[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Improper Control of Generation of Code ('Code Injection')

ID: 94Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: DRAFT
Abstraction Type: Class





Description

The software constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.

Extended Description

When software allows a user's input to contain code syntax, it might be possible for an attacker to craft the code in such a way that it will alter the intended control flow of the software. Such an alteration could lead to arbitrary code execution.

Injection problems encompass a wide variety of issues -- all mitigated in very different ways. For this reason, the most effective way to discuss these weaknesses is to note the distinct features which classify them as injection weaknesses. The most important issue to note is that all injection problems share one thing in common -- i.e., they allow for the injection of control plane data into the user-controlled data plane. This means that the execution of the process may be altered by sending code in through legitimate data channels, using no other mechanism. While buffer overflows, and many other flaws, involve the use of some further issue to gain execution, injection problems need only for the data to be parsed. The most classic instantiations of this category of weakness are SQL injection and format string vulnerabilities.

Likelihood of Exploit: Medium

Applicable Platforms
Language Class: Sometimes
Language Class: Interpreted languages

Time Of Introduction

  • Architecture and Design
  • Implementation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Access_Control
 
Bypass protection mechanism
 
In some cases, injectable code controls authentication; this may lead to a remote vulnerability.
 
Access_Control
 
Gain privileges / assume identity
 
Injected code can access resources that the attacker is directly prevented from accessing.
 
Integrity
Confidentiality
Availability
 
Execute unauthorized code or commands
 
Code injection attacks can lead to loss of data integrity in nearly all cases as the control-plane data injected is always incidental to data recall or writing. Additionally, code injection can often result in the execution of arbitrary code.
 
Non-Repudiation
 
Hide activities
 
Often the actions performed by injected control code are unlogged.
 

Detection Methods
None

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Architecture and Design
 
 Refactor your program so that you do not have to dynamically generate code.
 
  
Architecture and Design
 
 Run your code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which code can be executed by your software.
Examples include the Unix chroot jail and AppArmor. In general, managed code may provide some protection.
This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.
Be careful to avoid CWE-243 and other weaknesses related to jails.
 
  
Implementation
 
Input Validation
 
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use a whitelist of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as "red" or "blue."
Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a blacklist). A blacklist is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, blacklists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
To reduce the likelihood of code injection, use stringent whitelists that limit which constructs are allowed. If you are dynamically constructing code that invokes a function, then verifying that the input is alphanumeric might be insufficient. An attacker might still be able to reference a dangerous function that you did not intend to allow, such as system(), exec(), or exit().
 
  
Testing
 
 Use automated static analysis tools that target this type of weakness. Many modern techniques use data flow analysis to minimize the number of false positives. This is not a perfect solution, since 100% accuracy and coverage are not feasible.
 
  
Testing
 
 Use dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results.
 
  
Operation
 
Compilation or Build Hardening
Environment Hardening
 
Run the code in an environment that performs automatic taint propagation and prevents any command execution that uses tainted variables, such as Perl's "-T" switch. This will force the program to perform validation steps that remove the taint, although you must be careful to correctly validate your inputs so that you do not accidentally mark dangerous inputs as untainted (see CWE-183 and CWE-184).
 
  

Relationships

Related CWETypeViewChain
CWE-94 ChildOf CWE-896 Category CWE-888  

Demonstrative Examples   (Details)

  1. This example attempts to write user messages to a message file and allow users to view them. (Demonstrative Example Id DX-32)
  2. edit-config.pl: This CGI script is used to modify settings in a configuration file. (Demonstrative Example Id DX-31)

Observed Examples

  1. CVE-2008-5071 : Eval injection in PHP program.
  2. CVE-2002-1750 : Eval injection in Perl program.
  3. CVE-2008-5305 : Eval injection in Perl program using an ID that should only contain hyphens and numbers.
  4. CVE-2002-1752 : Direct code injection into Perl eval function.
  5. CVE-2002-1753 : Eval injection in Perl program.
  6. CVE-2005-1527 : Direct code injection into Perl eval function.
  7. CVE-2005-2837 : Direct code injection into Perl eval function.
  8. CVE-2005-1921 : MFV. code injection into PHP eval statement using nested constructs that should not be nested.
  9. CVE-2005-2498 : MFV. code injection into PHP eval statement using nested constructs that should not be nested.
  10. CVE-2005-3302 : Code injection into Python eval statement from a field in a formatted file.
  11. CVE-2007-1253 : Eval injection in Python program.
  12. CVE-2001-1471 : chain: Resultant eval injection. An invalid value prevents initialization of variables, which can be modified by attacker and later injected into PHP eval statement.
  13. CVE-2002-0495 : Perl code directly injected into CGI library file from parameters to another CGI program.
  14. CVE-2005-1876 : Direct PHP code injection into supporting template file.
  15. CVE-2005-1894 : Direct code injection into PHP script that can be accessed by attacker.
  16. CVE-2003-0395 : PHP code from User-Agent HTTP header directly inserted into log file implemented as PHP script.

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
PLOVER CODE
 
Code Evaluation and Injection
 
 

References:

  1. Michael Howard David LeBlanc John Viega .24 Deadly Sins of Software Security. McGraw-Hill. Section:'"Sin 3: Web-Client Related Vulnerabilities (XSS)." Page 63'. Published on 2010.
CVE    2702
CVE-2014-2558
SVE-101906
SVE-101905
SVE-101904
...

© SecPod Technologies