The software specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. When a resource is given a permissions setting that provides access to a wider range of actors than required, it could lead to the exposure of sensitive information, or the modification of that resource by unintended parties. This is especially dangerous when the resource is related to program configuration, execution or sensitive user data. 900 Category ChildOf 866 800 Category ChildOf 803 1000 Weakness ChildOf 285 1000 Weakness ChildOf 668 750 Category ChildOf 753 699 Category ChildOf 275 809 Category ChildOf 815 699 Category ChildOf 840 844 Category ChildOf 857 844 Category ChildOf 859 844 Category ChildOf 860 868 Category ChildOf 877 734 Category ChildOf 743 888 Category ChildOf 899 The relationships between privileges, permissions, and actors (e.g. users and groups) need further refinement within the Research view. One complication is that these concepts apply to two different pillars, related to control of resources (CWE-664) and protection mechanism failures (CWE-396). Architecture and Design Implementation Installation Operation The developer may set loose permissions in order to minimize problems when the user first runs the program, then create documentation stating that permissions should be tightened. Since system administrators and users do not always read the documentation, this can result in insecure permissions being left unchanged. The developer might make certain assumptions about the environment in which the software runs - e.g., that the software is running on a single-user system, or the software is only accessible to trusted administrators. When the software is running in a different environment, the permissions become a problem. Medium to High Confidentiality Read application data Read files or directories An attacker may be able to read sensitive information from the associated resource, such as credentials or configuration information stored in a file. Access_Control Gain privileges / assume identity An attacker may be able to modify critical properties of the associated resource to gain privileges, such as replacing a world-writable executable with a Trojan horse. Integrity Other Modify application data Other An attacker may be able to destroy or corrupt critical data in the associated resource, such as deletion of records from a database. Automated Static Analysis Automated static analysis may be effective in detecting permission problems for system resources such as files, directories, shared memory, device interfaces, etc. Automated techniques may be able to detect the use of library functions that modify permissions, then analyze function calls for arguments that contain potentially insecure values. However, since the software's intended security policy might allow loose permissions for certain operations (such as publishing a file on a web server), automated static analysis may produce some false positives - i.e., warnings that do not have any security consequences or require any code changes. When custom permissions models are used - such as defining who can read messages in a particular forum in a bulletin board system - these can be difficult to detect using automated static analysis. It may be possible to define custom signatures that identify any custom functions that implement the permission checks and assignments. Automated Dynamic Analysis Automated dynamic analysis may be effective in detecting permission problems for system resources such as files, directories, shared memory, device interfaces, etc. However, since the software's intended security policy might allow loose permissions for certain operations (such as publishing a file on a web server), automated dynamic analysis may produce some false positives - i.e., warnings that do not have any security consequences or require any code changes. When custom permissions models are used - such as defining who can read messages in a particular forum in a bulletin board system - these can be difficult to detect using automated dynamic analysis. It may be possible to define custom signatures that identify any custom functions that implement the permission checks and assignments. Manual Analysis This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session. These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules. Manual Static Analysis Manual static analysis may be effective in detecting the use of custom permissions models and functions. The code could then be examined to identifying usage of the related functions. Then the human analyst could evaluate permission assignments in the context of the intended security model of the software. Manual Dynamic Analysis Manual dynamic analysis may be effective in detecting the use of custom permissions models and functions. The program could then be executed with a focus on exercising code paths that are related to the custom permissions. Then the human analyst could evaluate permission assignments in the context of the intended security model of the software. Fuzzing Fuzzing is not effective in detecting this weakness. Black Box Use monitoring tools that examine the software's process as it interacts with the operating system and the network. This technique is useful in cases when source code is unavailable, if the software was not developed by you, or if you want to verify that the build phase did not introduce any new weaknesses. Examples include debuggers that directly attach to the running process; system-call tracing utilities such as truss (Solaris) and strace (Linux); system activity monitors such as FileMon, RegMon, Process Monitor, and other Sysinternals utilities (Windows); and sniffers and protocol analyzers that monitor network