CWE-913 Detail

CWE-913

Improper Control of Dynamically-Managed Code Resources
Incomplete
2013-02-21 00:00 +00:00
2023-10-26 00:00 +00:00

Alerte pour un CWE

Stay informed of any changes for a specific CWE.
Alert management

Improper Control of Dynamically-Managed Code Resources

The product does not properly restrict reading from or writing to dynamically-managed code resources such as variables, objects, classes, attributes, functions, or executable instructions or statements.

Extended Description

Many languages offer powerful features that allow the programmer to dynamically create or modify existing code, or resources used by code such as variables and objects. While these features can offer significant flexibility and reduce development time, they can be extremely dangerous if attackers can directly influence these code resources in unexpected ways.

Informations

Modes Of Introduction

Architecture and Design
Implementation

Common Consequences

Scope Impact Likelihood
IntegrityExecute Unauthorized Code or Commands
Other
Integrity
Varies by Context, Alter Execution Logic

Observed Examples

Reference Description
CVE-2022-2054Python compiler uses eval() to execute malicious strings as Python code.
CVE-2018-1000613Cryptography API uses unsafe reflection when deserializing a private key
CVE-2015-8103Deserialization issue in commonly-used Java library allows remote execution.
CVE-2006-7079Chain: extract used for register_globals compatibility layer, enables path traversal (CWE-22)
CVE-2012-2055Source version control product allows modification of trusted key using mass assignment.

Potential Mitigations

Phases : Implementation
For any externally-influenced input, check the input against an allowlist of acceptable values.
Phases : Implementation // Architecture and Design
Refactor the code so that it does not need to be dynamically managed.

Detection Methods

Fuzzing

Fuzz testing (fuzzing) is a powerful technique for generating large numbers of diverse inputs - either randomly or algorithmically - and dynamically invoking the code with those inputs. Even with random inputs, it is often capable of generating unexpected results such as crashes, memory corruption, or resource consumption. Fuzzing effectively produces repeatable test cases that clearly indicate bugs, which helps developers to diagnose the issues.
Effectiveness : High

Vulnerability Mapping Notes

Rationale : This CWE entry is a Class and might have Base-level children that would be more appropriate
Comments : Examine children of this entry to see if there is a better fit

Submission

Name Organization Date Date Release Version
CWE Content Team MITRE 2013-01-26 +00:00 2013-02-21 +00:00 2.4

Modifications

Name Organization Date Comment
CWE Content Team MITRE 2015-12-07 +00:00 updated Relationships
CWE Content Team MITRE 2017-01-19 +00:00 updated Relationships
CWE Content Team MITRE 2017-11-08 +00:00 updated Relationships
CWE Content Team MITRE 2019-06-20 +00:00 updated Relationships
CWE Content Team MITRE 2020-02-24 +00:00 updated Relationships
CWE Content Team MITRE 2020-06-25 +00:00 updated Potential_Mitigations
CWE Content Team MITRE 2021-10-28 +00:00 updated Relationships
CWE Content Team MITRE 2023-01-31 +00:00 updated Description
CWE Content Team MITRE 2023-04-27 +00:00 updated Detection_Factors, Relationships
CWE Content Team MITRE 2023-06-29 +00:00 updated Mapping_Notes
CWE Content Team MITRE 2023-10-26 +00:00 updated Observed_Examples
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.