• Title/Summary/Keyword: Software Vulnerability

Search Result 243, Processing Time 0.022 seconds

Evaluation of a new proposed seismic isolator for low rise masonry structures

  • Kakolvand, Habibollah;Ghazi, Mohammad;Mehrparvar, Behnam;Parvizi, Soroush
    • Structural Engineering and Mechanics
    • /
    • v.77 no.4
    • /
    • pp.481-493
    • /
    • 2021
  • Low rise masonry structures are relatively inexpensive and easier to construct compared to other types of structures such as steel and reinforced concrete buildings. However, masonry structures are relatively heavier and less ductile and more vulnerable to damages in earthquakes. In this research, a new innovative low-cost seismic isolator using steel rings (SISR) is employed to reduce the seismic vulnerability of masonry structures. FEA of a masonry structure, made of concrete blocks is used to evaluate the effect of the proposed SISR on the seismic response of the structure. Two systems, fixed base and isolated from the base with the proposed SISRs, are considered. Micro-element approach and ABAQUS software are used for structural modeling. The nonlinear structural parameters of the SISRs, extracted from a recent experimental study by the authors, are used in numerical modeling. The masonry structure is studied in two separate modes, fixed base and isolated base with the proposed SISRs, under Erzincan and Imperial Valley-06 earthquakes. The accelerated response at the roof level, as well as the deformation in the masonry walls, are the parameters to assess the effect of the proposed SISRs. The results show a highly improved performance of the masonry structure with the SISRs.

Buffer Overflow Attack and Defense Techniques

  • Alzahrani, Sabah M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.207-212
    • /
    • 2021
  • A buffer overflow attack is carried out to subvert privileged program functions to gain control of the program and thus control the host. Buffer overflow attacks should be prevented by risk managers by eradicating and detecting them before the software is utilized. While calculating the size, correct variables should be chosen by risk managers in situations where fixed-length buffers are being used to avoid placing excess data that leads to the creation of an overflow. Metamorphism can also be used as it is capable of protecting data by attaining a reasonable resistance level [1]. In addition, risk management teams should ensure they access the latest updates for their application server products that support the internet infrastructure and the recent bug reports [2]. Scanners that can detect buffer overflows' flaws in their custom web applications and server products should be used by risk management teams to scan their websites. This paper presents an experiment of buffer overflow vulnerability and attack. The aims to study of a buffer overflow mechanism, types, and countermeasures. In addition, to comprehend the current detection plus prevention approaches that can be executed to prevent future attacks or mitigate the impacts of similar attacks.

Interpretation and Statistical Analysis of Ethereum Node Discovery Protocol (이더리움 노드 탐색 프로토콜 해석 및 통계 분석)

  • Kim, Jungyeon;Ju, Hongteak
    • KNOM Review
    • /
    • v.24 no.2
    • /
    • pp.48-55
    • /
    • 2021
  • Ethereum is an open software platform based on blockchain technology that enables the construction and distribution of distributed applications. Ethereum uses a fully distributed connection method in which all participating nodes participate in the network with equal authority and rights. Ethereum networks use Kademlia-based node discovery protocols to retrieve and store node information. Ethereum is striving to stabilize the entire network topology by implementing node discovery protocols, but systems for monitoring are insufficient. This paper develops a WireShark dissector that can receive packet information in the Ethereum node discovery process and provides network packet measurement results. It can be used as basic data for the research on network performance improvement and vulnerability by analyzing the Ethereum node discovery process.

Zero Trust-Based VPN Authentication Technology Using Multi-Factor Authentication (다중 인증을 이용한 제로 트러스트 기반 VPN 인증 기술)

  • Kwak, Seunghee;Lee, Seungju;Moon, Jeongah;Jeon, Jaeho;Lee, Jaehyuk;Lee, Kyungroul
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2022.07a
    • /
    • pp.257-258
    • /
    • 2022
  • COVID-19 팬데믹으로 인하여, 재택근무와 같은 비대면 업무환경이 확대됨에 따라, 기업에서는 내부 보안을 위한 VPN 구축 및 사용률이 급격하게 증가하였다. 하지만, 기존의 대면 환경과는 다르게, 비대면 업무환경에서는 자신을 식별할 수 있는 수단을 제한적으로 활용하기 때문에, 사용자의 비밀번호가 노출되면, VPN에 접근하기 위한 사용자 인증이 무력화되는 심각한 문제점이 존재하며, 이러한 보안 취약점을 해결하기 위한 기술이 요구되는 실정이다. 따라서 본 논문에서는 기존 VPN 인증 기술에 내재된 보안 취약점을 해결하기 위하여, 사물 환경 인증, HIP 기술, 위치 인증, 상호 인증 기술을 활용한 다중 인증 기반의 제로 트러스트를 제공하는 VPN 인증 기술을 제안한다. 최종적으로는 본 논문에서 제안하는 기술을 통하여, 보다 안전성이 향상된 VPN을 제공할 것으로 사료된다.

