• Title/Summary/Keyword: Privilege Escalation

Search Result 7, Processing Time 0.021 seconds

DroidSecure: A Technique to Mitigate Privilege Escalation in Android Application (DroidSecure: 안드로이드 어플리케이션 권한 상승 완화를 위한 기술에 대한 연구)

  • Nguyen-Vu, Long;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.169-176
    • /
    • 2016
  • Android platform is designed to be user-friendly, yet sometimes its convenience introduces vulnerabilities that normal users cannot justify. In this paper, after making an overview of popular open source analysis tools for android applications, we point out the dangerous use of Permission Group in current Google Policy, and suggest a technique to mitigate the risks of privilege escalation that attackers are taking advantage of. By conducting the investigation of 21,064 malware samples, we conclude that the proposed technique is considered effective in detecting insecure application update, as well as giving users the heads-up in security awareness.

A Study on Privilege Elevation Attack Management for Smart Transaction Security on BlockChain Etherium Based System

  • Min, Youn-A
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.4
    • /
    • pp.65-71
    • /
    • 2019
  • IAs smart device penetration rate is more than 90%, mobile transaction ratio using smart device is increasing. Smart contracts are used in various areas of real life including smart trading. By applying smart contracts to the platform for smart transactions through block-chain technology, the threat of hacking or forgery can be reduced. However, various threats to devices in smart transactions can pose a threat to the use of block chain Etherium, an important element in privilege and personal information management. Smart contract used in block chain Ethereum includes important information or transaction details of users. Therefore, in case of an attack of privilege elevation, it is very likely to exploit transaction details or forge or tamper with personal information inquiry. In this paper, we propose a detection and countermeasure method for privilege escalation attack, which is especially important for block chain for secure smart transaction using block chain Ethereum. When comparing the results of this study with the results of similar applications and researches, we showed about 12~13% improvement in performance and suggested the future countermeasures through packet analysis.

A Study on Database Access Control using Least-Privilege Account Separation Model (최소 권한 계정 분리 모델을 이용한 데이터베이스 엑세스 제어 연구)

  • Jang, Youngsu
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.3
    • /
    • pp.101-109
    • /
    • 2019
  • In addition to enabling access, database accounts play a protective role by defending the database from external attacks. However, because only a single account is used in the database, the account becomes the subject of vulnerability attacks. This common practice is due to the lack of database support, large numbers of users, and row-based database permissions. Therefore if the logic of the application is wrong or vulnerable, there is a risk of exposing the entire database. In this paper, we propose a Least-Privilege Account Separation Model (LPASM) that serves as an information guardian to protect the database from attacks. We separate database accounts depending on the role of application services. This model can protect the database from malicious attacks and prevent damage caused by privilege escalation by an attacker. We classify the account control policies into four categories and propose detailed roles and operating plans for each account.

A Study for Task Detection Acquiring Abnormal Permission in Linux (리눅스의 비정상 권한 획득 태스크의 탐지방법 연구)

  • Kim, Won-Il;Yoo, Sang-Hyun;Kwak, Ju-Hyun;Lee, Chang-Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.11
    • /
    • pp.427-432
    • /
    • 2014
  • The Purpose of local system attacks is to acquire administrator's(root) privilege shell through the execution of the malicious program or change the flow of the program. This acquiring shell through attack is still valid approach method and it is difficult to cope with improving each of vulnerability because the attacker can select various forms of attack. Linux allocate a set of credentials when login, in order to manage user permissions. Credentials were issued and managed by the kernel directly, and also the kernel ensures that any change cannot be occurred outside of kernel. But, user's credentials that acquired root privilege through system attacks occurs a phenomenon that does not remain consistent. In this paper we propose a security module to detect a security threats that may cause to users and tasks by analysis user task execution and inconsistency credentials.

A study on security of smart device for activation of block chain technology of digital contents (디지털 콘텐츠의 블록체인기술 적용 활성화를 위한 스마트디바이스의 개인 정보보안에 대한 연구)

  • Baek, Yeongtae;Min, Youna;Lee, Junghun;Chang, Taemu
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.01a
    • /
    • pp.151-152
    • /
    • 2018
  • 본 논문에서는 스마트 디바이스를 통하여 유통되는 디지털 콘텐츠의 합리적 유통과 보안을 위하여 블록체인기술을 적용한 거래방식을 소개하고 블록체인기술 활성화를 위한 스마트 디바이스에서의 개인정보보안 알고리즘을 연구하였다. 특히 권한상승공격을 대비한 알고리즘을 수정하여 연구함으로 스마트 디바이스 상에서의 해킹 및 위변조, 복제에 안정적인 활용이 가능하다. 구현된 알고리즘을 통하여 스마트 디바이스상에서 위변조.해킹의 위협에 대한 주기적인 점검 및 바인더노드를 통한 사전 체크가 가능하다.

  • PDF

An Effective Technique for Detecting Vulnerabilities in Android Device Drivers (안드로이드 장치 드라이버에 대한 효과적 취약점 탐지 기법)

  • Chung, Youngki;Cho, Seong-je
    • Journal of KIISE
    • /
    • v.43 no.11
    • /
    • pp.1179-1187
    • /
    • 2016
  • Android- and Linux-based embedded systems require device drivers, which are structured and built in kernel functions. However, device driver software (firmware) provided by various 3rd parties is not usually checked in terms of their security requirements but is simply included in the final products, that is, Android-based smart phones. In addition, static analysis, which is generally used to detect vulnerabilities, may result in extra cost to detect critical security issues such as privilege escalation due to its large proportion of false positive results. In this paper, we propose and evaluate an effective technique to detect vulnerabilities in Android device drivers using both static and dynamic analyses.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.