[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')

ID: 95Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: INCOMPLETE
Abstraction Type: Base





Description

The software receives input from an upstream component, but it does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call (e.g. "eval").

Extended Description

This may allow an attacker to execute arbitrary code, or at least modify what code can be executed.

Likelihood of Exploit: Medium

Applicable Platforms
Language: Java
Language: Javascript
Language: Python
Language: Perl
Language: PHP
Language: Ruby
Language Class: Interpreted Languages

Time Of Introduction

  • Architecture and Design
  • Implementation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Confidentiality
 
Read files or directories
Read application data
 
The injected code could access restricted data / files.
 
Access_Control
 
Bypass protection mechanism
 
In some cases, injectable code controls authentication; this may lead to a remote vulnerability.
 
Access_Control
 
Gain privileges / assume identity
 
Injected code can access resources that the attacker is directly prevented from accessing.
 
Integrity
Confidentiality
Availability
Other
 
Execute unauthorized code or commands
 
Code injection attacks can lead to loss of data integrity in nearly all cases as the control-plane data injected is always incidental to data recall or writing. Additionally, code injection can often result in the execution of arbitrary code.
 
Non-Repudiation
 
Hide activities
 
Often the actions performed by injected control code are unlogged.
 

Detection Methods
None

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Architecture and Design
Implementation
 
 If possible, refactor your code so that it does not need to use eval() at all.
 
  
Implementation
 
Input Validation
 
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue."
Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
 
  
Implementation
 
 Inputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180, CWE-181). Make sure that your application does not inadvertently decode the same input twice (CWE-174). Such errors could be used to bypass whitelist schemes by introducing dangerous inputs after they have been checked. Use libraries such as the OWASP ESAPI Canonicalization control.
Consider performing repeated canonicalization until your input does not change any more. This will avoid double-decoding and similar scenarios, but it might inadvertently modify inputs that are allowed to contain properly-encoded dangerous content.
 
  

Relationships

Related CWETypeViewChain
CWE-95 ChildOf CWE-896 Category CWE-888  

Demonstrative Examples   (Details)

  1. edit-config.pl: This CGI script is used to modify settings in a configuration file. (Demonstrative Example Id DX-31)

Observed Examples

  1. CVE-2008-5071 : Eval injection in PHP program.
  2. CVE-2002-1750 : Eval injection in Perl program.
  3. CVE-2008-5305 : Eval injection in Perl program using an ID that should only contain hyphens and numbers.
  4. CVE-2002-1752 : Direct code injection into Perl eval function.
  5. CVE-2002-1753 : Eval injection in Perl program.
  6. CVE-2005-1527 : Direct code injection into Perl eval function.
  7. CVE-2005-2837 : Direct code injection into Perl eval function.
  8. CVE-2005-1921 : MFV. code injection into PHP eval statement using nested constructs that should not be nested.
  9. CVE-2005-2498 : MFV. code injection into PHP eval statement using nested constructs that should not be nested.
  10. CVE-2005-3302 : Code injection into Python eval statement from a field in a formatted file.
  11. CVE-2007-1253 : Eval injection in Python program.
  12. CVE-2001-1471 : chain: Resultant eval injection. An invalid value prevents initialization of variables, which can be modified by attacker and later injected into PHP eval statement.

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
PLOVER  Direct Dynamic Code Evaluation ('Eval Injection')
 
 
OWASP Top Ten 2007 A3
 
Malicious File Execution
 
CWE_More_Specific
 
OWASP Top Ten 2004 A6
 
Injection Flaws
 
CWE_More_Specific
 

References:

  1. ..
  2. Mark Dowd John McDonald Justin Schuh .The Art of Software Security Assessment 1st Edition. Addison Wesley. Section:'Chapter 18, "Inline Evaluation", Page 1095.'. Published on 2006.

© SecPod Technologies