  • PDF

Vulnerability Analysis of DHCP Exhaustion Attack in Drone Environment: Based on Open Source Tools Improvement Results (드론 환경에서의 DHCP 고갈 공격 취약점 분석: 도구 개선 결과를 기반으로)

  • Lee, Junkwon;Jeong, Jiin;Jung, Wontae;Lee, Kyungroul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.11a
    • /
    • pp.204-206
    • /
    • 2022
  • 드론과 관련된 기술의 발전으로 인하여, 다양한 민간 및 공공 산업에서 활용되는 실정이며, 이에 따라 드론 시장 역시 확대되면서 일반인들도 드론을 접하거나 활용하는 기회가 많아지고 있다. 특히, 일반인들이 접근하기 용이하고 사용하기 쉬운 WiFi 기반의 상용 드론이 생산되면서 수요 역시 증가하는 추세이다. 이와 같이, 드론이 많이 발전하는 긍정적인 측면과는 반대로, 드론에서 발생하는 다양한 취약점으로 인하여 보안 위협이 발생한다. 최근에는 WiFi 기반의 드론들을 대상으로 공개된 도구를 사용하여 DHCP 고갈 공격의 취약점을 분석하는 연구가 진행되었으며, 공격 결과로 실제 드론이 DHCP 고갈 공격으로 인하여 IP 주소를 할당받지 못하는 보안위협이 도출되었다. 하지만, 이 연구는 대표적인 DHCP 공격 도구인 DHCPig와 Yersinia를 활용하였으며, 이 도구들은 무선이 아닌 유선 네트워크를 기반으로 제작되었기 때문에, 드론 환경에 그대로 적용하기에는 한계점이 존재하며, 실제로 발생 가능한 취약점을 검증하지 못하는 한계점도 존재한다. 따라서 본 논문에서는 WiFi 기반 상용 드론을 대상으로 DHCP 고갈 공격의 취약점을 분석하기 위하여, 공개된 도구들의 문제점을 분석하고 개선함으로써, 드론 환경에서의 DHCP 고갈 공격의 가능성을 검증한다. 본 연구 결과는 DHCP를 제공하는 드론 환경의 안전성을 향상하기 위한 지표로 활용될 것으로 사료된다.

Prediction of Damage Extents due to In-Compartment Explosions in Naval Ships (내부 폭발에 의한 함정의 손상 예측)

  • Wonjune Chang;Joonmo Choung
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.61 no.1
    • /
    • pp.44-50
    • /
    • 2024
  • In order to reasonably predict damage extents of naval ships under in-compartment explosion (INCEX) loads, two conditions should be fulfilled in terms of accurate INCEX load generation and fracture estimation. This paper seeks to predict damage extents of various naval ships by applying the CONWEP model to generate INCEX loads, combined with the Hosford-Coulomb (HC) and localized necking (LN) fracture model. This study selected a naval ship with a 2,000-ton displacement, using associated specifications collected from references. The CONWEP model that is embedded in a commercial finite element analysis software ABAQUS/Explicit was used for INCEX load generation. The combined HC-LN model was used to simulate fracture initiation and propagation. The permanent failures with some structural fractures occurred where at the locations closest to the explosion source points in case of the near field explosions, while, some significant fractures were observed in way of the interfaces between bulkheads and curtain plates under far field explosion. A large thickness difference would lead to those interface failures. It is expected that the findings of this study enhances the vulnerability design of naval ships, enabling more accurate predictions of damage extents under INCEX loads.

