SBN

MITRE’s 2019 CWE Top 25 most dangerous software errors list released

Two days ago, the Cybersecurity and Infrastructure Security Agency (CISA) announced MITRE’s 2019 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Errors list. This list includes a compilation of the most frequent and critical errors that can lead to serious vulnerabilities in software.

For aggregating the data for this list, the CWE Team used a data-driven approach that leverages published Common Vulnerabilities and Exposures (CVE®) data and related CWE mappings found within the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD), as well as the Common Vulnerability Scoring System (CVSS) scores associated with the CVEs. The team then applied a scoring formula (elaborated in later sections) to determine the level of prevalence and danger each weakness presents. 

This Top 25 list of errors include the NVD data from the years 2017 and 2018, which consisted of approximately twenty-five thousand CVEs. The previous SANS/CWE Top 25 list was released in 2011 and the major difference between the lists released in the year 2011 and the current 2019 is in the approach used. In 2011, the data was constructed using surveys and personal interviews with developers, top security analysts, researchers, and vendors. These responses were normalized based on the prevalence, ranked by the CWSS methodology. However, in the 2019 CWE Top 25, the list was formed based on the real-world vulnerabilities found in NVD’s data.

CWE Top 25 dangerous software errors, developers should watch out for 

Improper Restriction of Operations within the Bounds of a Memory Buffer

Average CVSS score: 75.56

In this error(CWE-119), the software performs operations on a memory buffer. However, it can read from or write to a memory location that is outside of the intended boundary of the buffer. The likelihood of exploit of this error is high as an attacker may be able to execute arbitrary code, alter the intended control flow, read sensitive information, or cause the system to crash. 

This error can be exploited in any programming language without memory management support to attempt an operation outside of the bounds of a memory buffer, but the consequences will vary widely depending on the language, platform, and chip architecture.

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

Average CVSS score: 45.69

This error, CWE-79, can cause the software to incorrectly neutralize the user-controllable input before it is placed in output that is used as a web page that is served to other users. Once the malicious script is injected, the attacker could transfer private information, such as cookies that may include session information, from the victim’s machine to the attacker. This error can also allow attackers to send malicious requests to a website on behalf of the victim, which could be especially dangerous to the site if the victim has administrator privileges to manage that site.

Such XSS flaws are very common in web applications since they require a great deal of developer discipline to avoid them.

Improper Input Validation

Average CVSS score: 43.61

With this error, CWE-20, the product does not validate or incorrectly validates input thus affecting the control flow or data flow of a program. This can allow an attacker to craft the input in a form that is not expected by the rest of the application. This will lead to parts of the system receiving unintended input, which may result in an altered control flow, arbitrary control of a resource, or arbitrary code execution.

Input validation is problematic in any system that receives data from an external source. CWE-116 [Improper Encoding or Escaping of Output] and CWE-20 have a close association because, depending on the nature of the structured message, proper input validation can indirectly prevent special characters from changing the meaning of a structured message,” the researchers mention in the CWE definition post

Information Exposure

Average CVSS score: 32.12

This error, CWE-200, is the intentional or unintentional disclosure of information to an actor that is not explicitly authorized to have access to that information. According to the CEW- Individual Dictionary Definition, “Many information exposures are resultant (e.g. PHP script error revealing the full path of the program), but they can also be primary (e.g. timing discrepancies in cryptography). There are many different types of problems that involve information exposures. Their severity can range widely depending on the type of information that is revealed.”

This error can be executed for specific named Languages, Operating Systems, Architectures, Paradigms(Mobiles), Technologies, or a class of such platforms.

Out-of-bounds Read

Average CVSS score: 26.53

In this error, CWE-125, the software reads data past the end, or before the beginning, of the intended buffer. This can allow attackers to read sensitive information from other memory locations or cause a crash. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. 

This error may occur for specific named Languages (C, C++), Operating Systems, Architectures, Paradigms, Technologies, or a class of such platforms. 

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)

Average CVSS score: 11.47

In this error (weakness ID: CWE-89) the software constructs all or part of an SQL command using externally-influenced input from an upstream component. However, it incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

This error can be used to alter query logic to bypass security checks, or to insert additional statements that modify the back-end database, possibly including the execution of system commands. It can occur in specific named Languages, Operating Systems, Architectures, Paradigms, Technologies, or a class of such platforms.

Cross-Site Request Forgery (CSRF)

Average CVSS score: 15.54

This error CWE-352, the web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This might allow an attacker to trick a client into making an unintentional request to the webserver which will be treated as an authentic request. The likelihood of the occurrence of this error is medium. 

This can be done via a URL, image load, XMLHttpRequest, etc. and can result in the exposure of data or unintended code execution. 

