The product does not validate or incorrectly validates input that can affect the control flow or data flow of a program. When software does not validate input properly, an attacker is able to craft the input in a form that is not expected by the rest of the application. This will lead to parts of the system receiving unintended input, which may result in altered control flow, arbitrary control of a resource, or arbitrary code execution. 1000 Weakness ChildOf 693 699 Category ChildOf 19 711 Category ChildOf 722 750 Category ChildOf 751 1000 Weakness CanPrecede 22 1000 Weakness CanPrecede 41 1000 Weakness CanPrecede 74 734 Category ChildOf 738 734 Category ChildOf 742 734 Category ChildOf 746 734 Category ChildOf 747 868 Category ChildOf 872 868 Category ChildOf 876 868 Category ChildOf 883 888 Category ChildOf 896 CWE-116 and CWE-20 have a close association because, depending on the nature of the structured message, proper input validation can indirectly prevent special characters from changing the meaning of a structured message. For example, by validating that a numeric ID field should only contain the 0-9 characters, the programmer effectively prevents injection attacks. However, input validation is not always sufficient, especially when less stringent data types must be supported, such as free-form text. Consider a SQL injection scenario in which a last name is inserted into a query. The name "O'Reilly" would likely pass the validation step since it is a common last name in the English language. However, it cannot be directly inserted into the database because it contains the "'" apostrophe character, which would need to be escaped or otherwise neutralized. In this case, stripping the apostrophe might reduce the risk of SQL injection, but it would produce incorrect behavior because the wrong name would be recorded. Input validation can be a problem in any system that receives data from an external source. Input validation - whether missing or incorrect - is such an essential and widespread part of secure development that it is implicit in many different weaknesses. Traditionally, problems such as buffer overflows and XSS have been classified as input validation problems by many security professionals. However, input validation is not necessarily the only protection mechanism available for avoiding such problems, and in some cases it is not even sufficient. The CWE team has begun capturing these subtleties in chains within the Research Concepts view (CWE-1000), but more work is needed. The "input validation" term is extremely common, but it is used in many different ways. In some cases its usage can obscure the real underlying weakness or otherwise hide chaining and composite relationships. Some people use "input validation" as a general term that covers many different neutralization techniques for ensuring that input is appropriate, such as filtering, canonicalization, and escaping. Others use the term in a more narrow context to simply mean "checking if an input conforms to expectations without changing it." Architecture and Design Implementation If a programmer believes that an attacker cannot modify certain inputs, then the programmer might not perform any input validation at all. For example, in web applications, many programmers believe that cookies and hidden form fields can not be modified from a web browser (CWE-472), although they can be altered using a proxy or a custom program. In a client-server architecture, the programmer might assume that client-side security checks cannot be bypassed, even when a custom client could be written that skips those checks (CWE-602). High Availability DoS: crash / exit / restart DoS: resource consumption (CPU) DoS: resource consumption (memory) An attacker could provide unexpected values and cause a program crash or excessive consumption of resources, such as memory and CPU. Confidentiality Read memory Read files or directories An attacker could read confidential data if they are able to control resource references. Integrity Confidentiality Availability Modify memory Execute unauthorized code or commands An attacker could use malicious input to modify data or possibly alter control flow in unexpected ways, including arbitrary command execution. Automated Static Analysis Some instances of improper input validation can be detected using automated static analysis. A static analysis tool might allow the user to specify which application-specific methods or functions perform input validation; the tool might also have built-in knowledge of validation frameworks such as Struts. The tool may then suppress or de-prioritize any associated warnings. This allows the analyst to focus on areas of the software in which input validation does not appear to be present. Except in the cases described in the previous paragraph, automated static analysis might not be able to recognize when proper input validation is being performed, leading to false positives - i.e., warnings that do not have any security consequences or require any code changes. Manual Static Analysis When custom input validation is