[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Incorrect Authorization

ID: 863Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: INCOMPLETE
Abstraction Type: Class





Description

The software performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

Extended Description

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user's privileges and any permissions or other access-control specifications that apply to the resource.

When access control checks is incorrectly applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

Likelihood of Exploit: High

Applicable Platforms
Language Class: Language-independent
Technology Class: Web-Server
Technology Class: Often
Technology Class: Database-Server
Technology Class: Often

Time Of Introduction

  • Architecture and Design
  • Implementation
  • Operation

Related Attack Patterns

Common Consequences

ScopeTechnical ImpactNotes
Confidentiality
 
Read application data
Read files or directories
 
An attacker could read sensitive data, either by reading the data directly from a data store that is not correctly restricted, or by accessing insufficiently-protected, privileged functionality to read the data.
 
Integrity
 
Modify application data
Modify files or directories
 
An attacker could modify sensitive data, either by writing the data directly to a data store that is not correctly restricted, or by accessing insufficiently-protected, privileged functionality to write the data.
 
Access_Control
 
Gain privileges / assume identity
Bypass protection mechanism
 
An attacker could gain privileges by modifying or reading critical data directly, or by accessing privileged functionality.
 

Detection Methods

NameDescriptionEffectivenessNotes
Automated Static Analysis
 
Automated static analysis is useful for detecting commonly-used idioms for authorization. A tool may be able to analyze related configuration files, such as .htaccess in Apache web servers, or detect the usage of commonly-used authorization libraries.
Generally, automated static analysis tools have difficulty detecting custom authorization schemes. Even if they can be customized to recognize these schemes, they might not be able to tell whether the scheme correctly performs the authorization in a way that cannot be bypassed or subverted by an attacker.
 
Limited
 
 
Automated Dynamic Analysis
 
Automated dynamic analysis may not be able to find interfaces that are protected by authorization checks, even if those checks contain weaknesses.
 
  
Manual Analysis
 
This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session.
Specifically, manual static analysis is useful for evaluating the correctness of custom authorization mechanisms.
 
Moderate
 
 

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Architecture and Design
 
 Divide the software into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [R.863.1] to enforce the roles at the appropriate boundaries.
Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.
 
  
Architecture and Design
 
 Ensure that access control checks are performed related to the business logic. These checks may be different than the access control checks that are applied to more generic resources such as files, connections, processes, memory, and database records. For example, a database may restrict access for medical records to a specific database user, but each record might only be intended to be accessible to the patient and the patient's doctor [R.863.2].
 
  
Architecture and Design
 
Libraries or Frameworks
 
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
For example, consider using authorization frameworks such as the JAAS Authorization Framework [R.863.4] and the OWASP ESAPI Access Control feature [R.863.5].
 
  
Architecture and Design
 
 For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.
 
  
System Configuration
Installation
 
 Use the access control capabilities of your operating system and server environment and define your access control lists accordingly. Use a "default deny" policy when defining these ACLs.
 
  

Relationships

Related CWETypeViewChain
CWE-863 ChildOf CWE-817 Category CWE-809  

Demonstrative Examples   (Details)

  1. The following code could be for a medical records application. It displays a record to already authenticated users, confirming the user's authorization using a value stored in a cookie.

Observed Examples

  1. CVE-2009-2213 : Gateway uses default "Allow" configuration for its authorization settings.
  2. CVE-2009-0034 : Chain: product does not properly interpret a configuration option for a system group, allowing users to gain privileges.
  3. CVE-2008-6123 : Chain: SNMP product does not properly parse a configuration option for which hosts are allowed to connect, allowing unauthorized IP addresses to connect.
  4. CVE-2008-7109 : Chain: reliance on client-side security (CWE-602) allows attackers to bypass authorization using a custom client.
  5. CVE-2008-3424 : Chain: product does not properly handle wildcards in an authorization policy list, allowing unintended access.
  6. CVE-2008-4577 : ACL-based protection mechanism treats negative access rights as if they are positive, allowing bypass of intended restrictions.
  7. CVE-2006-6679 : Product relies on the X-Forwarded-For HTTP header for authorization, allowing unintended access by spoofing the header.
  8. CVE-2005-2801 : Chain: file-system code performs an incorrect comparison (CWE-697), preventing default ACLs from being properly applied.
  9. CVE-2001-1155 : Chain: product does not properly check the result of a reverse DNS lookup because of operator precedence (CWE-783), allowing bypass of DNS-based access restrictions.

For more examples, refer to CVE relations in the bottom box.

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings
None

References:

  1. NIST .Role Based Access Control and Role Based Security.
  2. M. Howard D. LeBlanc .Writing Secure Code 2nd Edition. Microsoft. Section:'Chapter 4, "Authorization" Page 114; Chapter 6, "Determining Appropriate Access Control" Page 171'. Published on 2002.
  3. Frank Kim .Top 25 Series - Rank 5 - Improper Access Control (Authorization). SANS Software Security Institute. 2010-03-04.
  4. Rahul Bhattacharjee .Authentication using JAAS.
  5. OWASP .OWASP Enterprise Security API (ESAPI) Project.
  6. Mark Dowd John McDonald Justin Schuh .The Art of Software Security Assessment 1st Edition. Addison Wesley. Section:'Chapter 2, "Common Vulnerabilities of Authorization", Page 39.'. Published on 2006.
CVE    961
CVE-2021-36091
CVE-2007-2586
CVE-2011-1070
CVE-2011-1123
...

© SecPod Technologies