traffic. Attach the monitor to the process and watch for library functions or system calls on OS resources such as files, directories, and shared memory. Examine the arguments to these calls to infer which permissions are being used. Note that this technique is only useful for permissions issues related to system resources. It is not likely to detect application-level business rules that are related to permissions, such as if a user of a blog system marks a post as "private," but the blog system inadvertently marks it as "public." Implementation When using a critical resource such as a configuration file, check to see if the resource has insecure permissions (such as being modifiable by any regular user) [R.732.1], and generate an error or even exit the software if there is a possibility that the resource could have been modified by an unauthorized party. Architecture and Design Divide the software into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully defining distinct user groups, privileges, and/or roles. Map these against data, functionality, and the related resources. Then set the permissions accordingly. This will allow you to maintain more fine-grained control over your resources. [R.732.2] Moderate This can be an effective strategy. However, in practice, it may be difficult or time consuming to define these areas when there are many different resources or user types, or if the applications features change rapidly. Architecture and Design Operation Sandbox or Jail Run the code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by the software. OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows the software to specify restrictions on file operations. This may not be a feasible solution, and it only limits the impact to the operating system; the rest of the application may still be subject to compromise. Be careful to avoid CWE-243 and other weaknesses related to jails. Limited The effectiveness of this mitigation depends on the prevention capabilities of the specific sandbox or jail being used and might only help to reduce the scope of an attack, such as restricting the attacker to certain system calls or limiting the portion of the file system that can be accessed. Implementation Installation During program startup, explicitly set the default permissions or umask to the most restrictive setting possible. Also set the appropriate permissions during program installation. This will prevent you from inheriting insecure permissions from any user who installs or runs the program. High System Configuration For all configuration files, executables, and libraries, make sure that they are only readable and writable by the software's administrator. High Documentation Do not suggest insecure configuration changes in documentation, especially if those configurations can extend to resources and other programs that are outside the scope of the application. Installation Do not assume that a system administrator will manually change the configuration to the settings that are recommended in the software's manual. Operation System Configuration Environment Hardening Ensure that the software runs properly under the Federal Desktop Core Configuration (FDCC) [R.732.4] or an equivalent hardening configuration guide, which many organizations use to limit the attack surface and potential risk of deployed software. The following code sets the umask of the process to 0 before creating a file and writing "Hello world" into the file. C #define OUTFILE "hello.out" umask(0); FILE *out; /* Ignore CWE-59 (link following) for brevity */ out = fopen(OUTFILE, "w"); if (out) { fprintf(out, "hello world!\n"); fclose(out); } After running this program on a UNIX system, running the "ls -l" command might return the following output: -rw-rw-rw- 1 username 13 Nov 24 17:58 hello.out The "rw-rw-rw-" string indicates that the owner, group, and world (all users) can read the file and write to it. This code creates a home directory for a new user, and makes that user the owner of the directory. If the new directory cannot be owned by the user, the directory is deleted. PHP function createUserDir($username){ $path = '/home/'.$username; if(!mkdir($path)){ return false; } if(!chown($path,$username)){ rmdir($path); return false; } return true; } Because the optional "mode" argument is omitted from the call to mkdir(), the directory is created with the default permissions 0777. Simply setting the new user as the owner of the directory does not explicitly change the permissions of the directory, leaving it with the default. This default allows any user to read and write to the directory, allowing an attack on the user's files. The code also fails to change the owner group of the directory, which may result in access by unexpected groups. This code may also be vulnerable to Path Traversal (CWE-22) attacks if an attacker supplies a non alphanumeric username. The following code snippet might be used as a monitor to periodically record whether a web site is alive. To ensure that the file can always be modified, the code uses chmod() to make the file world-writable. Perl $fileName = "secretFile.out"; if (-e $fileName) { chmod 0777, $fileName; } my $outFH; if (! open($outFH, ">>$fileName")) { ExitError("Couldn't append to $fileName: $!"); } my $dateString = FormatCurrentTime(); my $status = IsHostAlive("cwe.mitre.org"); print $outFH "$dateString cwe status: $status!