Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Parasoft C/C++test 2023.1

The C Standard, 6.2.5, paragraph 9 [ISO/IEC 9899:2011], states:

A computation involving unsigned operands can never overflow, because a result that cannot be represented by the resulting unsigned integer type is reduced modulo the number that is one greater than the largest value that can be represented by the resulting type.

This behavior is more informally called unsigned integer wrapping. Unsigned integer operations can wrap if the resulting value cannot be represented by the underlying representation of the integer. The following table indicates which operators can result in wrapping:

Operator

Wrap

Operator

Wrap

Operator

Wrap

Operator

Wrap

+

Yes

-=

Yes

<<

Yes

<

No

-

Yes

*=

Yes

>>

No

>

No

*

Yes

/=

No

&

No

>=

No

/

No

%=

No

|

No

<=

No

%

No

<<=

Yes

^

No

==

No

++

Yes

>>=

No

~

No

!=

No

--

Yes

&=

No

!

No

&&

No

=

No

|=

No

un +

No

||

No

+=

Yes

^=

No

un -

Yes

?:

No


The following sections examine specific operations that are susceptible to unsigned integer wrap. When operating on integer types with less precision than int, integer promotions are applied. The usual arithmetic conversions may also be applied to (implicitly) convert operands to equivalent types before arithmetic operations are performed. Programmers should understand integer conversion rules before trying to implement secure arithmetic operations. (see See INT02-C. Understand integer conversion rules.).

Integer values must not be allowed to wrap, especially if they are used in any of the following ways:

...

Addition is between two operands of arithmetic type or between a pointer to an object type and an integer type. This rule only applies to only to addition between two operands of arithmetic type. (see See ARR37-C. Do not add or subtract an integer to a pointer to a non-array object and ARR30-C. Do not form or use out-of-bounds pointers or array subscripts.).

Incrementing is equivalent to adding 1.

...

Subtraction is between two operands of arithmetic type, two pointers to qualified or unqualified versions of compatible object types, or a pointer to an object type and an integer type. This rule only applies to only to subtraction between two operands of arithmetic type. (see See ARR36-C. Do not subtract or compare two pointers that do not refer to the same array, ARR37-C. Do not add or subtract an integer to a pointer to a non-array object, and ARR30-C. Do not form or use out-of-bounds pointers or array subscripts for information about pointer subtraction.).

Decrementing is equivalent to subtracting 1.

...

The Mozilla Foundation Security Advisory 2007-01 describes a heap buffer overflow vulnerability in the Mozilla Scalable Vector Graphics (SVG) viewer resulting from an unsigned integer wrap during the multiplication of the signed int value pen->num_vertices and the size_t value sizeof(cairo_pen_vertex_t) [VU#551436]. The signed int operand is converted to size_t prior to the multiplication operation so that the multiplication takes place between two size_t integers, which are unsigned. (see See INT02-C. Understand integer conversion rules.).

Code Block
bgColor#FFcccc
langc
pen->num_vertices = _cairo_pen_vertices_needed(
  gstate->tolerance, radius, &gstate->ctm
);
pen->vertices = malloc(
  pen->num_vertices * sizeof(cairo_pen_vertex_t)
);

...

Integer wrap can lead to buffer overflows and the execution of arbitrary code by an attacker.

Rule

Severity

Likelihood

Remediation Cost

Priority

Level

INT30-C

High

Likely

High

P9

L2

Automated Detection

Tool

Version

Checker

Description

CodeSonar
Astrée
Include Page
CodeSonar
Astrée_V
CodeSonar
Astrée_V
ALLOC.SIZE.ADDOFLOW
ALLOC.SIZE.IOFLOW
ALLOC.SIZE.MULOFLOW
integer-overflowFully checked
Axivion Bauhaus Suite

Include Page
cplusplus:Axivion Bauhaus Suite_V
cplusplus:Axivion Bauhaus Suite_V

CertC-INT30Implemented
CodeSonar
Include Page
CodeSonar_V
CodeSonar_V

ALLOC.SIZE.ADDOFLOW
ALLOC.SIZE.IOFLOW
ALLOC.SIZE.MULOFLOW
ALLOC.SIZE.

ALLOC.SIZE.

