[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Incorrect Privilege Assignment

ID: 266Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: DRAFT
Abstraction Type: Base





Description

A product incorrectly assigns a privilege to a particular actor, creating an unintended sphere of control for that actor.

Applicable Platforms
Language Class: All

Time Of Introduction

  • Architecture and Design
  • Implementation

Common Consequences

ScopeTechnical ImpactNotes
Access_Control
 
Gain privileges / assume identity
 
A user can access restricted functionality and/or sensitive information that may include administrative functionality and user accounts.
 

Detection Methods
None

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Architecture and Design
Operation
 
 Very carefully manage the setting, management, and handling of privileges. Explicitly manage trust zones in the software.
 
  
Architecture and Design
Operation
 
Environment Hardening
 
Run your code using the lowest privileges that are required to accomplish the necessary tasks [R.266.1]. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.
 
  

Relationships

Related CWETypeViewChain
CWE-266 ChildOf CWE-901 Category CWE-888  

Demonstrative Examples   (Details)

  1. Evidence of privilege change: (Demonstrative Example Id DX-97)

Observed Examples

  1. CVE-1999-1193 : untrusted user placed in unix "wheel" group
  2. CVE-2005-2741 : Product allows users to grant themselves certain rights that can be used to escalate privileges.
  3. CVE-2005-2496 : Product uses group ID of a user instead of the group, causing it to run with different privileges. This is resultant from some other unknown issue.
  4. CVE-2004-0274 : Product mistakenly assigns a particular status to an entity, leading to increased privileges.

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
PLOVER  Incorrect Privilege Assignment
 
 
CERT Java Secure Coding SEC00-J
 
Do not allow privileged blocks to leak sensitive information across a trust boundary
 
 
CERT Java Secure Coding SEC01-J
 
Do not allow tainted variables in privileged blocks
 
 

References:

  1. Sean Barnum Michael Gegick .Least Privilege. Published on 2005-09-14.
CVE    13
CVE-2021-1412
CVE-2021-1303
CVE-2021-1416
CVE-2021-20208
...

© SecPod Technologies