Tag Archives: CVE-2003-0645

CWE-648 – Incorrect Use of Privileged APIs

Read Time:1 Minute, 43 Second

Description

The application does not conform to the API requirements for a function call that requires extra privileges. This could allow attackers to gain privileges by causing the function to be called incorrectly.

Modes of Introduction:

– Architecture and Design

 

Likelihood of Exploit: Low

 

Related Weaknesses

CWE-269

 

Consequences

Access Control: Gain Privileges or Assume Identity

An attacker may be able to elevate privileges.

Confidentiality: Read Application Data

An attacker may be able to obtain sensitive information.

Integrity, Confidentiality, Availability: Execute Unauthorized Code or Commands

An attacker may be able to execute code.

 

Potential Mitigations

Phase: Implementation

Description: 

Before calling privileged APIs, always ensure that the assumptions made by the privileged code hold true prior to making the call.

Phase: Architecture and Design

Description: 

Know architecture and implementation weaknesses of the privileged APIs and make sure to account for these weaknesses before calling the privileged APIs to ensure that they can be called safely.

Phase: Implementation

Description: 

If privileged APIs make certain assumptions about data, context or state validity that are passed by the caller, the calling code must ensure that these assumptions have been validated prior to making the call.

Phase: Implementation

Description: 

If privileged APIs do not shed their privilege prior to returning to the calling code, then calling code needs to shed these privileges immediately and safely right after the call to the privileged APIs. In particular, the calling code needs to ensure that a privileged thread of execution will never be returned to the user or made available to user-controlled processes.

Phase: Implementation

Description: 

Only call privileged APIs from safe, consistent and expected state.

Phase: Implementation

Description: 

Ensure that a failure or an error will not leave a system in a state where privileges are not properly shed and privilege escalation is possible (i.e. fail securely with regards to handling of privileges).

CVE References

  • CVE-2003-0645
    • A Unix utility that displays online help files, if installed setuid, could allow a local attacker to gain privileges when a particular file-opening function is called.