7.5
CWE
22
Advisory Published
CVE Published
Updated

CVE-2023-29159: Path Traversal

First published: Wed May 17 2023(Updated: )

### Summary When using `StaticFiles`, if there's a file or directory that starts with the same name as the `StaticFiles` directory, that file or directory is also exposed via `StaticFiles` which is a path traversal vulnerability. ### Details The root cause of this issue is the usage of `os.path.commonprefix()`: https://github.com/encode/starlette/blob/4bab981d9e870f6cee1bd4cd59b87ddaf355b2dc/starlette/staticfiles.py#L172-L174 As stated in the Python documentation (https://docs.python.org/3/library/os.path.html#os.path.commonprefix) this function returns the longest prefix common to paths. When passing a path like `/static/../static1.txt`, `os.path.commonprefix([full_path, directory])` returns `./static` which is the common part of `./static1.txt` and `./static`, It refers to `/static/../static1.txt` because it is considered in the staticfiles directory. As a result, it becomes possible to view files that should not be open to the public. The solution is to use `os.path.commonpath` as the Python documentation explains that `os.path.commonprefix` works a character at a time, it does not treat the arguments as paths. ### PoC In order to reproduce the issue, you need to create the following structure: ``` ├── static │ ├── index.html ├── static_disallow │ ├── index.html └── static1.txt ``` And run the `Starlette` app with: ```py import uvicorn from starlette.applications import Starlette from starlette.routing import Mount from starlette.staticfiles import StaticFiles routes = [ Mount("/static", app=StaticFiles(directory="static", html=True), name="static"), ] app = Starlette(routes=routes) if __name__ == "__main__": uvicorn.run(app, host="0.0.0.0", port=8000) ``` And running the commands: ```shell curl --path-as-is 'localhost:8000/static/../static_disallow/' curl --path-as-is 'localhost:8000/static/../static1.txt' ``` The `static1.txt` and the directory `static_disallow` are exposed. ### Impact Confidentiality is breached: An attacker may obtain files that should not be open to the public. ### Credits Security researcher **Masashi Yamane of LAC Co., Ltd** reported this vulnerability to **JPCERT/CC Vulnerability Coordination Group** and they contacted us to coordinate a patch for the security issue.

Credit: vultures@jpcert.or.jp vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
pip/starlette>=0.13.5<0.27.0
0.27.0
IBM Cloud Pak for Business Automation>=0.13.5<0.27.0
Encode Starlette>=0.13.5<0.27.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-29159.

  • What is the severity of CVE-2023-29159?

    The severity of CVE-2023-29159 is high with a score of 7.5.

  • Which versions of Starlette are affected by CVE-2023-29159?

    Starlette versions 0.13.5 and later and prior to 0.27.0 are affected by CVE-2023-29159.

  • How can I fix CVE-2023-29159?

    To fix CVE-2023-29159, update Starlette to version 0.27.0 or later.

  • What is the CWE-ID for CVE-2023-29159?

    The CWE-ID for CVE-2023-29159 is CWE-22.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203