This article is more than 1 year old

PSA: If you're still giving users admin rights, maybe try not doing that. Would've helped dampen 100+ Microsoft vulns last year – report

Limiting access is great though 'patching is the only permanent fix'

Access management outfit BeyondTrust has urged organizations to remove admin rights from users, arguing that doing so would have at least mitigated more than 100 vulnerabilities in Microsoft products last year.

Restricting privileges is infosec 101: as Microsoft explains here, it limits the amount of damage or change an individual can do, which is especially useful when their account is hijacked. However, there are businesses and groups out there that are, for instance, pressured internally into handing people admin rights to keep folks working with awkward software deployments.

BeyondTrust – which has a clear commercial interest here as it sells tools that manage privileged access – gives an example of an overworked IT support desk granting users long-term special rights to perform tasks to stop them filing new tickets each time they need to access something.

The stateside biz brings this up because it analyzed 1,268 CVE-listed bugs fixed in Microsoft products and services during 2020, and concluded, in a report out this week, that the exploitation of more than half of the 196 critical-rated vulnerabilities – 109 to be exact – could have been mitigated by removing admin rights from users.

password

You're an admin! You're an admin! You're all admins, thanks to this Microsoft Exchange zero-day and exploit

FROM 2019

Interestingly enough, the biz observed that the number of patched privilege-escalation bugs in Microsoft's software increased year-on-year in 2020. That, we're told, highlights the valuable nature of admin-level access – that gaining remote code execution is not enough, privileged access is desirable, too – and therefore it adds more weight to reducing users' admin rights. If Microsoft is battling to keep privilege elevation down, why not follow suit and make life harder for miscreants by not handing out admin-level powers unnecessarily.

Don't forget, though, that according to Kenna Security's findings from February, just 2.6 per cent of CVE-listed bugs discovered in 2019 were actively exploited in the wild. So even though removing admin rights from users may have limited the exploitation of X per cent of flaws, very few of them would have been exploited anyway in the real world.

Though, the earlier point stands: restricting admin-level control is a good thing. As BeyondTrust CTO Morey Haber put it to El Reg, "Why would anyone, or any organization, allow a user to browse the internet with administrative privileges?"

It literally just buys organisations time to patch and mitigates threats from opportunistic attacks

Haber did stress that removing people's admin rights is not a shortcut to proper security. "While removing administrative privileges mitigates the threats from a large variety of Microsoft vulnerabilities," he told us, "it is not a permanent solution. It literally just buys organisations time to patch and mitigates threats from opportunistic attacks. In the end, patching is the only permanent fix."

March has so far seen Microsoft and the entire infosec industry urging organizations to patch exploitable security weaknesses in Exchange Server in the wake of the Hafnium crew targeting vulnerable deployments. This week brought warnings from Slovak infosec biz ESET that six seemingly state-sponsored crews were using zero-day exploits against the software to compromise victims before patches were made available.

Microsoft has also released what it bills as a "one click" mitigation tool aimed at orgs with on-prem Exchange deployments, saying: "This new tool is designed as an interim mitigation for customers who are unfamiliar with the patch/update process or who have not yet applied the on-premises Exchange security update." ®

More about

TIP US OFF

Send us news


Other stories you might like