CWE-732 关键资源的不正确权限授予

admin 2021年12月16日15:53:06评论479 views字数 15473阅读51分34秒阅读模式

CWE-732 关键资源的不正确权限授予

Incorrect Permission Assignment for Critical Resource

结构: Simple

Abstraction: Class

状态: Draft

被利用可能性: High

基本描述

The software specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.

扩展描述

When a resource is given a permissions setting that provides access to a wider range of actors than required, it could lead to the exposure of sensitive information, or the modification of that resource by unintended parties. This is especially dangerous when the resource is related to program configuration, execution or sensitive user data.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 285 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 668 cwe_View_ID: 1000

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
Confidentiality ['Read Application Data', 'Read Files or Directories'] An attacker may be able to read sensitive information from the associated resource, such as credentials or configuration information stored in a file.
Access Control Gain Privileges or Assume Identity An attacker may be able to modify critical properties of the associated resource to gain privileges, such as replacing a world-writable executable with a Trojan horse.
['Integrity', 'Other'] ['Modify Application Data', 'Other'] An attacker may be able to destroy or corrupt critical data in the associated resource, such as deletion of records from a database.

检测方法

Automated Static Analysis

Automated static analysis may be effective in detecting permission problems for system resources such as files, directories, shared memory, device interfaces, etc. Automated techniques may be able to detect the use of library functions that modify permissions, then analyze function calls for arguments that contain potentially insecure values.

However, since the software's intended security policy might allow loose permissions for certain operations (such as publishing a file on a web server), automated static analysis may produce some false positives - i.e., warnings that do not have any security consequences or require any code changes.

When custom permissions models are used - such as defining who can read messages in a particular forum in a bulletin board system - these can be difficult to detect using automated static analysis. It may be possible to define custom signatures that identify any custom functions that implement the permission checks and assignments.

Automated Dynamic Analysis

Automated dynamic analysis may be effective in detecting permission problems for system resources such as files, directories, shared memory, device interfaces, etc.

However, since the software's intended security policy might allow loose permissions for certain operations (such as publishing a file on a web server), automated dynamic analysis may produce some false positives - i.e., warnings that do not have any security consequences or require any code changes.

When custom permissions models are used - such as defining who can read messages in a particular forum in a bulletin board system - these can be difficult to detect using automated dynamic analysis. It may be possible to define custom signatures that identify any custom functions that implement the permission checks and assignments.

DM-7 Manual Analysis

This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session.

These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules.

Manual Static Analysis

Manual static analysis may be effective in detecting the use of custom permissions models and functions. The code could then be examined to identifying usage of the related functions. Then the human analyst could evaluate permission assignments in the context of the intended security model of the software.

Manual Dynamic Analysis

Manual dynamic analysis may be effective in detecting the use of custom permissions models and functions. The program could then be executed with a focus on exercising code paths that are related to the custom permissions. Then the human analyst could evaluate permission assignments in the context of the intended security model of the software.

Fuzzing

Fuzzing is not effective in detecting this weakness.

DM-11.1 Black Box

Use monitoring tools that examine the software's process as it interacts with the operating system and the network. This technique is useful in cases when source code is unavailable, if the software was not developed by you, or if you want to verify that the build phase did not introduce any new weaknesses. Examples include debuggers that directly attach to the running process; system-call tracing utilities such as truss (Solaris) and strace (Linux); system activity monitors such as FileMon, RegMon, Process Monitor, and other Sysinternals utilities (Windows); and sniffers and protocol analyzers that monitor network traffic.

Attach the monitor to the process and watch for library functions or system calls on OS resources such as files, directories, and shared memory. Examine the arguments to these calls to infer which permissions are being used.

Note that this technique is only useful for permissions issues related to system resources. It is not likely to detect application-level business rules that are related to permissions, such as if a user of a blog system marks a post as "private," but the blog system inadvertently marks it as "public."