required, such as when enforcing business rules, manual analysis is necessary to ensure that the validation is properly implemented. Fuzzing Fuzzing techniques can be useful for detecting input validation errors. When unexpected inputs are provided to the software, the software should not crash or otherwise become unstable, and it should generate application-controlled error messages. If exceptions or interpreter-generated error messages occur, this indicates that the input was not detected and handled within the application logic itself. Architecture and Design Input Validation Libraries or Frameworks Use an input validation framework such as Struts or the OWASP ESAPI Validation API. If you use Struts, be mindful of weaknesses covered by the CWE-101 category. Architecture and Design Implementation Identify and Reduce Attack Surface Understand all the potential areas where untrusted inputs can enter your software: parameters or arguments, cookies, anything read from the network, environment variables, reverse DNS lookups, query results, request headers, URL components, e-mail, files, filenames, databases, and any external systems that provide data to the application. Remember that such inputs may be obtained indirectly through API calls. Implementation Input Validation Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue." Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright. Architecture and Design For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server. Even though client-side checks provide minimal benefits with respect to server-side security, they are still useful. First, they can support intrusion detection. If the server receives input that should have been rejected by the client, then it may be an indication of an attack. Second, client-side error-checking can provide helpful feedback to the user about the expectations for valid input. Third, there may be a reduction in server-side processing time for accidental input errors, although this is typically a small savings. Implementation When your application combines data from multiple sources, perform the validation after the sources have been combined. The individual data elements may pass the validation step but violate the intended restrictions after they have been combined. Implementation Be especially careful to validate all input when invoking code that crosses language boundaries, such as from an interpreted language to native code. This could create an unexpected interaction between the language boundaries. Ensure that you are not violating any of the expectations of the language with which you are interfacing. For example, even though Java may not be susceptible to buffer overflows, providing a large argument in a call to native code might trigger an overflow. Implementation Directly convert your input type into the expected data type, such as using a conversion function that translates a string into a number. After converting to the expected data type, ensure that the input's values fall within the expected range of allowable values and that multi-field consistencies are maintained. Implementation Inputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180, CWE-181). Make sure that your application does not inadvertently decode the same input twice (CWE-174). Such errors could be used to bypass whitelist schemes by introducing dangerous inputs after they have been checked. Use libraries such as the OWASP ESAPI Canonicalization control. Consider performing repeated canonicalization until your input does not change any more. This will avoid double-decoding and similar scenarios, but it might inadvertently modify inputs that are allowed to contain properly-encoded dangerous content. Implementation When exchanging data between components, ensure that both components are using the same character encoding. Ensure that the proper encoding is applied at each interface. Explicitly set the encoding you are using whenever the protocol allows you to do so. Testing Use automated static analysis tools that target this type of weakness. Many modern techniques use data flow analysis to minimize the number of false positives. This is not a perfect solution, since 100% accuracy and coverage are not feasible. Testing Use dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results. This example demonstrates a shopping interaction in which the user is free to specify the quantity of items to be purchased and a total is calculated. Java ... public static final double price = 20.00; int quantity = currentUser.getAttribute("quantity"); double total = price * quantity; chargeUser(total); ... The user has no control over the price variable, however the code does not prevent a negative value from being specified for quantity. If an attacker were to provide a negative value, then the user would have their account credited instead of debited. This example asks the user for a height and width of an m X n game board with a maximum dimension of 100 squares. C ... #define MAX_DIM 100 ... /* board dimensions */ int m,n, error; board_square_t *board; printf("Please specify the board height: \n"); error = scanf("%d", &m); if ( EOF == error ){ die("No integer passed: Die evil hacker!