Integer Overflow or Wraparound

Average CVSS score: 17.35

In this error, CWE-190, the software performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)

Average CVSS score: 14.10

In this error, CWE-22, the software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory. However, the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. 

In most programming languages, injection of a null byte (the 0 or NUL) may allow an attacker to truncate a generated filename to widen the scope of attack. For example, when the software adds “.txt” to any pathname, this may limit the attacker to text files, but a null injection may effectively remove this restriction.

Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)

Average CVSS score: 11.47

In this error, CWE-78, the software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. This error can allow attackers to execute unexpected, dangerous commands directly on the operating system. This weakness can lead to a vulnerability in environments in which the attacker does not have direct access to the operating system, such as in web applications. 

Alternately, if the weakness occurs in a privileged program, it could allow the attacker to specify commands that normally would not be accessible, or to call alternate commands with privileges that the attacker does not have.

The researchers write, “More investigation is needed into the distinction between the OS command injection variants, including the role with argument injection (CWE-88). Equivalent distinctions may exist in other injection-related problems such as SQL injection.”

Here’s the list of the remaining errors from MITRE’s 2019 CWE Top 25 list:

CWE IDName of the ErrorAverage CVSS score
CWE-416Use After Free17.94
CWE-287Improper Authentication10.78
CWE-476NULL Pointer Dereference9.74
CWE-732 Incorrect Permission Assignment for Critical Resource6.33
CWE-434Unrestricted Upload of File with Dangerous Type5.50
CWE-611Improper Restriction of XML External Entity Reference5.48
CWE-94Improper Control of Generation of Code (‘Code Injection’)5.36
CWE-798Use of Hard-coded Credentials5.1
CWE-400 Uncontrolled Resource Consumption5.04
CWE-772 Missing Release of Resource after Effective Lifetime5.04
CWE-426 Untrusted Search Path4.40
CWE-502Deserialization of Untrusted Data4.30
CWE-269 Improper Privilege Management4.23
CWE-295Improper Certificate Validation4.06


To know about the other errors in detail, read CWE’s
official report.

Scoring formula to calculate the rank of weaknesses

The CWE team had developed a scoring formula to calculate a rank order of weaknesses. The scoring formula combines the frequency that a CWE is the root cause of vulnerability with the projected severity of its exploitation. In both cases, the frequency and severity are normalized relative to the minimum and maximum values seen. 

A few properties of the scoring method include:

  • Weaknesses that are rarely exploited will not receive a high score, regardless of the typical severity associated with any exploitation. This makes sense, since if developers are not making a particular mistake, then the weakness should not be highlighted in the CWE Top 25.
  • Weaknesses with a low impact will not receive a high score. This again makes sense, since the inability to cause significant harm by exploiting a weakness means that weakness should be ranked below those that can.

  • Weaknesses that are both common and can cause harm should receive a high score.

However, there are a few limitations to the methodology of the data-driven approach chosen by the CWE Team.

Limitations of the data-driven methodology

  • This approach only uses data publicly reported and captured in NVD, while numerous vulnerabilities exist that do not have CVE IDs. Vulnerabilities that are not included in NVD are therefore excluded from this approach.
  • For vulnerabilities that receive a CVE, often there is not enough information to make an accurate (or precise) identification of the appropriate CWE that is exploited. 
  • There is an inherent bias in the CVE/NVD dataset due to the set of vendors that report vulnerabilities and the languages that are used by those vendors. If one of the largest contributors to CVE/NVD primarily uses C as its programming language, the weaknesses that often exist in C programs are more likely to appear. 
  • Another bias in the CVE/NVD dataset is that most vulnerability researchers and/or detection tools are very proficient at finding certain weaknesses but do not find other types of weaknesses. Those types of weaknesses that researchers and tools struggle to find will end up being under-represented within 2019 CWE Top 25.
  • Gaps or perceived mischaracterizations of the CWE hierarchy itself lead to incorrect mappings. 
  • In Metric bias, it indirectly prioritizes implementation flaws over design flaws, due to their prevalence within individual software packages. For example, a web application may have many different cross-site scripting (XSS) vulnerabilities due to a large attack surface, yet only one instance of the use of an insecure cryptographic algorithm.

To know more about this CWE Top 25 list in detail, head over to MITRE’s CWE Top 25 official page

Other news in Security

LastPass patched a security vulnerability from the extensions generated on pop-up windows

An unsecured Elasticsearch database exposes personal information of 20 million Ecuadoreans including 6.77M children under 18

A new Stuxnet-level vulnerability named Simjacker used to secretly spy over mobile phones in multiple countries for over 2 years: Adaptive Mobile Security reports


*** This is a Security Bloggers Network syndicated blog from Security News – Packt Hub authored by Savia Lobo. Read the original post at: https://hub.packtpub.com/mitres-2019-cwe-top-25-most-dangerous-software-errors-list-released/

Secure Guardrails