Contact Us Today 01642 716680

Privilege Escalation

Definition: Privilege escalation is a process in which an attacker gains elevated access to resources that are normally protected from an application or user. The access level is increased from normal user to administrative-level permissions.

Privilege escalation is central to the cyber security field as it is often the goal of malicious activities following an initial system breach. It involves exploiting flaws, configuration oversights, or programming errors in an operating system or software application to gain unauthorised access to resources that are normally restricted from the user or application. There are two main types of privilege escalation: vertical and horizontal. Vertical privilege escalation, also known as elevation of privilege, involves obtaining a higher level of privileges, often by exploiting system weaknesses. Horizontal privilege escalation refers to the scenario in which an attacker assumes the identity of another user with privileges equivalent to their own but with different access rights within the system.

Attackers who successfully perform privilege escalation can carry out actions such as executing commands as a different user, accessing confidential data, performing administrative actions, or deploying persistent threats on the infected system. The risks associated with privilege escalation make it a crucial vector to address during system hardening, security audits, and penetration tests.

Mitigating privilege escalation usually entails the application of the principle of least privilege, regular patching of software and operating system vulnerabilities, ensuring proper configuration, and employing security tools that monitor for suspicious activity indicative of privilege escalation attempts. Security practices like these are vital to maintaining a robust defence against advanced threats and are a standard component of comprehensive cyber security strategies.

A notable real-world example of a privilege escalation attack occurred in 2014 with the discovery of the “Shellshock” bug, which affected the widely used Unix Bash shell. Shellshock allowed attackers to execute arbitrary commands on affected systems due to improper processing of environment variables by Bash.

An attacker could exploit Shellshock over the network, for instance, by sending a specially crafted request to a web server running a vulnerable version of Bash. If an application passed user-supplied input to the command shell without proper validation, the attacker’s payload would execute within the context of the Bash shell. This could lead to a web application compromise, which by itself is damaging.

However, if the underlying web server software or the application running on it had a misconfiguration that ran the server software with higher-than-required privileges, an attacker exploiting Shellshock could leverage this bug to perform a privilege escalation attack. As a result, the attacker might gain full control over the server rather than being restricted to the permissions associated with the webserver process.

The Shellshock case exemplifies not only the risks inherent in software vulnerabilities but also the compounded risk when these issues lead to privilege escalation. The incident underscored the importance of both writing secure applications and adhering to the principle of least privilege, so that even if an application is compromised, the potential damage is contained by user access controls.

Key Characteristics:

  • Gain of higher-level permissions without authorisation
  • Exploiting system or software vulnerabilities
  • Divided into two primary types: vertical and horizontal
  • Critical for system security and integrity

Examples:

  • Real-World Example: An infamous case of privilege escalation was the exploitation of the Unix ‘sudo’ command, where a specific version of ‘sudo’ could be exploited to run privileged commands without requiring the user’s password.
  • Hypothetical Scenario: A user clicks on a phishing link that downloads malware onto the system. This malware then exploits an unpatched operating system vulnerability, giving the attacker administrative privileges to install more malicious software or access sensitive data.

Related Terms:

  • Exploit: A code or technique that takes advantage of a vulnerability to cause unintended behaviour in software, hardware, or electronic systems.
  • Least Privilege: A security principle that minimises user and application access rights to only those necessary for performing their tasks, thus limiting the impact of a potential privilege escalation.
  • Horizontal Privilege Escalation: When an attacker gains access to another user’s permissions without necessarily gaining higher-level, administrative permissions.
  • Vertical Privilege Escalation: When an attacker expands their control over the system by acquiring elevated permissions they were not intended to have.
  • Shellshock (Bash Bug): A security bug in the Unix Bash shell that allows attackers to execute arbitrary commands on vulnerable systems. It can be exploited for a variety of attacks, including privilege escalation if the Bash shell is running with elevated privileges.

What is the OWASP Top 10: Download our flash cards to find out.

Inside you will find a description of the most common web vulnerabilities.

Contact us

Get a free, no obligation quote from one of our expert staff.