Remote Code Execution (RCE):
Principles and Function

Kurt Baker - September 2, 2022

Remote code execution (RCE) refers to a class of cyberattacks in which attackers remotely execute commands to place malware or other malicious code on your computer or network. In an RCE attack, there is no need for user input from you. A remote code execution vulnerability can compromise a user’s sensitive data without the hackers needing to gain physical access to your network.

For this reason, RCE vulnerabilities are almost always considered critical, and finding and patching them should be among your top priorities. Network security has come a long way from the worms of the 1980s, and RCE attacks can be remarkably complex and difficult to spot. What does an RCE attack look like in the 21st century, and what can you do to protect your company?

What Is Remote Code Execution (RCE)?

The umbrella of remote code execution is incredibly broad, and it includes a huge variety of attacks and malicious code. Most commonly, attackers exploit zero-day software vulnerabilities to gain deeper access to a machine, network or web application.

Arbitrary Code Execution and RCE

In arbitrary code execution (ACE), a hacker targets a specific machine or network with malicious code. All RCE attacks are a form of arbitrary code execution, but not all arbitrary code execution is remote. Some ACE attacks are performed directly on the impacted computer, either through physically gaining access to the device or getting the user to download malware. RCE attacks, on the other hand, are performed remotely.

How an RCE Attack Works

Because remote code execution is such a broad term, there’s no single way you can expect an RCE attack to act. In general, RCE attacks have three phases:

  1. Hackers identify a vulnerability in a network’s hardware or software
  2. In exploiting this vulnerability, they remotely place malicious code or malware on a device
  3. Once the hackers have access to your network, they compromise user data or use your network for nefarious purposes.

The Goal of an RCE Attack

Once attackers have access to your network through remote code execution, the possibilities for what they can do are nearly limitless. RCE attacks have been used to perform everything from crypto mining to nation-level espionage. This is why RCE prevention is such a high priority in the world of cybersecurity.

Impacts of Remote Code Execution Vulnerability

Just as you wouldn’t give the key to your home to a stranger, don’t allow bad actors access to your company’s network or hardware. Because remote code execution is pervasive, preventing RCE isn’t just the purview of the IT department. Network security is everyone’s responsibility, from the C-suite to the janitors.

Risks of Neglecting RCE Vulnerabilities

Neglecting RCE vulnerabilities comes at more than just the obvious financial cost. If you fall victim to an RCE attack, you risk:

  • Eroding consumer trust in your brand
  • Paying hefty fines and fees to cover identity protection for compromised user data
  • Dealing with your network slowing to a crawl as hackers use it for their own purposes

Types of Damage an RCE Attack Causes

Because remote code execution covers such a wide range of attacks, it’s safe to say that RCE can cause nearly any level of damage to your network. Some famous past examples of remote code execution include:

  • The “WannaCry” ransomware that crashed networks across the world, from megacorporations to hospitals, in 2017.
  • The Equifax breach, also in 2017, exposed the financial data of nearly 150 million consumers. It was the result of not only one, but a series of RCE vulnerabilities.
  • In February 2016, hackers robbed the Bangladesh Bank of nearly $1 billion using an RCE attack on the SWIFT banking network.

Minimizing RCE Vulnerability

While no system will ever be 100% perfect, there are ways to minimize your vulnerability to remote code execution. First, keep your software updated. These security updates protect your software — from your operating system to your word processor — against emerging threats. Deploying technical solutions such as the CrowdStrike Falcon® platform is also an excellent move. Finally, always sanitize user input anywhere you allow your users to insert data.

Learn More

Learn more about how Falcon Complete helps organization prevent remote code execution attacks. Read: Keep Your Tools Patched: Preventing RCE with Falcon Complete

How to Identify Code Execution Vulnerabilities

The trouble with zero-day exploits is that patching vulnerabilities takes time. This is why it’s critical to be proactive when it comes to sealing the vulnerabilities you know about, and finding the ones you don’t.

How Penetration Testing Can Help You Identify RCE Vulnerabilities

Penetration testing (or pen testing) simulates the actions of hackers, helping to discover your company’s weaknesses before hackers do. This is one of the best things you can do to protect against RCE, as long as you act on the results. This action may include added protection against malware, training to prevent employees from falling victim to phishing attacks and patching any potential exploits you find.

How Threat Modeling Can Help You Identify RCE Vulnerabilities

One of the best ways to get ahead of hackers is to think like a hacker. In threat modeling, you look at what could go wrong, ranking potential threats and proactively creating countermeasures for them. The more people on your side are searching for vulnerabilities, the less likely an RCE attack will be on your network.

Other Ways of Identifying RCE Vulnerabilities

Don’t be afraid to benefit from the work of others. The Log4Shell threats of 2021 were resolved not by any single person, but were identified and patched by teams across the world. Cloud security solutions may prevent the exploitation of some RCE vulnerabilities, but be careful to keep them up-to-date, as hackers can also exploit remote code exploitation vulnerabilities in these programs.

Learn More

Learn how CrowdStrike protects customers from threats delivered via Log4Shell here. Read: How CrowdStrike Protects Customers from Log4Shell Threats

How to Prevent Remote Code Execution Attacks

In addition to penetration testing and threat modeling (described above), there are a lot of ways to prevent remote code execution vulnerability from becoming a problem for your company.

Precautions and Best Practices for Preventing RCE Attacks

The single best thing your company can do to prevent RCE attacks on a technical level is to keep everything on your network updated. This means updating not only your software but any web applications you use as well. Also consider performing a regular vulnerability analysis on your network. If you think performing a penetration test is expensive, you haven’t experienced how much a data breach can cost.

Security is your whole company’s responsibility, so on a more human level, it’s also important to keep your employees trained to spot fraud, phishing and scams. There’s a balance you need to strike: while you want to empower your employees to prevent attacks, you also want to limit their access to sensitive data they don’t need. This is called the principle of least privilege, and it mitigates the negative impact an RCE attack can have on your company or network.

What to Avoid to Prevent RCE Attacks

There are a few things to avoid when it comes to remote code execution attacks.

  • Avoid allowing your users (or anyone) to insert code anywhere in your web application. Always assume that people are actively trying to attack you with their user input, because somebody out there is.
  • Don’t use certain software just because it’s convenient or popular. Make sure you select software based on your company’s security needs as well.
  • Don’t neglect buffer overflow protection! This method of remote code execution has been around for decades, and it’s not going anywhere.

Protect Yourself from RCE Attacks

The world of remote code execution may be massive, but when it comes to protecting your company and yourself, you don’t have to go it alone. From next-generation antivirus software to a complete endpoint security solution, CrowdStrike offers a variety of products that combine high-end technology with a human touch. With CrowdStrike Falcon® Spotlight™, you can get real-time vulnerability assessments across all platforms, with no additional hardware required.

GET TO KNOW THE AUTHOR

Kurt Baker is the senior director of product marketing for Falcon Intelligence at CrowdStrike. He has over 25 years of experience in senior leadership positions, specializing in emerging software companies. He has expertise in cyber threat intelligence, security analytics, security management and advanced threat protection. Prior to joining CrowdStrike, Baker worked in technical roles at Tripwire and had co-founded startups in markets ranging from enterprise security solutions to mobile devices. He holds a bachelor of arts degree from the University of Washington and is now based in Boston, Massachusetts.