SUBUFLOW
MISC.MEM.SIZE.ADDOFLOW
MISC.MEM.SIZE.BAD
MISC.MEM.SIZE.MULOFLOW
MISC.MEM.SIZE.SUBUFLOW

Addition overflow of allocation size
Integer overflow of allocation size
Multiplication overflow of allocation size
Subtraction underflow of allocation size
Addition overflow of size
Unreasonable size argument
Multiplication overflow of size
Subtraction underflow of size

Compass/ROSE

 

 



Can detect violations of this rule by ensuring that operations are checked for overflow before being performed (Be mindful of exception INT30-EX2 because it excuses many operations from requiring validation, including all the operations that would validate a potentially dangerous operation. For instance, adding two unsigned ints together requires validation involving subtracting one of the numbers from UINT_MAX, which itself requires no validation because it cannot wrap.)

Coverity
6.5
Include Page
Coverity_V
Coverity_V
INTEGER_OVERFLOWImplemented

Fortify SCA

5.0

 

Can detect violations of this rule with the CERT C Rule Pack

Helix QAC

Include Page
Helix QAC

LDRA tool suite Include PageLDRA

_V

LDRA

Helix QAC_V

493 S, 494 SPartially implementedPolyspace Bug FinderR2016aUnsigned integer overflowOverflow from operation between unsigned integersPRQA QA-C Include PagePRQA QA-C_vPRQA QA-C_v

2910 (C)
2911 (D)
2912 (A)
2913 (S)

Partially implemented

Related Vulnerabilities

CVE-2009-1385 results from a violation of this rule. The value performs an unchecked subtraction on the length of a buffer and then adds that many bytes of data to another buffer [xorl 2009]. This can cause a buffer overflow, which allows an attacker to execute arbitrary code.

A Linux kernel vmsplice exploit, described by Rafal Wojtczuk [Wojtczuk 2008], documents a vulnerability and exploit arising from a buffer overflow (caused by unsigned integer wrapping).

Don Bailey [Bailey 2014] describes an unsigned integer wrap vulnerability in the LZO compression algorithm, which can be exploited in some implementations.

CVE-2014-4377 describes a vulnerability in iOS 7.1 resulting from a multiplication operation that wraps, producing an insufficiently small value to pass to a memory allocation routine, which is subsequently overflowed.

Search for vulnerabilities resulting from the violation of this rule on the CERT website.

Related Guidelines

...

INT02-C. Understand integer conversion rules
ARR30-C. Do not form or use out-of-bounds pointers or array subscripts
ARR36-C. Do not subtract or compare two pointers that do not refer to the same array
ARR37-C. Do not add or subtract an integer to a pointer to a non-array object
CON08-C. Do not assume that a group of calls to independently atomic methods is atomic

...

C2910, C3383, C3384, C3385, C3386

C++2910

DF2911, DF2912, DF2913,


Klocwork
Include Page
Klocwork_V
Klocwork_V

NUM.OVERFLOW
CWARN.NOEFFECT.OUTOFRANGE
NUM.OVERFLOW.DF


LDRA tool suite
Include Page
LDRA_V
LDRA_V
493 S, 494 SPartially implemented
Parasoft C/C++test

Include Page
Parasoft_V
Parasoft_V

CERT_C-INT30-a
CERT_C-INT30-b
CERT_C-INT30-c

Avoid wraparounds when performing arithmetic integer operations
Integer overflow or underflow in constant expression in '+', '-', '*' operator
Integer overflow or underflow in constant expression in '<<' operator

Polyspace Bug Finder

Include Page
Polyspace Bug Finder_V
Polyspace Bug Finder_V

CERT C: Rule INT30-C

Checks for:

  • Unsigned integer overflow
  • Unsigned integer constant overflow

Rule partially covered.

PVS-Studio

Include Page
PVS-Studio_V
PVS-Studio_V

V658, V1012V1028, V5005, V5011 

TrustInSoft Analyzer

Include Page
TrustInSoft Analyzer_V
TrustInSoft Analyzer_V

unsigned overflowExhaustively verified.

Related Vulnerabilities

CVE-2009-1385 results from a violation of this rule. The value performs an unchecked subtraction on the length of a buffer and then adds those many bytes of data to another buffer [xorl 2009]. This can cause a buffer overflow, which allows an attacker to execute arbitrary code.