Automated Static Analysis - Binary or Bytecode

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Inter-application Flow Analysis

Manual Static Analysis - Binary or Bytecode

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Binary / Bytecode disassembler - then use manual analysis for vulnerabilities & anomalies

Dynamic Analysis with Automated Results Interpretation

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Host-based Vulnerability Scanners – Examine configuration for flaws, verifying that audit mechanisms work, ensure host configuration meets certain predefined criteria
  • Web Application Scanner
  • Web Services Scanner
  • Database Scanners

Dynamic Analysis with Manual Results Interpretation

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Host Application Interface Scanner
Cost effective for partial coverage:
  • Fuzz Tester
  • Framework-based Fuzzer
  • Automated Monitored Execution
  • Forced Path Execution

Manual Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Manual Source Code Review (not inspections)
Cost effective for partial coverage:
  • Focused Manual Spotcheck - Focused manual analysis of source

Automated Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Context-configured Source Code Weakness Analyzer

Automated Static Analysis

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Configuration Checker

Architecture or Design Review

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Formal Methods / Correct-By-Construction
Cost effective for partial coverage:
  • Inspection (IEEE 1028 standard) (can apply to requirements, design, source code, etc.)

可能的缓解方案

Implementation

策略:

When using a critical resource such as a configuration file, check to see if the resource has insecure permissions (such as being modifiable by any regular user) [REF-62], and generate an error or even exit the software if there is a possibility that the resource could have been modified by an unauthorized party.

Architecture and Design

策略:

Divide the software into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully defining distinct user groups, privileges, and/or roles. Map these against data, functionality, and the related resources. Then set the permissions accordingly. This will allow you to maintain more fine-grained control over your resources. [REF-207]

MIT-22 ['Architecture and Design', 'Operation']

策略: Sandbox or Jail

Run the code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by the software.
OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows the software to specify restrictions on file operations.
This may not be a feasible solution, and it only limits the impact to the operating system; the rest of the application may still be subject to compromise.
Be careful to avoid CWE-243 and other weaknesses related to jails.

['Implementation', 'Installation']

策略:

During program startup, explicitly set the default permissions or umask to the most restrictive setting possible. Also set the appropriate permissions during program installation. This will prevent you from inheriting insecure permissions from any user who installs or runs the program.

System Configuration

策略:

For all configuration files, executables, and libraries, make sure that they are only readable and writable by the software's administrator.

Documentation

策略:

Do not suggest insecure configuration changes in documentation, especially if those configurations can extend to resources and other programs that are outside the scope of the application.

Installation

策略:

Do not assume that a system administrator will manually change the configuration to the settings that are recommended in the software's manual.

MIT-37 ['Operation', 'System Configuration']

策略: Environment Hardening

Ensure that the software runs properly under the Federal Desktop Core Configuration (FDCC) [REF-199] or an equivalent hardening configuration guide, which many organizations use to limit the attack surface and potential risk of deployed software.

示例代码

The following code sets the umask of the process to 0 before creating a file and writing "Hello world" into the file.

bad C

#define OUTFILE "hello.out"

umask(0);
FILE out;
/
Ignore CWE-59 (link following) for brevity */

out = fopen(OUTFILE, "w");
if (out) {

fprintf(out, "hello world!n");
fclose(out);

}

After running this program on a UNIX system, running the "ls -l" command might return the following output:

result

-rw-rw-rw- 1 username 13 Nov 24 17:58 hello.out

The "rw-rw-rw-" string indicates that the owner, group, and world (all users) can read the file and write to it.

This code creates a home directory for a new user, and makes that user the owner of the directory. If the new directory cannot be owned by the user, the directory is deleted.

bad PHP

function createUserDir($username){

$path = '/home/'.$username;
if(!mkdir($path)){

return false;

}
if(!chown($path,$username)){

rmdir($path);
return false;

}
return true;

}

Because the optional "mode" argument is omitted from the call to mkdir(), the directory is created with the default permissions 0777. Simply setting the new user as the owner of the directory does not explicitly change the permissions of the directory, leaving it with the default. This default allows any user to read and write to the directory, allowing an attack on the user's files. The code also fails to change the owner group of the directory, which may result in access by unexpected groups.

This code may also be vulnerable to Path Traversal (CWE-22) attacks if an attacker supplies a non alphanumeric username.

