• Title/Summary/Keyword: Linux security

Search Result 194, Processing Time 0.023 seconds

Analysis of the Impact of Host Resource Exhaustion Attacks in a Container Environment (컨테이너 환경에서의 호스트 자원 고갈 공격 영향 분석)

  • Jun-hee Lee;Jae-hyun Nam;Jin-woo Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.87-97
    • /
    • 2023
  • Containers are an emerging virtualization technology that can build an isolated environment more lightweight and faster than existing virtual machines. For that reason, many organizations have recently adopted them for their services. Yet, the container architecture has also exposed many security problems since all containers share the same OS kernel. In this work, we focus on the fact that an attacker can abuse host resources to make them unavailable to benign containers-also known as host resource exhaustion attacks. Then, we analyze the impact of host resource exhaustion attacks through real attack scenarios exhausting critical host resources, such as CPU, memory, disk space, process ID, and sockets in Docker, the most popular container platform. We propose five attack scenarios performed in several different host environments and container images. The result shows that three of them put other containers in denial of service.

A Study on ICS Security Information Collection Method Using CTI Model (CTI 모델 활용 제어시스템 보안정보 수집 방안 연구)

  • Choi, Jongwon;Kim, Yesol;Min, Byung-gil
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.471-484
    • /
    • 2018
  • Recently, cyber threats are frequently occurring in ICS(industrial control systems) of government agencies, infrastructure, and manufacturing companies. In order to cope with such cyber threats, it is necessary to apply CTI to ICS. For this purpose, a security information collection system is needed. However, it is difficult to install security solution in control devices such as PLC. Therefor, it is difficult to collect security information of ICS. In addition, there is a problem that the security information format generated in various assets is different. Therefore, in this paper, we propose an efficient method to collect ICS security information. We utilize CybOX/STIX/TAXII CTI models that are easy to apply to ICS. Using this model, we designed the formats to collect security information of ICS assets. We created formats for system logs, IDS logs, and EWS application logs of ICS assets using Windows and Linux. In addition, we designed and implemented a security information collection system that reflects the designed formats. This system can be used to apply monitoring system and CTI to future ICS.

Design and Implementation of Anomaly Traffic Control framework based on Linux Netfilter System and CBQ Routing Mechanisms (리눅스 Netfilter시스템과 CBQ 라우팅 기능을 이용한 비정상 트래픽 제어 프레임워크 설계 및 구현)

  • 조은경;고광선;이태근;강용혁;엄영익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.129-140
    • /
    • 2003
  • Recently viruses and various hacking tools that threat hosts on a network becomes more intelligent and cleverer, and so the various security mechanisms against them have ken developed during last decades. To detect these network attacks, many NIPSs(Network-based Intrusion Prevention Systems) that are more functional than traditional NIDSs are developed by several companies and organizations. But, many previous NIPSS are hewn to have some weakness in protecting important hosts from network attacks because of its incorrectness and post-management aspects. The aspect of incorrectness means that many NIPSs incorrectly discriminate between normal and attack network traffic in real time. The aspect of post-management means that they generally respond to attacks after the intrusions are already performed to a large extent. Therefore, to detect network attacks in realtime and to increase the capability of analyzing packets, faster and more active responding capabilities are required for NIPS frameworks. In this paper, we propose a framework for real-time intrusion prevention. This framework consists of packet filtering component that works on netfilter in Linux kernel and traffic control component that have a capability of step-by-step control over abnormal network traffic with the CBQ mechanism.

An Improvement of Packet Filtering Functions for Tunneling Based IPv4/IPv6 Transition Mechanisms (터널링 기반 IPv4/IPv6 전이 기법을 위한 패킷 필터링 기능 개선)

  • Lee, Wan-Jik;Heo, Seok-Yeol;Lee, Won-Yeoul;Shin, Bum-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.77-87
    • /
    • 2007
  • It will need a quite long time to replace IPv4 protocol, which currently used, with IPv6 protocol completely, thus we will use both IPv4 and IPv6 together in the Internet during the period. For coexisting protocols, IETF standardized various IPv4/IPv6 transition mechanisms. However, new security problems of IPsec adaptation and IPv6 packet filtering can be raised by tunneling mechanism which mainly used in transition mechanisms. To resolve these problems, we suggested two improved schemes for packet filtering functions, which consists of an inner header filtering scheme and a dedicated filtering scheme for IPv4/IPv6 transition mechanisms. Also we implemented our proposed schemes based on Linux Netfilter framework, and we tested their filtering functions and evaluated experimental performance of our implementation on IPv4/IPv6 transition testbed. These evaluation tests indicated that our improved packet filtering functions can solve packet filtering problems of IPv4/IPv6 transition mechanisms without severely affecting system performance.

The Design and Implementation of A Distributed Intrusion Detection System for Multiple Attacks (대규모 네트워크 상의 다중공격에 대비한 분산 침입탐지시스템의 설계 및 구현)

  • 최주영;최은정;김명주
    • Convergence Security Journal
    • /
    • v.1 no.1
    • /
    • pp.21-29
    • /
    • 2001
  • For multiple attacks through large networks e.g., internet, IDS had better be installed over several hosts and collect all the audit data from them with appropriate synthesis. We propose a new distributed intrusion detection system called SPIDER II which is the upgraded version of the previous standalone IDS - SPIDER I. As like the previous version, SPIDER II has been implemented on Linux Accel 6.1 in CNU C. After planting intrusion detection engines over several target hosts as active agents, the administration module of SPIDER II receives all the logs from agents and analyzes hem. For the world-wide standardization on IDS, SPIDER II is compatible with MITRE's CVE(Common Vulnerabilities and Exposures).

