CWE-1341: Multiple Releases of Same Resource or Handle

Description

The product attempts to close or release a resource or handle more than once, without any successful open between the close operations.

Submission Date :

Sept. 7, 2021, midnight

Modification Date :

2023-06-29 00:00:00+00:00

Organization :

MITRE
Extended Description

Code typically requires "opening" handles or references to resources such as memory, files, devices, socket connections, services, etc. When the code is finished with using the resource, it is typically expected to "close" or "release" the resource, which indicates to the environment (such as the OS) that the resource can be re-assigned or reused by unrelated processes or actors - or in some cases, within the same process. API functions or other abstractions are often used to perform this release, such as free() or delete() within C/C++, or file-handle close() operations that are used in many languages.

Unfortunately, the implementation or design of such APIs might expect the developer to be responsible for ensuring that such APIs are only called once per release of the resource. If the developer attempts to release the same resource/handle more than once, then the API's expectations are not met, resulting in undefined and/or insecure behavior. This could lead to consequences such as memory corruption, data corruption, execution path corruption, or other consequences.

Note that while the implementation for most (if not all) resource reservation allocations involve a unique identifier/pointer/symbolic reference, then if this identifier is reused, checking the identifier for resource closure may result in a false state of openness and closing of the wrong resource. For this reason, reuse of identifiers is discouraged.

Example Vulnerable Codes

Example - 1

This example attempts to close a file twice. In some cases, the C library fclose() function will catch the error and return an error code. In other implementations, a double-free (CWE-415) occurs, causing the program to fault. Note that the examples presented here are simplistic, and double fclose() calls will frequently be spread around a program, making them more difficult to find during code reviews.



b[0] = 0;fread(b, 1, sizeof(b) - 1, f);printf("%s\n'", b);int r1 = fclose(f);printf("\n-----------------\n1 close done '%d'\n", r1);int r2 = fclose(f);	// Double closeprintf("2 close done '%d'\n", r2);
char b[2000];
FILE *f = fopen("dbl_cls.c", "r");
if (f)
{}

There are multiple possible fixes. This fix only has one call to fclose(), which is typically the preferred handling of this problem - but this simplistic method is not always possible.



b[0] = 0;fread(b, 1, sizeof(b) - 1, f);printf("%s\n'", b);int r = fclose(f);printf("\n-----------------\n1 close done '%d'\n", r);
char b[2000];
FILE *f = fopen("dbl_cls.c", "r");
if (f)
{}

This fix uses a flag to call fclose() only once. Note that this flag is explicit. The variable "f" could also have been used as it will be either NULL if the file is not able to be opened or a valid pointer if the file was successfully opened. If "f" is replacing "f_flg" then "f" would need to be set to NULL after the first fclose() call so the second fclose call would never be executed.




int r1 = fclose(f);f_flg = 0;printf("\n-----------------\n1 close done '%d'\n", r1);

int r2 = fclose(f);	// Double closef_flg = 0;printf("2 close done '%d'\n", r2);
f_flg = 1;b[0] = 0;fread(b, 1, sizeof(b) - 1, f);printf("%s\n'", b);if (f_flg){}if (f_flg){}

char b[2000];
int f_flg = 0;
FILE *f = fopen("dbl_cls.c", "r");
if (f)
{}

Example - 2

The following code shows a simple example of a double free vulnerability.


free(ptr);
char* ptr = (char*)malloc (SIZE);...if (abrt) {}...free(ptr);

Double free vulnerabilities have two common (and sometimes overlapping) causes:

Error conditions and other exceptional circumstancesConfusion over which part of the program is responsible for freeing the memory

Although some double free vulnerabilities are not much more complicated than this example, most are spread out across hundreds of lines of code or even different files. Programmers seem particularly susceptible to freeing global variables more than once.

Related Weaknesses

This table shows the weaknesses and high level categories that are related to this weakness. These relationships are defined to give an overview of the different insight to similar items that may exist at higher and lower levels of abstraction.

Visit http://cwe.mitre.org/ for more details.