• Title/Summary/Keyword: vulnerabilities

Search Result 1,017, Processing Time 0.026 seconds

Evaluating the web-application resiliency to business-layer DoS attacks

  • Alidoosti, Mitra;Nowroozi, Alireza;Nickabadi, Ahmad
    • ETRI Journal
    • /
    • v.42 no.3
    • /
    • pp.433-445
    • /
    • 2020
  • A denial-of-service (DoS) attack is a serious attack that targets web applications. According to Imperva, DoS attacks in the application layer comprise 60% of all the DoS attacks. Nowadays, attacks have grown into application- and business-layer attacks, and vulnerability-analysis tools are unable to detect business-layer vulnerabilities (logic-related vulnerabilities). This paper presents the business-layer dynamic application security tester (BLDAST) as a dynamic, black-box vulnerability-analysis approach to identify the business-logic vulnerabilities of a web application against DoS attacks. BLDAST evaluates the resiliency of web applications by detecting vulnerable business processes. The evaluation of six widely used web applications shows that BLDAST can detect the vulnerabilities with 100% accuracy. BLDAST detected 30 vulnerabilities in the selected web applications; more than half of the detected vulnerabilities were new and unknown. Furthermore, the precision of BLDAST for detecting the business processes is shown to be 94%, while the generated user navigation graph is improved by 62.8% because of the detection of similar web pages.

Cost-Effective and Active Security Verification Framework for Web Application Vulnerabilities (웹 애플리케이션 취약점 분석을 위한 비용 효과적인 능동 보안 검수 프레임워크)

  • Han, KyungHyun;Nguyen, Trong-Kha;Joe, Hun;Hwang, Seong Oun;Lim, Chaeho
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.8
    • /
    • pp.189-196
    • /
    • 2016
  • Many companies have struggled to manage Web vulnerabilities and security incidents have also frequently happened. The current inspection methods are mainly based on the OWASP vulnerabilities. In practice, however, it is very difficult to cope with frequent changes of Web applications. In this paper, we first investigate the existing quantification of Web application vulnerabilities and verification process. Then we propose an improved inspection framework which is focused on removing essential and realistic vulnerabilities and active verification process.

RPFuzzer: A Framework for Discovering Router Protocols Vulnerabilities Based on Fuzzing

  • Wang, Zhiqiang;Zhang, Yuqing;Liu, Qixu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1989-2009
    • /
    • 2013
  • How to discover router vulnerabilities effectively and automatically is a critical problem to ensure network and information security. Previous research on router security is mostly about the technology of exploiting known flaws of routers. Fuzzing is a famous automated vulnerability finding technology; however, traditional Fuzzing tools are designed for testing network applications or other software. These tools are not or partly not suitable for testing routers. This paper designs a framework of discovering router protocol vulnerabilities, and proposes a mathematical model Two-stage Fuzzing Test Cases Generator(TFTCG) that improves previous methods to generate test cases. We have developed a tool called RPFuzzer based on TFTCG. RPFuzzer monitors routers by sending normal packets, keeping watch on CPU utilization and checking system logs, which can detect DoS, router reboot and so on. RPFuzzer' debugger based on modified Dynamips, which can record register values when an exception occurs. Finally, we experiment on the SNMP protocol, find 8 vulnerabilities, of which there are five unreleased vulnerabilities. The experiment has proved the effectiveness of RPFuzzer.

A Study of WiMAX Security threats and Their Solution

  • Woo, Seon-mi;Jeong, Gisung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.2
    • /
    • pp.66-74
    • /
    • 2016
  • In this study, we have discussed and illustrated the security issues of WiMAX technology including vulnerabilities, threats and some security solution. Both physical layer and data link layer have been considered. Jamming is a major threat in physical layer, and in data link layer we study an authentication problem and see the problem of some unencrypted messages leading to lack of confidentiality. Some of these vulnerabilities have been solved in the recent amendment of 802.16 and some still remain. Moreover WiMax is a new technology yet.

Android Operating System: Security Features, Vulnerabilities, and Protection Mechanisms

  • AlJeraisy, Lulwa Abdulmajeed;Alsultan, Arwa
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.11
    • /
    • pp.367-372
    • /
    • 2022
  • In the age of smartphones, users accomplish their daily tasks using their smartphones due to the significant growth in smartphone technology. Due to these tremendous expansions, attackers are highly motivated to penetrate numerous mobile marketplaces with their developed malicious apps. Android has the biggest proportion of the overall market share when compared to other platforms including Windows, iOS, and Blackberry. This research will discuss the Android security features, vulnerabilities and threats, in addition to some existing protection mechanisms.