The following code snippet might be used as a monitor to periodically record whether a web site is alive. To ensure that the file can always be modified, the code uses chmod() to make the file world-writable.

bad Perl

$fileName = "secretFile.out";

if (-e $fileName) {

chmod 0777, $fileName;

}

my $outFH;
if (! open($outFH, ">>$fileName")) {

ExitError("Couldn't append to $fileName: $!");

}
my $dateString = FormatCurrentTime();
my $status = IsHostAlive("cwe.mitre.org");
print $outFH "$dateString cwe status: $status!n";
close($outFH);

The first time the program runs, it might create a new file that inherits the permissions from its environment. A file listing might look like:

result

-rw-r--r-- 1 username 13 Nov 24 17:58 secretFile.out

This listing might occur when the user has a default umask of 022, which is a common setting. Depending on the nature of the file, the user might not have intended to make it readable by everyone on the system.

The next time the program runs, however - and all subsequent executions - the chmod will set the file's permissions so that the owner, group, and world (all users) can read the file and write to it:

result

-rw-rw-rw- 1 username 13 Nov 24 17:58 secretFile.out

Perhaps the programmer tried to do this because a different process uses different permissions that might prevent the file from being updated.

The following command recursively sets world-readable permissions for a directory and all of its children:

bad Shell

chmod -R ugo+r DIRNAME

If this command is run from a program, the person calling the program might not expect that all the files under the directory will be world-readable. If the directory is expected to contain private data, this could become a security problem.

分析过的案例

标识 说明 链接
CVE-2009-3482 Anti-virus product sets insecure "Everyone: Full Control" permissions for files under the "Program Files" folder, allowing attackers to replace executables with Trojan horses. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3482
CVE-2009-3897 Product creates directories with 0777 permissions at installation, allowing users to gain privileges and access a socket used for authentication. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3897
CVE-2009-3489 Photo editor installs a service with an insecure security descriptor, allowing users to stop or start the service, or execute commands as SYSTEM. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3489
CVE-2009-3289 Library function copies a file to a new target and uses the source file's permissions for the target, which is incorrect when the source file is a symbolic link, which typically has 0777 permissions. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3289
CVE-2009-0115 Device driver uses world-writable permissions for a socket file, allowing attackers to inject arbitrary commands. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0115
CVE-2009-1073 LDAP server stores a cleartext password in a world-readable file. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1073
CVE-2009-0141 Terminal emulator creates TTY devices with world-writable permissions, allowing an attacker to write to the terminals of other users. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0141
CVE-2008-0662 VPN product stores user credentials in a registry key with "Everyone: Full Control" permissions, allowing attackers to steal the credentials. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0662
CVE-2008-0322 Driver installs its device interface with "Everyone: Write" permissions. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0322
CVE-2009-3939 Driver installs a file with world-writable permissions. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939
CVE-2009-3611 Product changes permissions to 0777 before deleting a backup; the permissions stay insecure for subsequent backups. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3611
CVE-2007-6033 Product creates a share with "Everyone: Full Control" permissions, allowing arbitrary program execution. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6033
CVE-2007-5544 Product uses "Everyone: Full Control" permissions for memory-mapped files (shared memory) in inter-process communication, allowing attackers to tamper with a session. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5544
CVE-2005-4868 Database product uses read/write permissions for everyone for its shared memory, allowing theft of credentials. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4868
CVE-2004-1714 Security product uses "Everyone: Full Control" permissions for its configuration files. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1714
CVE-2001-0006 "Everyone: Full Control" permissions assigned to a mutex allows users to disable network connectivity. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0006
CVE-2002-0969 Chain: database product contains buffer overflow that is only reachable through a .ini configuration file - which has "Everyone: Full Control" permissions. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0969

Notes

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
The CERT Oracle Secure Coding Standard for Java (2011) FIO03-J Create files with appropriate access permission
The CERT Oracle Secure Coding Standard for Java (2011) SEC01-J Do not allow tainted variables in privileged blocks
The CERT Oracle Secure Coding Standard for Java (2011) ENV03-J Do not grant dangerous combinations of permissions
CERT C Secure Coding FIO06-C Create files with appropriate access permissions

相关攻击模式

  • CAPEC-1
  • CAPEC-122
  • CAPEC-127
  • CAPEC-17
  • CAPEC-180
  • CAPEC-206
  • CAPEC-234
  • CAPEC-60
  • CAPEC-61
  • CAPEC-62
  • CAPEC-642

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月16日15:53:06
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-732 关键资源的不正确权限授予http://cn-sec.com/archives/613188.html

发表评论

匿名网友 填写信息