CWE-775 缺失文件描述符或句柄在有效生命周期之后的释放处理

admin 2021年12月12日05:45:13评论123 views字数 1915阅读6分23秒阅读模式

CWE-775 缺失文件描述符或句柄在有效生命周期之后的释放处理

Missing Release of File Descriptor or Handle after Effective Lifetime

结构: Simple

Abstraction: Variant

状态: Incomplete

被利用可能性: unkown

基本描述

The software does not release a file descriptor or handle after its effective lifetime has ended, i.e., after the file descriptor/handle is no longer needed.

扩展描述

When a file descriptor or handle is not released after use (typically by explicitly closing it), attackers can cause a denial of service by consuming all available file descriptors/handles, or otherwise preventing other system processes from obtaining their own file descriptors/handles.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 772 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 772 cwe_View_ID: 699 cwe_Ordinal: Primary

常见的影响

范围 影响 注释
Availability DoS: Resource Consumption (Other) An attacker that can influence the allocation of resources that are not properly released could deplete the available resource pool and prevent all other processes from accessing the same type of resource.

可能的缓解方案

MIT-47 ['Operation', 'Architecture and Design']

策略: Resource Limitation

Use resource-limiting settings provided by the operating system or environment. For example, when managing system resources in POSIX, setrlimit() can be used to set limits for certain types of resources, and getrlimit() can determine how many resources are available. However, these functions are not available on all operating systems.
When the current levels get close to the maximum that is defined for the application (see CWE-770), then limit the allocation of further resources to privileged users; alternately, begin releasing resources for less-privileged users. While this mitigation may protect the system from attack, it will not necessarily stop attackers from adversely impacting other users.
Ensure that the application performs the appropriate error checks and error handling in case resources become unavailable (CWE-703).

分析过的案例

标识 说明 链接

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
Software Fault Patterns SFP14 Failure to release resource
CERT C Secure Coding FIO42-C CWE More Abstract Close files when they are no longer needed

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月12日05:45:13
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-775 缺失文件描述符或句柄在有效生命周期之后的释放处理https://cn-sec.com/archives/613309.html

发表评论

匿名网友 填写信息