used to bypass whitelist schemes by introducing dangerous inputs after they have been checked. Use libraries such as the OWASP ESAPI Canonicalization control. Consider performing repeated canonicalization until your input does not change any more. This will avoid double-decoding and similar scenarios, but it might inadvertently modify inputs that are allowed to contain properly-encoded dangerous content.

示例代码

edit-config.pl: This CGI script is used to modify settings in a configuration file.

bad Perl

use CGI qw(:standard);

sub config_file_add_key {
my ($fname, $key, $arg) = @;

# code to add a field/key to a file goes here
}

sub config_file_set_key {
my ($fname, $key, $arg) = @;

# code to set key to a particular file goes here
}

sub config_file_delete_key {
my ($fname, $key, $arg) = @;

# code to delete key from a particular file goes here
}

sub handleConfigAction {
my ($fname, $action) = @;
my $key = param('key');
my $val = param('val');

# this is super-efficient code, especially if you have to invoke


# any one of dozens of different functions!

my $code = "config_file_$action_key(\$fname, \$key, \$val);";
eval($code);
}

$configfile = "/home/cwe/config.txt";
print header;
if (defined(param('action'))) {
handleConfigAction($configfile, param('action'));
}
else {
print "No action specified!\n";
}

The script intends to take the 'action' parameter and invoke one of a variety of functions based on the value of that parameter - config_file_add_key(), config_file_set_key(), or config_file_delete_key(). It could set up a conditional to invoke each function separately, but eval() is a powerful way of doing the same thing in fewer lines of code, especially when a large number of functions or variables are involved. Unfortunately, in this case, the attacker can provide other values in the action parameter, such as:

attack

add_key(",","); system("/bin/ls");

This would produce the following string in handleConfigAction():

result

config_file_add_key(",","); system("/bin/ls");

Any arbitrary Perl code could be added after the attacker has "closed off" the construction of the original function call, in order to prevent parsing errors from causing the malicious eval() to fail before the attacker's payload is activated. This particular manipulation would fail after the system() call, because the "_key(\$fname, \$key, \$val)" portion of the string would cause an error, but this is irrelevant to the attack because the payload has already been activated.

分析过的案例

标识 说明 链接
CVE-2008-5071 Eval injection in PHP program. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5071
CVE-2002-1750 Eval injection in Perl program. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1750
CVE-2008-5305 Eval injection in Perl program using an ID that should only contain hyphens and numbers. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5305
CVE-2002-1752 Direct code injection into Perl eval function. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1752
CVE-2002-1753 Eval injection in Perl program. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1753
CVE-2005-1527 Direct code injection into Perl eval function. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1527
CVE-2005-2837 Direct code injection into Perl eval function. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2837
CVE-2005-1921 MFV. code injection into PHP eval statement using nested constructs that should not be nested. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1921
CVE-2005-2498 MFV. code injection into PHP eval statement using nested constructs that should not be nested. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2498
CVE-2005-3302 Code injection into Python eval statement from a field in a formatted file. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3302
CVE-2007-1253 Eval injection in Python program. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1253
CVE-2001-1471 chain: Resultant eval injection. An invalid value prevents initialization of variables, which can be modified by attacker and later injected into PHP eval statement. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1471
CVE-2007-2713 Chain: Execution after redirect triggers eval injection. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2713

Notes

Other Factors: special character errors can play a role in increasing the variety of code that can be injected, although some vulnerabilities do not require special characters at all, e.g. when a single function without arguments can be referenced and a terminator character is not necessary. Research Gap This issue is probably under-reported. Most relevant CVEs have been for Perl and PHP, but eval injection applies to most interpreted languages. Javascript eval injection is likely to be heavily under-reported.

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
PLOVER Direct Dynamic Code Evaluation ('Eval Injection')
OWASP Top Ten 2007 A3 CWE More Specific Malicious File Execution
OWASP Top Ten 2004 A6 CWE More Specific Injection Flaws
Software Fault Patterns SFP24 Tainted input to command
SEI CERT Perl Coding Standard IDS35-PL Exact Do not invoke the eval form with a string argument

相关攻击模式

  • CAPEC-35

引用