Skip to content

Pyramid static view path traversal up one directory

Moderate severity GitHub Reviewed Published Aug 25, 2023 in Pylons/pyramid • Updated Feb 16, 2024

Package

pip pyramid (pip)

Affected versions

>= 2.0.0, < 2.0.2

Patched versions

2.0.2

Description

Impact

This impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of the static view's file system path. No further path traversal exists, and the only file that could be disclosed accidentally is index.html.

Example:

config.add_static_view(name='static', path='/usr/src/app/static', cache_max_age=0)

And directory tree:

/usr/src/app \
              | - static \
                          | - file.css
                          | - index.html
                          | - ...
              | - index.html <-- (this file could be disclosed with this bug)

Patches

Pyramid now will reject any path that contains a null-byte out of caution. While valid in directory/file names, we would strongly consider it a mistake to use null-bytes in naming files/directories.

Secondly, Python 3.11, and 3.12 has fixed the underlying issue in os.path.normpath to no longer truncate on the first 0x00 found, returning the behavior to pre-3.11 Python, un an as of yet unreleased version, see:

At the time the following Python versions are not fixed:

  • Python 3.11.0 to 3.11.4
  • Python 3.12.0a1 to 3.12.0rc1

Fixes will be available in: Python 3.12.0rc2 or 3.11.5.

Please note that release candidates of Python are not production ready and should not be used for production workloads.

Workarounds

Use a version of Python 3 that is not affected. Downgrade to Python 3.10 series temporarily, or wait till Python 3.11.5 is released and upgrade to the latest version of Python 3.11 series.

References

Thanks

  • Masashi Yamane of LAC Co., Ltd

References

@digitalresistor digitalresistor published to Pylons/pyramid Aug 25, 2023
Published to the GitHub Advisory Database Aug 25, 2023
Reviewed Aug 25, 2023
Published by the National Vulnerability Database Aug 25, 2023
Last updated Feb 16, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2023-40587

GHSA ID

GHSA-j8g2-6fc7-q8f8

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.