A Linux Kernel vmsplice exploit, described by Rafal Wojtczuk [Wojtczuk 2008], documents a vulnerability and exploit arising from a buffer overflow (caused by unsigned integer wrapping).

Don Bailey [Bailey 2014] describes an unsigned integer wrap vulnerability in the LZO compression algorithm, which can be exploited in some implementations.

CVE-2014-4377 describes a vulnerability in iOS 7.1 resulting from a multiplication operation that wraps, producing an insufficiently small value to pass to a memory allocation routine, which is subsequently overflowed.

Search for vulnerabilities resulting from the violation of this rule on the CERT website.

Related Guidelines

Key here (explains table format and definitions)

Taxonomy

Taxonomy item

Relationship

CERT CINT02-C. Understand integer conversion rulesPrior to 2018-01-12: CERT: Unspecified Relationship
CERT CARR30-C. Do not form or use out-of-bounds pointers or array subscriptsPrior to 2018-01-12: CERT: Unspecified Relationship
CERT CARR36-C. Do not subtract or compare two pointers that do not refer to the same arrayPrior to 2018-01-12: CERT: Unspecified Relationship
CERT CARR37-C. Do not add or subtract an integer to a pointer to a non-array objectPrior to 2018-01-12: CERT: Unspecified Relationship
CERT CCON08-C. Do not assume that a group of calls to independently atomic methods is atomicPrior to 2018-01-12: CERT: Unspecified Relationship
ISO/IEC TR 24772:2013Arithmetic Wrap-Around Error [FIF]Prior to 2018-01-12: CERT: Unspecified Relationship
CWE 2.11CWE-190, Integer Overflow or Wraparound2016-12-02: CERT: Rule subset of CWE
CWE 2.11CWE-1312017-05-16: CERT: Partial overlap
CWE 2.11CWE-1912017-05-18: CERT: Partial overlap
CWE 2.11CWE-6802017-05-18: CERT: Partial overlap

CERT-CWE Mapping Notes

Key here for mapping notes

CWE-131 and INT30-C


  • Intersection( INT30-C, MEM35-C) = Ø



  • Intersection( CWE-131, INT30-C) =



  • Calculating a buffer size such that the calculation wraps. This can happen, for example, when using malloc() or operator new[] to allocate an array, multiplying the array item size with the array dimension. An untrusted dimension could cause wrapping, resulting in a too-small buffer being allocated, and subsequently overflowed when the array is initialized.



  • CWE-131 – INT30-C =



  • Incorrect calculation of a buffer size that does not involve wrapping. This includes off-by-one errors, for example.


INT30-C – CWE-131 =


  • Integer wrapping where the result is not used to allocate memory.




CWE-680 and INT30-C

Intersection( CWE-680, INT30-C) =


  • Unsigned integer overflows that lead to buffer overflows


CWE-680 - INT30-C =


  • Signed integer overflows that lead to buffer overflows


INT30-C – CWE-680 =


  • Unsigned integer overflows that do not lead to buffer overflows


CWE-191 and INT30-C

Union( CWE-190, CWE-191) = Union( INT30-C, INT32-C) Intersection( INT30-C, INT32-C) == Ø

Intersection(CWE-191, INT30-C) =


  • Underflow of unsigned integer operation


CWE-191 – INT30-C =


  • Underflow of signed integer operation


INT30-C – CWE-191 =


  • Overflow of unsigned integer operation

...


Bibliography

[Bailey 2014]Raising Lazarus - The 20 Year Old Bug that Went to Mars
[Dowd 2006]Chapter 6, "C Language Issues" ("Arithmetic Boundary Conditions," pp. 211–223)
[ISO/IEC 9899:2011]Subclause 6.2.5, "Types"
[Seacord 2013b]Chapter 5, "Integer Security"
[Viega 2005]Section 5.2.7, "Integer Overflow"
[VU#551436]
 

[Warren 2002]Chapter 2, "Basics"
[Wojtczuk 2008]
 

[xorl 2009]"CVE-2009-1385: Linux Kernel E1000 Integer Underflow"

...


...

Image Modified Image Modified Image Modified