We are independent & ad-supported. We may earn a commission for purchases made through our links.
Advertiser Disclosure
Our website is an independent, advertising-supported platform. We provide our content free of charge to our readers, and to keep it that way, we rely on revenue generated through advertisements and affiliate partnerships. This means that when you click on certain links on our site and make a purchase, we may earn a commission. Learn more.
How We Make Money
We sustain our operations through affiliate commissions and advertising. If you click on an affiliate link and make a purchase, we may receive a commission from the merchant at no additional cost to you. We also display advertisements on our website, which help generate revenue to support our work and keep our content free for readers. Our editorial team operates independently of our advertising and affiliate partnerships to ensure that our content remains unbiased and focused on providing you with the best information and recommendations based on thorough research and honest evaluations. To remain transparent, we’ve provided a list of our current affiliate partners here.
Security

Our Promise to you

Founded in 2002, our company has been a trusted resource for readers seeking informative and engaging content. Our dedication to quality remains unwavering—and will never change. We follow a strict editorial policy, ensuring that our content is authored by highly qualified professionals and edited by subject matter experts. This guarantees that everything we publish is objective, accurate, and trustworthy.

Over the years, we've refined our approach to cover a wide range of topics, providing readers with reliable and practical advice to enhance their knowledge and skills. That's why millions of readers turn to us each year. Join us in celebrating the joy of learning, guided by standards you can trust.

What Is a Privilege Escalation?

Mary McMahon
By
Updated: May 16, 2024
References

Privilege escalation is a computer exploit that allows a user to access privileges extended to another user, potentially creating a vulnerability where a hacker could reconfigure a system and perform illegal operations. There are three levels: deescalation, where a user actually has fewer privileges; horizontal escalation; and vertical escalation. These work in a number of different ways. Horizontal and vertical escalation tend to be of the greatest concern.

In vertical privilege escalation, a user has administrative access to a computer when this should not be possible. Such access can allow users to change system settings, create new users, authorize activities, and engage in a wide variety of other mischief. This can be a potentially serious security flaw on a network, where a user with administrative privileges could extract data from the computers of network users or create loopholes to exploit later.

Horizontal cases of privilege escalation involve situations where people have access controls under the account of a different user. In an office, for example, User A could access User B's account. Both accounts may have the same number of system privileges in terms of being able to make changes and perform operations. They contain different information, however, and User A could do things like deleting or moving files, accessing confidential information, or issuing orders under User B's name. This can be a big problem in something like an online banking system, where a funds transfer would appear legitimate because it originated from a user's own account.

Administrators can use deescalation, downgrading to privileges as a regular system user. In some cases, this can be a security measure. The administrator may opt to switch to a lower-level account to perform basic tasks, rather than being logged in as an administrator, which could create a security threat. Accidentally leaving an administrator account open could allow an unauthorized person to use that account, for instance, or might create a window for a hacker or cracker to use.

There are a number of steps that technicians can use to address concerns about privilege escalation. Programmers test operating systems and programs thoroughly before use to check for this and other potential exploits. Users who notice problems should report them, as these may help designers and information technology professionals identify and patch security problems. There may also be some security setting changes that could be made to limit privilege escalation attacks and keep the system safe.

EasyTechJunkie is dedicated to providing accurate and trustworthy information. We carefully select reputable sources and employ a rigorous fact-checking process to maintain the highest standards. To learn more about our commitment to accuracy, read our editorial process.
Link to Sources
Mary McMahon
By Mary McMahon

Ever since she began contributing to the site several years ago, Mary has embraced the exciting challenge of being a EasyTechJunkie researcher and writer. Mary has a liberal arts degree from Goddard College and spends her free time reading, cooking, and exploring the great outdoors.

Discussion Comments
Mary McMahon
Mary McMahon

Ever since she began contributing to the site several years ago, Mary has embraced the exciting challenge of being a...

Learn more
Share
https://www.easytechjunkie.com/what-is-a-privilege-escalation.htm
EasyTechJunkie, in your inbox

Our latest articles, guides, and more, delivered daily.

EasyTechJunkie, in your inbox

Our latest articles, guides, and more, delivered daily.