[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Integer Overflow or Wraparound

ID: 190Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: INCOMPLETE
Abstraction Type: Base





Description

The software performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.

Extended Description

An integer overflow or wraparound occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may wrap to become a very small or negative number. While this may be intended behavior in circumstances that rely on wrapping, it can have security consequences if the wrap is unexpected. This is especially the case if the integer overflow can be triggered using user-supplied inputs. This becomes security-critical when the result is used to control looping, make a security decision, or determine the offset or size in behaviors such as memory allocation, copying, concatenation, etc.

Likelihood of Exploit: Medium

Applicable Platforms
Language Class: Language-independent

Time Of Introduction

  • Implementation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Availability
 
DoS: crash / exit / restart
DoS: resource consumption (CPU)
DoS: resource consumption (memory)
DoS: instability
 
This weakness will generally lead to undefined behavior and therefore crashes. In the case of overflows involving loop index variables, the likelihood of infinite loops is also high.
 
Integrity
 
Modify memory
 
If the value in question is important to data (as opposed to flow), simple data corruption has occurred. Also, if the wrap around results in other conditions such as buffer overflows, further memory corruption may occur.
 
Confidentiality
Availability
Access_Control
 
Execute unauthorized code or commands
Bypass protection mechanism
 
This weakness can sometimes trigger buffer overflows which can be used to execute arbitrary code. This is usually outside the scope of a program's implicit security policy.
 

Detection Methods

NameDescriptionEffectivenessNotes
Automated Static Analysis
 
This weakness can often be detected using automated static analysis tools. Many modern tools use data flow analysis or constraint-based techniques to minimize the number of false positives.
 
High
 
 
Black Box
 
Sometimes, evidence of this weakness can be detected using dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results.
 
Moderate
 
 
Manual Analysis
 
This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session.
Specifically, manual static analysis is useful for evaluating the correctness of allocation calculations. This can be useful for detecting overflow conditions (CWE-190) or similar weaknesses that might have serious security impacts on the program.
 
High
 
 

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Requirements
 
 Ensure that all protocols are strictly defined, such that all out-of-bounds behavior can be identified simply, and require strict conformance to the protocol.
 
  
Requirements
 
Language Selection
 
Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
If possible, choose a language or compiler that performs automatic bounds checking.
 
  
Architecture and Design
 
Libraries or Frameworks
 
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
Use libraries or frameworks that make it easier to handle numbers without unexpected consequences.
Examples include safe integer handling packages such as SafeInt (C++) or IntegerLib (C or C++). [R.190.5]
 
  
Implementation
 
Input Validation
 
Perform input validation on any numeric input by ensuring that it is within the expected range. Enforce that the input meets both the minimum and maximum requirements for the expected range.
Use unsigned integers where possible. This makes it easier to perform sanity checks for integer overflows. When signed integers are required, ensure that the range check includes minimum values as well as maximum values.
 
  
Implementation
 
 Understand the programming language's underlying representation and how it interacts with numeric calculation (CWE-681). Pay close attention to byte size discrepancies, precision, signed/unsigned distinctions, truncation, conversion and casting between types, "not-a-number" calculations, and how the language handles numbers that are too large or too small for its underlying representation. [R.190.3]
Also be careful to account for 32-bit, 64-bit, and other potential differences that may affect the numeric representation.
 
  
Architecture and Design
 
 For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
 
  
Implementation
 
Compilation or Build Hardening
 
Examine compiler warnings closely and eliminate problems with potential security implications, such as signed / unsigned mismatch in memory operations, or use of uninitialized variables. Even if the weakness is rarely exploitable, a single failure may lead to the compromise of the entire system.
 
  

Relationships
Integer overflows can be primary to buffer overflows.

