Read Time:1 Minute, 50 Second

Description

The program dereferences a pointer that contains a location for memory that was previously valid, but is no longer valid.

When a program releases memory, but it maintains a pointer to that memory, then the memory might be re-allocated at a later time. If the original pointer is accessed to read or write data, then this could cause the program to read or modify data that is in use by a different function or process. Depending on how the newly-allocated memory is used, this could lead to a denial of service, information exposure, or code execution.

Modes of Introduction:

Likelihood of Exploit:

 

Related Weaknesses

CWE-119
CWE-119
CWE-119
CWE-672
CWE-125
CWE-787

 

Consequences

Confidentiality: Read Memory

If the expired pointer is used in a read operation, an attacker might be able to control data read in by the application.

Availability: DoS: Crash, Exit, or Restart

If the expired pointer references a memory location that is not accessible to the program, or points to a location that is “malformed” (such as NULL) or larger than expected by a read or write operation, then a crash may occur.

Integrity, Confidentiality, Availability: Execute Unauthorized Code or Commands

If the expired pointer is used in a function call, or points to unexpected data in a write operation, then code execution may be possible.

 

Potential Mitigations

Phase: Architecture and Design

Effectiveness:

Description: 

Choose a language that provides automatic memory management.

Phase: Implementation

Effectiveness:

Description: 

When freeing pointers, be sure to set them to NULL once they are freed. However, the utilization of multiple or complex data structures may lower the usefulness of this strategy.

CVE References

 

  • CVE-2008-5013
    • access of expired memory address leads to arbitrary code execution
  • CVE-2010-3257
    • stale pointer issue leads to denial of service and possibly other consequences
  • CVE-2008-0062
    • Chain: a message having an unknown message type may cause a reference to uninitialized memory resulting in a null pointer dereference (CWE-476) or dangling pointer (CWE-825), possibly crashing the system or causing heap corruption.
  • CVE-2007-1211
    • read of value at an offset into a structure after the offset is no longer valid