\n"; close($outFH); The first time the program runs, it might create a new file that inherits the permissions from its environment. A file listing might look like: -rw-r--r-- 1 username 13 Nov 24 17:58 secretFile.out This listing might occur when the user has a default umask of 022, which is a common setting. Depending on the nature of the file, the user might not have intended to make it readable by everyone on the system. The next time the program runs, however - and all subsequent executions - the chmod will set the file's permissions so that the owner, group, and world (all users) can read the file and write to it: -rw-rw-rw- 1 username 13 Nov 24 17:58 secretFile.out Perhaps the programmer tried to do this because a different process uses different permissions that might prevent the file from being updated. The following command recursively sets world-readable permissions for a directory and all of its children: Shell chmod -R ugo+r DIRNAME If this command is run from a program, the person calling the program might not expect that all the files under the directory will be world-readable. If the directory is expected to contain private data, this could become a security problem. CVE-2009-3482 Anti-virus product sets insecure "Everyone: Full Control" permissions for files under the "Program Files" folder, allowing attackers to replace executables with Trojan horses. CVE-2009-3897 Product creates directories with 0777 permissions at installation, allowing users to gain privileges and access a socket used for authentication. CVE-2009-3489 Photo editor installs a service with an insecure security descriptor, allowing users to stop or start the service, or execute commands as SYSTEM. CVE-2009-3289 Library function copies a file to a new target and uses the source file's permissions for the target, which is incorrect when the source file is a symbolic link, which typically has 0777 permissions. CVE-2009-0115 Device driver uses world-writable permissions for a socket file, allowing attackers to inject arbitrary commands. CVE-2009-1073 LDAP server stores a cleartext password in a world-readable file. CVE-2009-0141 Terminal emulator creates TTY devices with world-writable permissions, allowing an attacker to write to the terminals of other users. CVE-2008-0662 VPN product stores user credentials in a registry key with "Everyone: Full Control" permissions, allowing attackers to steal the credentials. CVE-2008-0322 Driver installs its device interface with "Everyone: Write" permissions. CVE-2009-3939 Driver installs a file with world-writable permissions. CVE-2009-3611 Product changes permissions to 0777 before deleting a backup; the permissions stay insecure for subsequent backups. CVE-2007-6033 Product creates a share with "Everyone: Full Control" permissions, allowing arbitrary program execution. CVE-2007-5544 Product uses "Everyone: Full Control" permissions for memory-mapped files (shared memory) in inter-process communication, allowing attackers to tamper with a session. CVE-2005-4868 Database product uses read/write permissions for everyone for its shared memory, allowing theft of credentials. CVE-2004-1714 Security product uses "Everyone: Full Control" permissions for its configuration files. CVE-2001-0006 "Everyone: Full Control" permissions assigned to a mutex allows users to disable network connectivity. CVE-2002-0969 Chain: database product contains buffer overflow that is only reachable through a .ini configuration file - which has "Everyone: Full Control" permissions. Mark Dowd John McDonald Justin Schuh The Art of Software Security Assessment Chapter 9, "File Permissions." Page 495. 1st Edition Addison Wesley 2006 John Viega Gary McGraw Building Secure Software: How to Avoid Security Problems the Right Way Chapter 8, "Access Control." Page 194. 1st Edition Addison-Wesley 2002 Jason Lam Top 25 Series - Rank 21 - Incorrect Permission Assignment for Critical Response SANS Software Security Institute 2010-03-24 http://blogs.sans.org/appsecstreetfighter/2010/03/24/top-25-series-���-rank-21-���-incorrect-permission-assignment-for-critical-response/ NIST Federal Desktop Core Configuration http://nvd.nist.gov/fdcc/index.cfm Create files with appropriate access permission FIO03-J Do not allow tainted variables in privileged blocks SEC01-J Do not grant dangerous combinations of permissions ENV03-J Create files with appropriate access permissions FIO06-CPP Create files with appropriate access permissions FIO06-C 232 1 122 127 17 180 234 60 61 62 2008-09-08 new weakness-focused entry for Research view. CWE Content Team MITRE 2009-01-12 updated Description, Likelihood_of_Exploit, Name, Potential_Mitigations, Relationships CWE Content Team MITRE 2009-03-10 updated Potential_Mitigations, Related_Attack_Patterns CWE Content Team MITRE 2009-05-27 updated Name CWE Content Team MITRE 2009-12-28 updated Applicable_Platforms, Common_Consequences, Demonstrative_Examples, Detection_Factors, Modes_of_Introduction, Observed_Examples, Potential_Mitigations, References CWE Content Team MITRE 2010-02-16 updated Relationships CWE Content Team MITRE 2010-04-05 updated Potential_Mitigations, Related_Attack_Patterns CWE Content Team MITRE 2010-06-21 updated Common_Consequences, Detection_Factors, Potential_Mitigations, References, Relationships CWE Content Team MITRE 2010-09-27 updated Potential_Mitigations, Relationships CWE Content Team MITRE 2010-12-13 updated Potential_Mitigations CWE Content Team MITRE 2011-03-29 updated Demonstrative_Examples, Description, Relationships CWE Content Team MITRE 2011-06-01 updated Common_Consequences, Relationships, Taxonomy_Mappings CWE Content Team MITRE 2011-06-27 updated Relationships CWE Content Team MITRE 2011-09-13 updated Potential_Mitigations, References, Relationships, Taxonomy_Mappings CWE Content Team MITRE 2012-05-11 updated References, Related_Attack_Patterns, Relationships, Taxonomy_Mappings CWE Content Team MITRE 2012-10-30 updated Potential_Mitigations Insecure Permission Assignment for Resource Insecure Permission Assignment for Critical Resource