\n"); } printf("Please specify the board width: \n"); error = scanf("%d", &n); if ( EOF == error ){ die("No integer passed: Die evil hacker!\n"); } if ( m > MAX_DIM || n > MAX_DIM ) { die("Value too large: Die evil hacker!\n"); } board = (board_square_t*) malloc( m * n * sizeof(board_square_t)); ... While this code checks to make sure the user cannot specify large, positive integers and consume too much memory, it does not check for negative values supplied by the user. As a result, an attacker can perform a resource consumption (CWE-400) attack against this program by specifying two, large negative values that will not overflow, resulting in a very large memory allocation (CWE-789) and possibly a system crash. Alternatively, an attacker can provide very large negative values which will cause an integer overflow (CWE-190) and unexpected behavior will follow depending on how the values are treated in the remainder of the program. The following example shows a PHP application in which the programmer attempts to display a user's birthday and homepage. PHP $birthday = $_GET['birthday']; $homepage = $_GET['homepage']; echo "Birthday: $birthday<br>Homepage: <a href=$homepage>click here</a>" The programmer intended for $birthday to be in a date format and $homepage to be a valid URL. However, since the values are derived from an HTTP request, if an attacker can trick a victim into clicking a crafted URL with <script> tags providing the values for birthday and / or homepage, then the script will run on the client's browser when the web server echoes the content. Notice that even if the programmer were to defend the $birthday variable by restricting input to integers and dashes, it would still be possible for an attacker to provide a string of the form: 2009-01-09-- If this data were used in a SQL statement, it would treat the remainder of the statement as a comment. The comment could disable other security-related logic in the statement. In this case, encoding combined with input validation would be a more useful protection mechanism. Furthermore, an XSS (CWE-79) attack or SQL injection (CWE-89) are just a few of the potential consequences when input validation is not used. Depending on the context of the code, CRLF Injection (CWE-93), Argument Injection (CWE-88), or Command Injection (CWE-77) may also be possible. This function attempts to extract a pair of numbers from a user-supplied string. C void parse_data(char *untrusted_input){ int m, n, error; error = sscanf(untrusted_input, "%d:%d", &m, &n); if ( EOF == error ){ die("Did not specify integer value. Die evil hacker!\n"); } /* proceed assuming n and m are initialized correctly */ } This code attempts to extract two integer values out of a formatted, user-supplied input. However, if an attacker were to provide an input of the form: 123: then only the m variable will be initialized. Subsequent use of n may result in the use of an uninitialized variable (CWE-457). The following example takes a user-supplied value to allocate an array of objects and then operates on the array. Java private void buildList ( int untrustedListSize ){ if ( 0 > untrustedListSize ){ die("Negative value supplied for list size, die evil hacker!"); } Widget[] list = new Widget [ untrustedListSize ]; list[0] = new Widget(); } This example attempts to build a list from a user-specified value, and even checks to ensure a non-negative value is supplied. If, however, a 0 value is provided, the code will build an array of size 0 and then try to store a new Widget in the first location, causing an exception to be thrown. CVE-2008-5305 Eval injection in Perl program using an ID that should only contain hyphens and numbers. CVE-2008-2223 SQL injection through an ID that was supposed to be numeric. CVE-2008-3477 lack of input validation in spreadsheet program leads to buffer overflows, integer overflows, array index errors, and memory corruption. CVE-2008-3843 insufficient validation enables XSS CVE-2008-3174 driver in security product allows code execution due to insufficient validation CVE-2007-3409 infinite loop from DNS packet with a label that points to itself CVE-2006-6870 infinite loop from DNS packet with a label that points to itself CVE-2008-1303 missing parameter leads to crash CVE-2007-5893 HTTP request with missing protocol version number leads to crash CVE-2006-6658 request with missing parameters leads to information exposure CVE-2008-4114 system crash with offset value that is inconsistent with packet size CVE-2006-3790 size field that is inconsistent with packet size leads to buffer over-read CVE-2008-2309 product uses a blacklist to identify potentially dangerous content, allowing attacker to bypass a warning CVE-2008-3494 security bypass via an extra header CVE-2006-5462 use of extra data in a signature allows certificate signature forging CVE-2008-3571 empty packet triggers reboot CVE-2006-5525 incomplete blacklist allows SQL injection CVE-2008-1284 NUL byte in theme name cause directory traversal impact to