The simple way to stop serious Microsoft software flaws? Take away 'admin' rights

  • 17 February 2014
  • 0 replies
  • 2 views

Userlevel 7
Badge +54
Running Windows users with ‘standard’ rather than ‘administrator’ rights would have removed over 90 percent of the risk posed by critical vulnerabilities reported in Microsoft products last year, an analysis by privilege management firm Avecto has found.

The firm first looked at 333 vulnerabilities reported by Microsoft in 2013 across all products in its monthly Security bulletins, finding that 60 percent would have been mitigated by removing admin rights. Studying only the 147 rated as the most serious, the mitigation level reached an astonishing 92 percent.

Breaking down the numbers by products, Avecto found that 96 percent of critical flaws were mitigated by removing admin rights on all versions of Windows up to version 8; for Internet Explorer, it was 100 percent, for Office it was 91 percent while even on Windows Server 2003, 2010 and 2012 it was 96 percent. More than half of the vulnerabilities involved Remote Code Execution.

The methodology used to calculate these percentages was for the most part fairly simple; if Microsoft stated in its bulletin that users with standard rights would be “less impacted” than those with admin rights, Avecto counted that fact. Some flaws were counted twice (and therefore mitigated twice) if the same vulnerability occurred on multiple products.

There is a debate about what the bureaucratic phrase "less impacted" actually means in this context but one has to assume that its mention suggests that the issue required admin-level rights to have posed a threat.

On that basis these numbers argue nicely for Avecto, which sells a software product, Privilege Guard, designed to manage user rights based on the security concept of least privilege.

“It’s astounding just how many vulnerabilities can be overcome by the removal of admin rights,” said c0-founder and executive vice president, Paul Kenyon.
 
“The dangers of admin rights have been well documented for some time, but what’s more concerning is the number of enterprises we talk to that are still not fully aware of how many admin users they have.  Without clear visibility and control, they are facing an unknown and unquantified security threat.”

The fascinating issue is how many unknown and zero day attacks also depend on abusing admin rights. Scaling back admin rights was a simple way to reduce an organisation’s general vulnerability, even to unpatched flaws, he argued.

It is also conceivable that privilege management technology would have made high-profile attacks such as the recent one on Target if not impossible then much harder, by reducing the potential for the abuse of partner access, believed to have been at the heart of the breach. 
 
Source Article
 
This bit I find shocking:
“The dangers of admin rights have been well documented for some time, but what’s more concerning is the number of enterprises we talk to that are still not fully aware of how many admin users they have.  Without clear visibility and control, they are facing an unknown and unquantified security threat.

0 replies

Be the first to reply!

Reply