FSU CIS 5930 - Windows Vista Security model and vulnerabilities

Unformatted text preview:

Windows VistaFeatures of Vista Security ModelLUA (continued)Integrity levels (privilege levels)Unprivileged user accountsMandatory Integrity Control (MIC)SACL ACE typesIntegrity enforcementOther restrictionsElevation of process privilegesLauching from Windows ExplorerRegistry virtualizationIE7 in Protected ModeRegistry protectionPrivilege escalationLow to MediumMedium to HighHigh to LocalSystemWindows VistaSecurity model and vulnerabilitiesFeatures of Vista Security ModelUser account protection (UAP)New in VistaGoal: implement least-privilege user accountsAccounts created during installation are protected administrators and subject to UAP, and are limited user accounts (LUA)When executing without restrictions, a protected administrator user can make changes to key registry, start services, and perform all privileged functionsHowever, processes launched by that user (including programs) do not inherit this full range of privilegesLUA (continued)Some processes cannot run properly without administrator privilegesThese processes can be allowed to inherit the full privileges from the administrator at launchA pop-up box will require the user to approve privilege escalationClaim: no process escalate its privileges without explicit consent from the protected administratorIntegrity levels (privilege levels)Integrity access level System privilegesHigh Administrative (install to Program Files folder, write system registry entries, etc.)Medium User (access to its Documents folder and its section of the registry)Low Untrusted (access to Temporary Internet folders and low-privilege sections of current user’s registry)Unprivileged user accountsWindows Vista (as XP) allows for the creation of standard user accounts (without administrator privileges)Creation of such accounts require additional stepsReasonable to expect that non-administrative accounts will be the default in well-managed corporate networks Reasonable to expect that administrative user accounts will be used by home users for all activities, including browsing the webMandatory Integrity Control (MIC)Also referred as Integrity LevelsNew in VistaControlled by Access Control Entries (ACE) in System Access Control List (SACL)Applies to all securable objects (files, processes, registry keys, etc.)Spawned process inherit parent’s privilegesMIC is enabled/disabled through a windows registry entrySACL ACE typesSID Integrity LevelS-1-16-16384 System Mandatory LevelS-1-16-12288 High Mandatory LevelS-1-16-8192 Medium Mandatory LevelS-1-16-4096 Low Mandatory LevelIntegrity enforcementA process cannot interact with another process at a higher integrity level directlyHowever, it is possible for a higher integrity process to directly interact with a lower privilege processIt is possible for a process with any privilege to interact through IPC (named pipes,etc.)A lower integrity server to impersonate a higher integrity client using calls such as ImpersonateNamedPipeClient, as long as the impersonation level of the client allows it?!Registry entry keys have associated privilege levels. For instance, if IE has been given low privileges, it will only have access to a limited section of the registry even if launched by a protected administratorOther restrictionsA process is not generally able to send windowing messages to higher-privilege processes sharing the desktopNeed to have explicit UI privileges in SACLMechanisms to create processes that inherit only some of the user’s privileges via CreateRestrictedToken API. E.g:Removed privilegesMatch only DENY rules for an SID typeElevation of process privilegesInstaller applicationsHas extension .msi, matches common installers, or has name SETUP.EXEApplication has a compatibility entry in the registry key or a entry in the compatibility database Manifest file contains requestedExecutionLevel or requireAdministrator entriesUser manually selects “Run Elevated…” by right-clicking the application in Windows ExplorerLauched through a privileged process without using the restricted APIFixed bug: Launched through TaskManagerCOM objects configured as such in the registry (either builti-in or through user consent)Lauching from Windows ExplorerWindows explorer has a restricted token and medium integrity levelTo launch processes at higher integrity levels, it requests it to AppInfo Admin BrokerRunAsAdminProcess system callRequets user consent (pop-up box)Triggers CreateProcessAsUserRegistry virtualizationApplication developers have traditionally assumed administrator privilegesUser-area registry files are written transparently if application requests to write to registry and fails, lacking privilegeUser-area registry overrides system registry for that userAugmented by file virtualization:C:\Progra~1 (C:\Program Files) to: %UserProfile%\AppData\Local\VirtualStore\C\P rogra~1In this fashion, unprivileged applications can modify a localized win.ini, for instanceSpecial virtualization rules apply to low-integrity processes such as IEIE7 in Protected ModeIE7 in protected mode (Low IL)CompatibilityLayerIntegrity MechanismIEInstal.exeAdmin Broker(High IL)IEUser.exeUser Broker(Medium IL)AdministrativeRights RequiredUserRights RequiredLow Rights RequiredRegistry protectionNot only files protected, but registry entriesModifications of system files made only through trusted installerTrusted installer called for updates (only accepts signed updates)Resolves a major security issue with earlier windows versionsPrivilege escalationProcesses by the same user can be running with medium or high privilegesSince a medium privilege process can write to the current user registry, it can modify entries that control the behavior of the same user’s high-privilege processes (if written to that user’s registry)By default, user processes and files have medium integrity level, while IE7 (as before) is low integrityExamples of privilege escalation from low  medium  high  local system are provided by Matthew Conover, Principal Security Researcher, Symantec Corporation, in “Analysis of the Windows Vista Security Model,” a SYMANTEC ADVANCED THREAT RESEARCH technical reportLow to MediumIE7 cannot write files in the user account or the medium integrity area of the user registry, including adding startup itemsBut it may be able to connect


View Full Document

FSU CIS 5930 - Windows Vista Security model and vulnerabilities

Download Windows Vista Security model and vulnerabilities
Our administrator received your request to download this document. We will send you the file to your email shortly.
Loading Unlocking...
Login

Join to view Windows Vista Security model and vulnerabilities and access 3M+ class-specific study document.

or
We will never post anything without your permission.
Don't have an account?
Sign Up

Join to view Windows Vista Security model and vulnerabilities 2 2 and access 3M+ class-specific study document.

or

By creating an account you agree to our Privacy Policy and Terms Of Use

Already a member?