Tag Archives: CWE- 732

CWE-732 – Incorrect Permission Assignment for Critical Resource

Read Time:4 Minute, 42 Second

Description

The product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.

When a resource is given a permissions setting that provides access to a wider range of actors than required, it could lead to the exposure of sensitive information, or the modification of that resource by unintended parties. This is especially dangerous when the resource is related to program configuration, execution or sensitive user data.

Modes of Introduction:

– Architecture and Design

Likelihood of Exploit: High

 

Related Weaknesses

CWE-285
CWE-668

 

Consequences

Confidentiality: Read Application Data, Read Files or Directories

An attacker may be able to read sensitive information from the associated resource, such as credentials or configuration information stored in a file.

Access Control: Gain Privileges or Assume Identity

An attacker may be able to modify critical properties of the associated resource to gain privileges, such as replacing a world-writable executable with a Trojan horse.

Integrity, Other: Modify Application Data, Other

An attacker may be able to destroy or corrupt critical data in the associated resource, such as deletion of records from a database.

 

Potential Mitigations

Phase: Implementation

Effectiveness:

Description: 

When using a critical resource such as a configuration file, check to see if the resource has insecure permissions (such as being modifiable by any regular user) [REF-62], and generate an error or even exit the software if there is a possibility that the resource could have been modified by an unauthorized party.

Phase: Architecture and Design

Effectiveness: Moderate

Description: 

Divide the software into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully defining distinct user groups, privileges, and/or roles. Map these against data, functionality, and the related resources. Then set the permissions accordingly. This will allow you to maintain more fine-grained control over your resources. [REF-207]

This can be an effective strategy. However, in practice, it may be difficult or time consuming to define these areas when there are many different resources or user types, or if the applications features change rapidly.

Phase: Architecture and Design, Operation

Effectiveness: Limited

Description: 

The effectiveness of this mitigation depends on the prevention capabilities of the specific sandbox or jail being used and might only help to reduce the scope of an attack, such as restricting the attacker to certain system calls or limiting the portion of the file system that can be accessed.

Phase: Implementation, Installation

Effectiveness: High

Description: 

During program startup, explicitly set the default permissions or umask to the most restrictive setting possible. Also set the appropriate permissions during program installation. This will prevent you from inheriting insecure permissions from any user who installs or runs the program.

Phase: System Configuration

Effectiveness: High

Description: 

For all configuration files, executables, and libraries, make sure that they are only readable and writable by the software’s administrator.

Phase: Documentation

Effectiveness:

Description: 

Do not suggest insecure configuration changes in documentation, especially if those configurations can extend to resources and other programs that are outside the scope of the application.

Phase: Installation

Effectiveness:

Description: 

Do not assume that a system administrator will manually change the configuration to the settings that are recommended in the software’s manual.

Phase: Operation, System Configuration

Effectiveness:

Description: 

Ensure that the software runs properly under the Federal Desktop Core Configuration (FDCC) [REF-199] or an equivalent hardening configuration guide, which many organizations use to limit the attack surface and potential risk of deployed software.

CVE References

 

  • CVE-2009-3482
    • Anti-virus product sets insecure “Everyone: Full Control” permissions for files under the “Program Files” folder, allowing attackers to replace executables with Trojan horses.
  • CVE-2009-3897
    • Product creates directories with 0777 permissions at installation, allowing users to gain privileges and access a socket used for authentication.
  • CVE-2009-3489
    • Photo editor installs a service with an insecure security descriptor, allowing users to stop or start the service, or execute commands as SYSTEM.
  • CVE-2009-3289
    • Library function copies a file to a new target and uses the source file’s permissions for the target, which is incorrect when the source file is a symbolic link, which typically has 0777 permissions.
  • CVE-2009-0115
    • Device driver uses world-writable permissions for a socket file, allowing attackers to inject arbitrary commands.
  • CVE-2009-1073
    • LDAP server stores a cleartext password in a world-readable file.
  • CVE-2009-0141
    • Terminal emulator creates TTY devices with world-writable permissions, allowing an attacker to write to the terminals of other users.
  • CVE-2008-0662
    • VPN product stores user credentials in a registry key with “Everyone: Full Control” permissions, allowing attackers to steal the credentials.
  • CVE-2008-0322
    • Driver installs its device interface with “Everyone: Write” permissions.
  • CVE-2009-3939
    • Driver installs a file with world-writable permissions.
  • CVE-2009-3611
    • Product changes permissions to 0777 before deleting a backup; the permissions stay insecure for subsequent backups.
  • CVE-2007-6033
    • Product creates a share with “Everyone: Full Control” permissions, allowing arbitrary program execution.
  • CVE-2007-5544
    • Product uses “Everyone: Full Control” permissions for memory-mapped files (shared memory) in inter-process communication, allowing attackers to tamper with a session.
  • CVE-2005-4868
    • Database product uses read/write permissions for everyone for its shared memory, allowing theft of credentials.
  • CVE-2004-1714
    • Security product uses “Everyone: Full Control” permissions for its configuration files.
  • CVE-2001-0006
    • “Everyone: Full Control” permissions assigned to a mutex allows users to disable network connectivity.
  • CVE-2002-0969
    • Chain: database product contains buffer overflow that is only reachable through a .ini configuration file – which has “Everyone: Full Control” permissions.