翻訳と辞書
Words near each other
・ Directory for Public Worship
・ Directory for public worship
・ Directory Harvest Attack
・ Directory information tree
・ Directory of International Associations of the Faithful
・ Directory of Open Access Journals
・ Directory of services
・ Directory of Social Change
・ Directory of the Northern Ireland Troubles
・ Directory Opus
・ Directory service
・ Directory Services Markup Language
・ Directory Services Restore Mode
・ Directory structure
・ Directory System Agent
Directory traversal attack
・ Directory Utility
・ DirectoryBug
・ DirectPlay
・ DirectPush
・ Directrix
・ DirectSetup
・ DirectShow
・ DirectSkin
・ DirectSound
・ Directstep
・ DirecTV
・ DirecTV 500
・ DirecTV Arena
・ DIRECTV blimp


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Directory traversal attack : ウィキペディア英語版
Directory traversal attack
A directory traversal (or path traversal) consists in exploiting insufficient security validation / sanitization of user-supplied input file names, so that characters representing "traverse to parent directory" are passed through to the file APIs.
The goal of this attack is to order an application to access a computer file that is not intended to be accessible. This attack exploits a lack of security (the software is acting exactly as it is supposed to) as opposed to exploiting a bug in the code.
Directory traversal is also known as the ../ (dot dot slash) attack, directory climbing, and backtracking. Some forms of this attack are also canonicalization attacks.
== Example ==
A typical example of vulnerable application in PHP code is:

$template = 'red.php';
if (isset($_COOKIE()))
$template = $_COOKIE();
include ("/home/users/phpguru/templates/" . $template);
?>

An attack against this system could be to send the following HTTP request:

GET /vulnerable.php HTTP/1.0
Cookie: TEMPLATE=../../../../../../../../../etc/passwd

Generating a server response such as:

HTTP/1.0 200 OK
Content-Type: text/html
Server: Apache
root:fi3sED95ibqR6:0:1:System Operator:/:/bin/ksh
daemon:
*:1:1::/tmp:
phpguru:f8fk3j1OIf31.:182:100:Developer:/home/users/phpguru/:/bin/csh

The repeated ../ characters after /home/users/phpguru/templates/ has caused
(include() ) to traverse to the root directory, and then include the Unix password file /etc/passwd.
Unix /etc/passwd is a common file used to demonstrate directory traversal, as it is often used by crackers to try cracking the passwords.
However, in more recent Unix systems, the passwd file does not contain the hashed passwords. They are, instead, located in the shadow file which cannot be read by unprivileged users on the machine. It is however, still useful for account enumeration on the machine, as it still displays the user accounts on the system.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Directory traversal attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.