Forced Integer Overflow
Attack Pattern ID: 92 (Standard Attack Pattern Completeness: Complete)Typical Severity: HighStatus: Draft
+ Description

Summary

This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Attack Execution Flow

  1. The first step is exploratory meaning the attacker looks for an integer variable that he can control.

  2. The attacker finds an integer variable that he can write into or manipulate and try to get the value of the integer out of the possible range. The integer variable is forced to have a value out of range which set its final value to an unexpected value.

  3. The target host acts on the data and unexpected behaviour may happen.

+ Attack Prerequisites

The attacker can manipulate the value of an integer variable utilized by the target host.

The target host does not do proper range checkingon the variable before utilizing it.

When the integer variable is incremented or decremented to an out of range value, it gets a very different value (e.g. very small or negative number)

+ Typical Likelihood of Exploit

Likelihood: High

+ Methods of Attack
  • Modification of Resources
  • Injection
  • API Abuse
  • Analysis
+ Examples-Instances

Description

Integer overflow in the ProcAuWriteElement function in server/dia/audispatch.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large max_samples value.

Related Vulnerabilities

CVE-2007-1544

Description

The following code illustrates an integer overflow. The declaration of total integer as "unsigned short int" assumes that the length of the first and second arguments fits in such an integer. From "Secure Coding in C and C++" by Robert C. Seacord. Page 152, Figure 5-1

include <stdlib.h>
include <string.h>
include <stdio.h>
 
int main (int argc, char *const *argv)
{
if (argc !=3){
printf("Usage: prog_name <string1> <string2>\n");
exit(-1);
}
unsigned short int total;
total = strlen(argv[1])+strlen(argv[2])+1;
char * buff = (char *)malloc(total);
strcpy(buff, argv[1]);
strcpy(buff, argv[2]);
}
//Source : SAMATE.NIST.GOV : http://samate.nist.gov/SRD/view_testcase.php?login=Guest&tID=1511
+ Attacker Skills or Knowledge Required

Skill or Knowledge Level: Low

An attacker can simply overflow an integer by inserting an out of range value.

High : Exploiting a buffer overflow by injecting malicious code into the stack of a software system or even the heap can require a higher skill level.

+ Probing Techniques

Vulnerability testing tool can be used to probe for integer overflow (e.g. fuzzer).

+ Solutions and Mitigations

Use a language or compiler that performs automatic bounds checking.

Carefully review the service's implementation before making it available to user. For instance you can use manual or automated code review to uncover vulnerabilities such as integer overflow.

Use an abstraction library to abstract away risky APIs. Not a complete solution.

Always do bound checking before consuming user input data.

+ Attack Motivation-Consequences
  • Data Modification
  • Privilege Escalation
  • Run Arbitrary Code
  • Information Leakage
  • Denial of Service
+ Injection Vector

The user supplied data.

+ Payload

The integer overrun by the attacker.

+ Activation Zone

When the function use the integer as offset, the offset may be out of the expected range which may lead to unexpected behavior such as issues of availability.

+ Payload Activation Impact

The most common are issues of availability. In some situation, an integer oveflow can turn out to be an exploitable buffer overflow, then the attacker may be able to run arbitrary code on the target host.

+ Related Weaknesses
CWE-IDWeakness NameWeakness Relationship Type
190Integer Overflow or WraparoundTargeted
128Wrap-around ErrorTargeted
120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')Targeted
122Heap-based Buffer OverflowSecondary
196Unsigned to Signed Conversion ErrorSecondary
680Integer Overflow to Buffer OverflowTargeted
697Insufficient ComparisonTargeted
+ Related Attack Patterns
NatureTypeIDNameDescriptionView(s) this relationship pertains toView\(s\)
ChildOfAttack PatternAttack Pattern128Integer Attacks 
Mechanism of Attack (primary)1000
+ Related Security Principles
  • Reluctance to Trust

+ Purposes
  • Exploitation
+ CIA Impact
Confidentiality Impact: LowIntegrity Impact: MediumAvailability Impact: High
+ Technical Context
Architectural Paradigms
All
Frameworks
All
Platforms
All
Languages
All
+ References

J. Viega and G. McGraw. Building Secure Software. Addison-Wesley, 2002.

CWE - Integer overflow (wrap or wraparound)

Integer overflow, Secure Software - http://www.owasp.org/index.php/Integer_overflow

SAMATE : samate.nist.gov

+ Content History
Submissions
SubmitterOrganizationDateComments
Sean BarnumCigital, Inc.2007-03-25Identified priority for pattern creation
Modifications
ModifierOrganizationDateComments
Eric DalciCigital, Inc.2007-03-25Fleshed out content for pattern
Sean BarnumCigital, Inc2007-04-16Review and revise