Related CWETypeViewChain
CWE-190 ChildOf CWE-885 Category CWE-888  

Demonstrative Examples   (Details)

  1. In this example the method determineFirstQuarterRevenue is used to determine the first quarter revenue for an accounting/business application. The method retrieves the monthly sales totals for the first three months of the year, calculates the first quarter sales totals from the monthly sales totals, calculates the first quarter revenue based on the first quarter sales, and finally saves the first quarter revenue results to the database.
  2. Integer overflows can be complicated and difficult to detect. The following example is an attempt to show how an integer overflow may lead to undefined looping behavior:
  3. The following code excerpt from OpenSSH 3.3 demonstrates a classic case of integer overflow:
  4. The following image processing code allocates a table for images. (Demonstrative Example Id DX-33)

Observed Examples

  1. CVE-2010-2753 : chain: integer overflow leads to use-after-free
  2. CVE-2002-0391 : Integer overflow via a large number of arguments.
  3. CVE-2002-0639 : Integer overflow in OpenSSH as listed in the demonstrative examples.
  4. CVE-2005-1141 : Image with large width and height leads to integer overflow.
  5. CVE-2005-0102 : Length value of -1 leads to allocation of 0 bytes and resultant heap overflow.
  6. CVE-2004-2013 : Length value of -1 leads to allocation of 0 bytes and resultant heap overflow.

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
PLOVER  Integer overflow (wrap or wraparound)
 
 
7 Pernicious Kingdoms  Integer Overflow
 
 
CLASP  Integer overflow
 
 
CERT C Secure Coding INT03-C
 
Use a secure integer library
 
 
CERT C Secure Coding INT30-C
 
Ensure that unsigned integer operations do not wrap
 
 
CERT C Secure Coding INT32-C
 
Ensure that operations on signed integers do not result in overflow
 
 
CERT C Secure Coding INT35-C
 
Evaluate integer expressions in a larger size before comparing or assigning to that size
 
 
CERT C Secure Coding MEM07-C
 
Ensure that the arguments to calloc(), when multiplied, can be represented as a size_t
 
 
CERT C Secure Coding MEM35-C
 
Allocate sufficient memory for an object
 
 
WASC 3
 
Integer Overflows
 
 
CERT C++ Secure Coding INT03-CPP
 
Use a secure integer library
 
 
CERT C++ Secure Coding INT30-CPP
 
Ensure that unsigned integer operations do not wrap
 
 
CERT C++ Secure Coding INT32-CPP
 
Ensure that operations on signed integers do not result in overflow
 
 
CERT C++ Secure Coding INT35-CPP
 
Evaluate integer expressions in a larger size before comparing or assigning to that size
 
 
CERT C++ Secure Coding MEM07-CPP
 
Ensure that the arguments to calloc(), when multiplied, can be represented as a size_t
 
 
CERT C++ Secure Coding MEM35-CPP
 
Allocate sufficient memory for an object
 
 

References:

  1. Yves Younan .An overview of common programming security vulnerabilities and possible solutions. Student thesis section 5.4.3. Published on August 2003.
  2. blexim .Basic Integer Overflows. Phrack - Issue 60, Chapter 10.
  3. M. Howard D. LeBlanc .Writing Secure Code 2nd Edition. Microsoft. Section:'Chapter 20, "Integer Overflows" Page 620'. Published on 2002.
  4. Michael Howard David LeBlanc John Viega .24 Deadly Sins of Software Security. McGraw-Hill. Section:'"Sin 7: Integer Overflows." Page 119'. Published on 2010.
  5. David LeBlanc Niels Dekker .SafeInt.
  6. Johannes Ullrich .Top 25 Series - Rank 17 - Integer Overflow Or Wraparound. SANS Software Security Institute. 2010-03-18.
  7. Mark Dowd John McDonald Justin Schuh .The Art of Software Security Assessment 1st Edition. Addison Wesley. Section:'Chapter 6, "Signed Integer Boundaries", Page 220.'. Published on 2006.
CVE    1499
CVE-2007-0221
CVE-2007-3387
CVE-2011-1298
CVE-2011-1437
...

© SecPod Technologies