CWE-786 在缓冲区起始位置之前访问内存

Access of Memory Location Before Start of Buffer

结构: Simple

Abstraction: Base

状态: Incomplete

被利用可能性: unkown

基本描述

The software reads or writes to a buffer using an index or pointer that references a memory location prior to the beginning of the buffer.

扩展描述

This typically occurs when a pointer or its index is decremented to a position before the buffer, when pointer arithmetic results in a position before the beginning of the valid memory location, or when a negative index is used.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 119 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 119 cwe_View_ID: 699 cwe_Ordinal: Primary

常见的影响

范围 影响 注释
Confidentiality Read Memory For an out-of-bounds read, the attacker may have access to sensitive information. If the sensitive information contains system details, such as the current buffers position in memory, this knowledge can be used to craft further attacks, possibly with more severe consequences.
['Integrity', 'Availability'] ['Modify Memory', 'DoS: Crash, Exit, or Restart'] Out of bounds memory access will very likely result in the corruption of relevant memory, and perhaps instructions, possibly leading to a crash.
Integrity ['Modify Memory', 'Execute Unauthorized Code or Commands'] If the corrupted memory can be effectively controlled, it may be possible to execute arbitrary code. If the corrupted memory is data rather than instructions, the system will continue to function with improper changes, possibly in violation of an implicit or explicit policy.

示例代码

In the following C/C++ example, a utility function is used to trim trailing whitespace from a character string. The function copies the input string to a local character string and uses a while statement to remove the trailing whitespace by moving backward through the string and overwriting whitespace with a NUL character.

bad C

char trimTrailingWhitespace(char strMessage, int length) {
char retMessage;
char
message = malloc(sizeof(char)*(length+1));

// copy input string to a temporary string
char message[length+1];
int index;
for (index = 0; index < length; index++) {
message[index] = strMessage[index];
}
message[index] = '\0';

// trim trailing whitespace
int len = index-1;
while (isspace(message[len])) {
message[len] = '\0';
len--;
}

// return string without trailing whitespace
retMessage = message;
return retMessage;
}

However, this function can cause a buffer underwrite if the input character string contains all whitespace. On some systems the while statement will move backwards past the beginning of a character string and will call the isspace() function on an address outside of the bounds of the local buffer.

The following example asks a user for an offset into an array to select an item.

bad C


int main (int argc, char *argv) {
char items[] = {"boat", "car", "truck", "train"};
int index = GetUntrustedOffset();
printf("You selected %s\n", items[index-1]);
}

The programmer allows the user to specify which element in the list to select, however an attacker can provide an out-of-bounds offset, resulting in a buffer over-read (CWE-126).

The following is an example of code that may result in a buffer underwrite, if find() returns a negative value to indicate that ch is not found in srcBuf:

bad C

int main() {
...
strncpy(destBuf, &srcBuf[find(srcBuf, ch)], 1024);
...
}

If the index to srcBuf is somehow under user control, this is an arbitrary write-what-where condition.

分析过的案例

标识 说明 链接
CVE-2002-2227 Unchecked length of SSLv2 challenge value leads to buffer underflow. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2227
CVE-2007-4580 Buffer underflow from a small size value with a large buffer (length parameter inconsistency, CWE-130) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4580
CVE-2007-1584 Buffer underflow from an all-whitespace string, which causes a counter to be decremented before the buffer while looking for a non-whitespace character. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1584
CVE-2007-0886 Buffer underflow resultant from encoded data that triggers an integer overflow. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0886
CVE-2006-6171 Product sets an incorrect buffer size limit, leading to "off-by-two" buffer underflow. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6171
CVE-2006-4024 Negative value is used in a memcpy() operation, leading to buffer underflow. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4024
CVE-2004-2620 Buffer underflow due to mishandled special characters https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2620

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
CERT C Secure Coding ARR30-C CWE More Specific Do not form or use out-of-bounds pointers or array subscripts