CAPEC-180: Exploiting Incorrectly Configured Access Control Security Levels

ID CAPEC-180
Typical Severity Medium
Likelihood Of Attack High
Status Draft

An attacker exploits a weakness in the configuration of access controls and is able to bypass the intended protection that these measures guard against and thereby obtain unauthorized access to the system or network. Sensitive functionality should always be protected with access controls. However configuring all but the most trivial access control systems can be very complicated and there are many opportunities for mistakes. If an attacker can learn of incorrectly configured access security settings, they may be able to exploit this in an attack.

Most commonly, attackers would take advantage of controls that provided too little protection for sensitive activities in order to perform actions that should be denied to them. In some circumstances, an attacker may be able to take advantage of overly restrictive access control policies, initiating denial of services (if an application locks because it unexpectedly failed to be granted access) or causing other legitimate actions to fail due to security. The latter class of attacks, however, is usually less severe and easier to detect than attacks based on inadequate security restrictions. This attack pattern differs from CAPEC 1, "Accessing Functionality Not Properly Constrained by ACLs" in that the latter describes attacks where sensitive functionality lacks access controls, where, in this pattern, the access control is present, but incorrectly configured.

https://capec.mitre.org/data/definitions/180.html

Weaknesses

# ID Name Type
CWE-732 Incorrect Permission Assignment for Critical Resource weakness
CWE-1190 DMA Device Enabled Too Early in Boot Phase weakness
CWE-1191 On-Chip Debug and Test Interface With Improper Access Control weakness
CWE-1193 Power-On of Untrusted Execution Core Before Enabling Fabric Access Control weakness
CWE-1220 Insufficient Granularity of Access Control weakness
CWE-1268 Policy Privileges are not Assigned Consistently Between Control and Data Agents weakness
CWE-1280 Access Control Check Implemented After Asset is Accessed weakness
CWE-1297 Unprotected Confidential Information on Device is Accessible by OSAT Vendors weakness
CWE-1311 Improper Translation of Security Attributes by Fabric Bridge weakness
CWE-1315 Improper Setting of Bus Controlling Capability in Fabric End-point weakness
CWE-1318 Missing Support for Security Features in On-chip Fabrics or Buses weakness
CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals weakness
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') weakness

Taxonomiy Mapping

Loading...