Classification of BcN Vulnerabilities Based on Extended X.805 (X.805를 확장한 BcN 취약성 분류 체계)

  • Yoon Jong-Lim;Song Young-Ho;Min Byoung-Joon;Lee Tai-Jin
    • The KIPS Transactions:PartC
    • /
    • v.13C no.4 s.107
    • /
    • pp.427-434
    • /
    • 2006
  • Broadband Convergence Network(BcN) is a critical infrastructure to provide wired-and-wireless high-quality multimedia services by converging communication and broadcasting systems, However, there exist possible danger to spread the damage of an intrusion incident within an individual network to the whole network due to the convergence and newly generated threats according to the advent of various services roaming vertically and horizontally. In order to cope with these new threats, we need to analyze the vulnerabilities of BcN in a system architecture aspect and classify them in a systematic way and to make the results to be utilized in preparing proper countermeasures, In this paper, we propose a new classification of vulnerabilities which has been extended from the ITU-T recommendation X.805, which defines the security related architectural elements. This new classification includes system elements to be protected for each service, possible attack strategies, resulting damage and its criticalness, and effective countermeasures. The new classification method is compared with the existing methods of CVE(Common Vulnerabilities and Exposures) and CERT/CC(Computer Emergency Response Team/Coordination Center), and the result of an application to one of typical services, VoIP(Voice over IP) and the development of vulnerability database and its management software tool are presented in the paper. The consequence of the research presented in the paper is expected to contribute to the integration of security knowledge and to the identification of newly required security techniques.

A Study on Systematic Firmware Security Analysis Method for IoT Devices (체계적인 IoT 기기의 펌웨어 보안 분석 방법에 관한 연구)

  • Kim, Yejun;Gim, Jeonghyeon;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.31-49
    • /
    • 2021
  • IoT devices refer to embedded devices that can communicate with networks. Since there are various types of IoT devices and they are widely used around us, in the event of an attack, damages such as personal information leakage can occur depending on the type of device. While the security team analyzes IoT devices, they should target firmware as well as software interfaces since IoT devices are operated by both of them. However, the problem is that it is not easy to extract and analyze firmware and that it is not easy to manage product quality at a certain level even if the same target is analyzed according to the analyst's expertise within the security team. Therefore, in this paper, we intend to establish a vulnerability analysis process for the firmware of IoT devices and present available tools for each step. Besides, we organized the process from firmware acquisition to analysis of IoT devices produced by various commercial manufacturers, and we wanted to prove their validity by applying it directly to drone analysis by various manufacturers.

Anomaly detection and attack type classification mechanism using Extra Tree and ANN (Extra Tree와 ANN을 활용한 이상 탐지 및 공격 유형 분류 메커니즘)

  • Kim, Min-Gyu;Han, Myung-Mook
    • Journal of Internet Computing and Services
    • /
    • v.23 no.5
    • /
    • pp.79-85
    • /
    • 2022
  • Anomaly detection is a method to detect and block abnormal data flows in general users' data sets. The previously known method is a method of detecting and defending an attack based on a signature using the signature of an already known attack. This has the advantage of a low false positive rate, but the problem is that it is very vulnerable to a zero-day vulnerability attack or a modified attack. However, in the case of anomaly detection, there is a disadvantage that the false positive rate is high, but it has the advantage of being able to identify, detect, and block zero-day vulnerability attacks or modified attacks, so related studies are being actively conducted. In this study, we want to deal with these anomaly detection mechanisms, and we propose a new mechanism that performs both anomaly detection and classification while supplementing the high false positive rate mentioned above. In this study, the experiment was conducted with five configurations considering the characteristics of various algorithms. As a result, the model showing the best accuracy was proposed as the result of this study. After detecting an attack by applying the Extra Tree and Three-layer ANN at the same time, the attack type is classified using the Extra Tree for the classified attack data. In this study, verification was performed on the NSL-KDD data set, and the accuracy was 99.8%, 99.1%, 98.9%, 98.7%, and 97.9% for Normal, Dos, Probe, U2R, and R2L, respectively. This configuration showed superior performance compared to other models.

A Study on Models for Technical Security Maturity Level Based on SSE-CMM (SSE-CMM 기반 기술적 보안 성숙도 수준 측정 모델 연구)

  • Kim, Jeom Goo;Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.25-31
    • /
    • 2012
  • The SSE-CMM model is how to verify the level of information protection as a process-centric information security products, systems and services to develop the ability to assess the organization's development. The CMM is a model for software developers the ability to assess the development of the entire organization, improving the model's maturity level measuring. However, this method of security engineering process improvement and the ability to asses s the individual rather than organizational level to evaluate the ability of the processes are stopped. In this research project based on their existing research information from the technical point of view is to define the maturity level of protection. How to diagnose an information security vulnerabilities, technical security system, verification, and implementation of technical security shall consist of diagnostic status. The proposed methodology, the scope of the work place and the current state of information systems at the level of vulnerability, status, information protection are implemented to assess the level of satisfaction and function. It is possible that measures to improve information security evaluation based on established reference model as a basis for improving information security by utilizing leverage.