be worse CVE-2008-0600 kernel does not validate an incoming pointer before dereferencing it CVE-2008-1738 anti-virus product has insufficient input validation of hooked SSDT functions, allowing code execution CVE-2008-1737 anti-virus product allows DoS via zero-length field CVE-2008-3464 driver does not validate input from userland to the kernel CVE-2008-2252 kernel does not validate parameters sent in from userland, allowing code execution CVE-2008-2374 lack of validation of string length fields allows memory consumption or buffer over-read CVE-2008-1440 lack of validation of length field leads to infinite loop CVE-2008-1625 lack of validation of input to an IOCTL allows code execution CVE-2008-3177 zero-length attachment causes crash CVE-2007-2442 zero-length input causes free of uninitialized pointer CVE-2008-5563 crash via a malformed frame structure CVE-2008-5285 infinite loop from a long SMTP request CVE-2008-3812 router crashes with a malformed packet CVE-2008-3680 packet with invalid version number leads to NULL pointer dereference CVE-2008-3660 crash via multiple "." characters in file extension There is not much research into the classification of input validation techniques and their application. Many publicly-disclosed vulnerabilities simply characterize a problem as "input validation" without providing more specific details that might contribute to a deeper understanding of validation techniques and the weaknesses they can prevent or reduce. Validation is over-emphasized in contrast to other neutralization techniques such as filtering and enforcement by conversion. See the vulnerability theory paper. Jim Manico Input Validation with ESAPI - Very Important 2008-08-15 http://manicode.blogspot.com/2008/08/input-validation-with-esapi.html OWASP OWASP Enterprise Security API (ESAPI) Project http://www.owasp.org/index.php/ESAPI Joel Scambray Mike Shema Caleb Sima Hacking Exposed Web Applications, Second Edition Input Validation Attacks McGraw-Hill 2006-06-05 Jeremiah Grossman Input validation or output filtering, which is better? 2007-01-30 http://jeremiahgrossman.blogspot.com/2007/01/input-validation-or-output-filtering.html Kevin Beaver The importance of input validation 2006-09-06 http://searchsoftwarequality.techtarget.com/tip/0,289483,sid92_gci1214373,00.html M. Howard D. LeBlanc Writing Secure Code Chapter 10, "All Input Is Evil!" Page 341 2nd Edition Microsoft 2002 Input validation and representation Unvalidated Input A1 CWE_More_Specific Prefer functions that support error checking over equivalent functions that don't ERR07-C Use strtol() or a related function to convert a string token to an integer INT06-C Define and use a pointer validation function MEM10-C Library functions should validate their parameters MSC08-C Improper Input Handling 20 Use strtol() or a related function to convert a string token to an integer INT06-CPP Define and use a pointer validation function MEM10-CPP Functions should validate their parameters MSC08-CPP 10 101 104 106 108 109 110 13 135 136 139 14 171 18 182 199 22 24 244 267 28 3 31 32 42 43 45 46 47 52 53 63 64 66 67 7 71 72 73 78 79 8 80 81 83 85 86 88 9 91 99 7 Pernicious Kingdoms Eric Dalci Cigital 2008-07-01 updated Potential_Mitigations, Time_of_Introduction Veracode 2008-08-15 Suggested OWASP Top Ten 2004 mapping CWE Content Team MITRE 2008-09-08 updated Relationships, Other_Notes, Taxonomy_Mappings CWE Content Team MITRE 2008-11-24 updated Relationships, Taxonomy_Mappings CWE Content Team MITRE 2009-01-12 updated Applicable_Platforms, Common_Consequences, Demonstrative_Examples, Description, Likelihood_of_Exploit, Name, Observed_Examples, Other_Notes, Potential_Mitigations, References, Relationship_Notes, Relationships CWE Content Team MITRE 2009-03-10 updated Description, Potential_Mitigations CWE Content Team MITRE 2009-05-27 updated Related_Attack_Patterns CWE Content Team MITRE 2009-07-27 updated Relationships CWE Content Team MITRE 2009-10-29 updated Common_Consequences, Demonstrative_Examples, Maintenance_Notes, Modes_of_Introduction, Observed_Examples, Relationships, Research_Gaps, Terminology_Notes CWE Content Team MITRE 2009-12-28 updated Applicable_Platforms, Demonstrative_Examples, Detection_Factors CWE Content Team MITRE 2010-02-16 updated Detection_Factors, Potential_Mitigations, References, Taxonomy_Mappings CWE Content Team MITRE 2010-04-05 updated Related_Attack_Patterns CWE Content Team MITRE 2010-06-21 updated Potential_Mitigations, Research_Gaps, Terminology_Notes CWE Content Team MITRE 2010-09-27 updated Potential_Mitigations, Relationships CWE Content Team MITRE 2010-12-13 updated Demonstrative_Examples, Description CWE Content Team MITRE 2011-03-29 updated Observed_Examples CWE Content Team MITRE 2011-06-01 updated Applicable_Platforms, Common_Consequences, Relationship_Notes CWE Content Team MITRE 2011-09-13 updated Relationships, Taxonomy_Mappings CWE Content Team MITRE 2012-05-11 updated Demonstrative_Examples, References, Related_Attack_Patterns, Relationships CWE Content Team MITRE 2012-10-30 updated Potential_Mitigations Insufficient Input Validation