  • PDF

An Effective Technique for Detecting Vulnerabilities in Android Device Drivers (안드로이드 장치 드라이버에 대한 효과적 취약점 탐지 기법)

  • Chung, Youngki;Cho, Seong-je
    • Journal of KIISE
    • /
    • v.43 no.11
    • /
    • pp.1179-1187
    • /
    • 2016
  • Android- and Linux-based embedded systems require device drivers, which are structured and built in kernel functions. However, device driver software (firmware) provided by various 3rd parties is not usually checked in terms of their security requirements but is simply included in the final products, that is, Android-based smart phones. In addition, static analysis, which is generally used to detect vulnerabilities, may result in extra cost to detect critical security issues such as privilege escalation due to its large proportion of false positive results. In this paper, we propose and evaluate an effective technique to detect vulnerabilities in Android device drivers using both static and dynamic analyses.

Analysis of Computer Virus Immune System (바이러스 면역시스템 분석)

  • 전완근;이중식;이종일;김홍윤
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.39-47
    • /
    • 2002
  • To recently with the love-letter and Back Orifice the same Worm-virus, with the Trojan and the Linux-virus back against the new species virus which inside and outside of the country to increase tendency the malignant new species virus which is the possibility of decreasing the damage which is enormous in the object appears and to follow a same network coat large scale PC is being quicker, it disposes spontaneously to respect, applied an artificial intelligence technique the research against the next generation malignant computer virus of new form is demanded. Will reach and to respect it analyzes the digital immunity system of the automatic detection which is quick against the next generation malignant virus which had become unconfirmed and the foreign countries which has an removal function.

  • PDF

Design and Implementation of HAL and Java API for Embedded System (임베디드 시스템을 위한 HAL과 JAVA API 설계 및 구현)

  • Lee, Jin-Kwan;Lee, Dae-Hyung;Jung, Kyu-Cheol;Lee, Jong-Chan;Park, Ki-Hong
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.57-65
    • /
    • 2008
  • The implement of JAVA API for supporting the embedded system is capable of developing the object oriented system with code reuse because the developer is able to use JAVA in the embedded system. The system dependant parts for implementing JAVA API are realized from a native function. In this paper, we devide JAVA API into the platform-independent JAVA part and platform-dependent native part for the implementation of JAVA API to manage the linux based embedded system devices, and focus on the control of the embedded system devices using JAVA API.

  • PDF

The Design and Implementation of Integrity Verification tools for Information Security Products (정보보안 제품들에 대한 무결성 검증 도구 설계 및 구현)

  • 김태호;김창배;박성준;김창수;이선호
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2000.11a
    • /
    • pp.506-509
    • /
    • 2000
  • 현대 사회는 컴퓨터와 인터넷을 이용한 정보 교환이 필수적이다. 이러한 정보 교환은 기본적으로 해킹 및 불법적인 접근으로 보호되어야 하며, 이러한 불법적인 접근으로부터 정보를 보호하기 위해 정보보안 제품들이 많이 개발되어 있다. 본 연구에서는 기존의 개발된 보안 제품들이 UNIX 혹은 Windows 계열에서 개발되었다 할지라도 TCP/IP를 기반으로 하는 제품들에 대해서 내부적으로 전송되는 데이터들에 대해 보안 기능 및 무결성 기능을 실시간 및 자동으로 탐지하는 도구를 개발하는데 있다. 기존의 보안 제품들은 응용 계층 및 IP 계층에서 인증 및 보안 기능을 수행하는 제품들이 많이 개발되었는데, 본 연구에서는 응용계층과 IP 계층 모두에서 개발된 보안 제품들에 대해 자동으로 탐지하는 모듈을 Linux 환경에서 구현하였다. 그리고 관리자의 편리한 검증을 위해 다양한 인터페이스 환경을 제공하는 모듈을 추가하였다.

  • PDF

A Design and Implementation of Loadable Kernel Module for Enhanced Security on Linux System (리눅스 시스템의 보안 강화를 위한 LKM(Loadable Kernel Module) 설계 및 구현)

  • Kim, Ik-Su;Kim, Myung-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.933-936
    • /
    • 2002
  • 공격자는 시스템에 침입하기 위해 취약점을 수집하며 여러 공격방법을 통해 루트권한을 획득하게 된다. 루트권한을 획득한 공격자는 공격 시스템에 루트킷을 설치하여 침입에 대한 흔적을 숨기고 차후 침입을 위한 백도어를 남기게 되는데 최근 등장한 커널 기반의 루트킷은 시스템에 대한 침입 탐지를 어렵게 하고 있다. 이러한 공격에 대응하기 위해 침입탐지 및 차단을 위한 보안 시스템들이 많이 개발되어 왔지만 공격자들은 보안 시스템들을 우회하여 시스템에 침입하고 있다. 본 논문에서는 루트권한을 획득한 공격자의 불법행위를 막기 위해 시스템 보안 강화 LKM을 설계, 구현하며 중요 파일의 변조와 루트킷의 실치를 막고 공격자의 불법행위를 관리자에게 실시간으로 알릴 수 있는 방법을 제안한다.

  • PDF