[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Incorrect Calculation

ID: 682Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: DRAFT
Abstraction Type: Class





Description

The software performs a calculation that generates incorrect or unintended results that are later used in security-critical decisions or resource management.

Extended Description

When software performs a security-critical calculation incorrectly, it might lead to incorrect resource allocations, incorrect privilege assignments, or failed comparisons among other things. Many of the direct results of an incorrect calculation can lead to even larger problems such as failed protection mechanisms or even arbitrary code execution.

Likelihood of Exploit: High

Applicable Platforms
Language Class: All

Time Of Introduction

  • Architecture and Design
  • Implementation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Availability
 
DoS: crash / exit / restart
 
If the incorrect calculation causes the program to move into an unexpected state, it may lead to a crash or impairment of service.
 
Integrity
Confidentiality
Availability
 
DoS: crash / exit / restart
DoS: resource consumption (other)
Execute unauthorized code or commands
 
If the incorrect calculation is used in the context of resource allocation, it could lead to an out-of-bounds operation (CWE-119) leading to a crash or even arbitrary code execution. Alternatively, it may result in an integer overflow (CWE-190) and / or a resource consumption problem (CWE-400).
 
Access_Control
 
Gain privileges / assume identity
 
In the context of privilege or permissions assignment, an incorrect calculation can provide an attacker with access to sensitive resources.
 
Access_Control
 
Bypass protection mechanism
 
If the incorrect calculation leads to an insufficient comparison (CWE-697), it may compromise a protection mechanism such as a validation routine and allow an attacker to bypass the security-critical code.
 

Detection Methods

NameDescriptionEffectivenessNotes
Manual Analysis
 
This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session.
Specifically, manual static analysis is useful for evaluating the correctness of allocation calculations. This can be useful for detecting overflow conditions (CWE-190) or similar weaknesses that might have serious security impacts on the program.
 
High
 
 

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Implementation
 
 Understand your programming language's underlying representation and how it interacts with numeric calculation. Pay close attention to byte size discrepancies, precision, signed/unsigned distinctions, truncation, conversion and casting between types, "not-a-number" calculations, and how your language handles numbers that are too large or too small for its underlying representation.
 
  
Implementation
 
Input Validation
 
Perform input validation on any numeric input by ensuring that it is within the expected range. Enforce that the input meets both the minimum and maximum requirements for the expected range.
 
  
Implementation
 
 Use the appropriate type for the desired action. For example, in C/C++, only use unsigned types for values that could never be negative, such as height, width, or other numbers related to quantity.
 
  
Architecture and Design
 
Language Selection
Libraries or Frameworks
 
Use languages, libraries, or frameworks that make it easier to handle numbers without unexpected consequences.
Examples include safe integer handling packages such as SafeInt (C++) or IntegerLib (C or C++).
 
  
Implementation
 
Compilation or Build Hardening
 
Examine compiler warnings closely and eliminate problems with potential security implications, such as signed / unsigned mismatch in memory operations, or use of uninitialized variables. Even if the weakness is rarely exploitable, a single failure may lead to the compromise of the entire system.
 
  
Testing
 
 Use automated static analysis tools that target this type of weakness. Many modern techniques use data flow analysis to minimize the number of false positives. This is not a perfect solution, since 100% accuracy and coverage are not feasible.
 
  
Testing
 
 Use dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results.
 
  

Relationships

Related CWETypeViewChain
CWE-682 ChildOf CWE-907 Category CWE-888  

Demonstrative Examples   (Details)

  1. The following image processing code allocates a table for images. (Demonstrative Example Id DX-33)
  2. This code attempts to calculate a football team's average number of yards gained per touchdown.
  3. This example attempts to calculate the position of the second byte of a pointer. (Demonstrative Example Id DX-55)

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
CERT C Secure Coding FLP32-C
 
Prevent or detect domain and range errors in math functions
 
 
CERT C Secure Coding FLP33-C
 
Convert integers to floating point for floating point operations
 
 
CERT C Secure Coding INT07-C
 
Use only explicitly signed or unsigned char type for numeric values
 
 
CERT C Secure Coding INT13-C
 
Use bitwise operators only on unsigned operands
 
 
CERT C++ Secure Coding INT07-CPP
 
Use only explicitly signed or unsigned char type for numeric values
 
 
CERT C++ Secure Coding INT10-CPP
 
Do not assume a positive remainder when using the % operator
 
 
CERT C++ Secure Coding INT13-CPP
 
Use bitwise operators only on unsigned operands
 
 
CERT C++ Secure Coding FLP32-CPP
 
Prevent or detect domain and range errors in math functions
 
 
CERT C++ Secure Coding FLP33-CPP
 
Convert integers to floating point for floating point operations
 
 

References:

  1. David LeBlanc Niels Dekker .SafeInt.
  2. Michael Howard David LeBlanc John Viega .24 Deadly Sins of Software Security. McGraw-Hill. Section:'"Sin 7: Integer Overflows." Page 119'. Published on 2010.
  3. Mark Dowd John McDonald Justin Schuh .The Art of Software Security Assessment 1st Edition. Addison Wesley. Section:'Chapter 6, "Signed Integer Boundaries", Page 220.'. Published on 2006.
CVE    48
CVE-2011-3062
CVE-2016-9377
CVE-2021-3004
CVE-2021-3114
...

© SecPod Technologies