CWE-682 数值计算不正确

admin 2021年11月6日14:51:06评论78 views字数 6321阅读21分4秒阅读模式

CWE-682 数值计算不正确

Incorrect Calculation

结构: Simple

Abstraction: Class

状态: Draft

被利用可能性: High

基本描述

The software performs a calculation that generates incorrect or unintended results that are later used in security-critical decisions or resource management.

扩展描述

When software performs a security-critical calculation incorrectly, it might lead to incorrect resource allocations, incorrect privilege assignments, or failed comparisons among other things. Many of the direct results of an incorrect calculation can lead to even larger problems such as failed protection mechanisms or even arbitrary code execution.

相关缺陷

  • cwe_Nature: CanPrecede cwe_CWE_ID: 170 cwe_View_ID: 1000

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
Availability DoS: Crash, Exit, or Restart If the incorrect calculation causes the program to move into an unexpected state, it may lead to a crash or impairment of service.
['Integrity', 'Confidentiality', 'Availability'] ['DoS: Crash, Exit, or Restart', 'DoS: Resource Consumption (Other)', 'Execute Unauthorized Code or Commands'] If the incorrect calculation is used in the context of resource allocation, it could lead to an out-of-bounds operation (CWE-119) leading to a crash or even arbitrary code execution. Alternatively, it may result in an integer overflow (CWE-190) and / or a resource consumption problem (CWE-400).
Access Control Gain Privileges or Assume Identity In the context of privilege or permissions assignment, an incorrect calculation can provide an attacker with access to sensitive resources.
Access Control Bypass Protection Mechanism If the incorrect calculation leads to an insufficient comparison (CWE-697), it may compromise a protection mechanism such as a validation routine and allow an attacker to bypass the security-critical code.

检测方法

DM-7 Manual Analysis

This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session.

Specifically, manual static analysis is useful for evaluating the correctness of allocation calculations. This can be useful for detecting overflow conditions (CWE-190) or similar weaknesses that might have serious security impacts on the program.

These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules.

可能的缓解方案

Implementation

策略:

Understand your programming language's underlying representation and how it interacts with numeric calculation. Pay close attention to byte size discrepancies, precision, signed/unsigned distinctions, truncation, conversion and casting between types, "not-a-number" calculations, and how your language handles numbers that are too large or too small for its underlying representation.

MIT-8 Implementation

策略: Input Validation

Perform input validation on any numeric input by ensuring that it is within the expected range. Enforce that the input meets both the minimum and maximum requirements for the expected range.

Implementation

策略:

Use the appropriate type for the desired action. For example, in C/C++, only use unsigned types for values that could never be negative, such as height, width, or other numbers related to quantity.

Architecture and Design

策略: Language Selection

Use languages, libraries, or frameworks that make it easier to handle numbers without unexpected consequences.
Examples include safe integer handling packages such as SafeInt (C++) or IntegerLib (C or C++).

Architecture and Design

策略: Libraries or Frameworks

Use languages, libraries, or frameworks that make it easier to handle numbers without unexpected consequences.
Examples include safe integer handling packages such as SafeInt (C++) or IntegerLib (C or C++).

MIT-26 Implementation

策略: Compilation or Build Hardening

Examine compiler warnings closely and eliminate problems with potential security implications, such as signed / unsigned mismatch in memory operations, or use of uninitialized variables. Even if the weakness is rarely exploitable, a single failure may lead to the compromise of the entire system.

Testing

策略:

Use automated static analysis tools that target this type of weakness. Many modern techniques use data flow analysis to minimize the number of false positives. This is not a perfect solution, since 100% accuracy and coverage are not feasible.

Testing

策略:

Use dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results.

示例代码

The following image processing code allocates a table for images.

bad C

img_t table_ptr; /struct containing img data, 10kB each/
int num_imgs;
...
num_imgs = get_num_imgs();
table_ptr = (img_t)malloc(sizeof(img_t)num_imgs);
...

This code intends to allocate a table of size num_imgs, however as num_imgs grows large, the calculation determining the size of the list will eventually overflow (CWE-190). This will result in a very small list to be allocated instead. If the subsequent code operates on the list as if it were num_imgs long, it may result in many types of out-of-bounds problems (CWE-119).

This code attempts to calculate a football team's average number of yards gained per touchdown.

bad Java

...
int touchdowns = team.getTouchdowns();
int yardsGained = team.getTotalYardage();
System.out.println(team.getName() + " averages " + yardsGained / touchdowns + "yards gained for every touchdown scored");
...

The code does not consider the event that the team they are querying has not scored a touchdown, but has gained yardage. In that case, we should expect an ArithmeticException to be thrown by the JVM. This could lead to a loss of availability if our error handling code is not set up correctly.

This example attempts to calculate the position of the second byte of a pointer.

bad C

int p = x;
char * second_char = (char
)(p + 1);

In this example, second_char is intended to point to the second byte of p. But, adding 1 to p actually adds sizeof(int) to p, giving a result that is incorrect (3 bytes off on 32-bit platforms). If the resulting memory address is read, this could potentially be an information leak. If it is a write, it could be a security-critical write to unauthorized memory-- whether or not it is a buffer overflow. Note that the above code may also be wrong in other ways, particularly in a little endian environment.

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
CERT C Secure Coding FLP32-C CWE More Abstract Prevent or detect domain and range errors in math functions
CERT C Secure Coding INT07-C Use only explicitly signed or unsigned char type for numeric values
CERT C Secure Coding INT13-C Use bitwise operators only on unsigned operands
CERT C Secure Coding INT33-C CWE More Abstract Ensure that division and remainder operations do not result in divide-by-zero errors
CERT C Secure Coding INT34-C CWE More Abstract Do not shift an expression by a negative number of bits or by greater than or equal to the number of bits that exist in the operand

相关攻击模式

  • CAPEC-128
  • CAPEC-129

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年11月6日14:51:06
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-682 数值计算不正确http://cn-sec.com/archives/613638.html

发表评论

匿名网友 填写信息