A Study on Improving the Security Vulnerabilities of Modbus-Based SCADA Control Systems (Modbus 기반 SCADA 제어 시스템의 보안 취약성 향상에 관한 연구)

  • Cagalaban, Giovanni A.;Kim, Seok-Soo;Ha, Kyung-Jae
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.421-424
    • /
    • 2009
  • SCADA control systems and protocols are developed based on reliability, availability, and speed but with no or little attention paid to security. Specifically in Modbus protocol, there are inherent security vulnerabilities in their design. The lack of common security mechanisms in the protocol such as authentication, confidentiality and integrity must be addressed. In this paper, security vulnerabilities of Modbus-based SCADA controls systems will be studied. An in-depth analysis of the message frame formats being sent between master and slave will be discussed to expose the security vulnerabilities. This will enable SCADA users to find ways to fix the security flaws of the protocol and design mitigation strategies to reduce the impact of the possible attacks. Security mechanisms are recommended to further enhance the security of SCADA control systems.

  • PDF

SCAP Applicability for Vulnerability Management of Server-Oriented System (서버 중심의 취약성 관리를 위한 SCAP 적용 가능성)

  • Shin, Dong Cheon;Kim, Seon Kwang
    • Journal of Information Technology Applications and Management
    • /
    • v.26 no.4
    • /
    • pp.19-30
    • /
    • 2019
  • Many organizations need to comply with ISMS-P for information systems and personal information management for ISMS-P certification. Organizations should safeguard vulnerablities to information systems. However, as the kinds of information systems are diversified and the number of information systems increases, management of such vulnerabilities manually accompanies with many difficulties. SCAP is a protocol to manage the vulnerabilities of information system automatically with security standards. In this paper, for the introduction of SCAP in domestic domains we verify the applicability of server-oriented system which is one of ISMS-P certification targets. For SCAP applicability, For obtaining this goal, we analyze the structures and functions of SCAP. Then we propose schemes to check vulnerabilities of the server-oriented system. Finally, we implement the proposed schemes with SCAP to show the applicability of SCAP for verifying vulnerabilities of the server-oriented system.

Spring Boot-based Web Application Development for providing information on Security Vulnerabilities and Patches for Open Source Software (Spring Boot 기반의 오픈소스 소프트웨어 보안 취약점 및 패치 정보 제공 웹 어플리케이션 개발)

  • Sim, Wan;Choi, WoongChul
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.17 no.4
    • /
    • pp.77-83
    • /
    • 2021
  • As Open Source Software(OSS) recently invigorates, many companies actively use the OSSes in their business software. With such OSS invigoration, our web application is developed in order to provide the safety in using the OSSes, and update the information on the new vulnerabilities and the patches at all times by crawling the web pages of the relevant OSS home pages and the managing organizations of the vulnerabilities. By providing the updated information, our application helps the OSS users and developers to be aware of such security issues, and gives them to work in the safer environment from security risks. In addition, our application can be used as a security platform to greatly contribute to preventing potential security incidents not only for companies but also for individual developers.

Modeling of a Software Vulnerability Identification Method

  • Diako, Doffou jerome;N'Guessan, Behou Gerard;ACHIEPO, Odilon Yapo M
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.354-357
    • /
    • 2021
  • Software vulnerabilities are becoming more and more increasing, their role is to harm the computer systems of companies, governmental organizations and agencies. The main objective of this paper is to propose a method that will cluster future software vulnerabilities that may spread. This method is developed by combining the Multiple Correspondence Analysis (MCA), the Elbow procedure and the Kmeans Algorithm. A simulation was done on a dataset of 15713 observations. This simulation allowed us to identify families of future vulnerabilities. This model was evaluated using the silhouette index.

Modeling Vulnerability Discovery Process in Major Cryptocurrencies

  • Joh, HyunChul;Lee, JooYoung
    • Journal of Multimedia Information System
    • /
    • v.9 no.3
    • /
    • pp.191-200
    • /
    • 2022
  • These days, businesses, in both online and offline, have started accepting cryptocurrencies as payment methods. Even in countries like El Salvador, cryptocurrencies are recognized as fiat currencies. Meanwhile, publicly known, but not patched software vulnerabilities are security threats to not only software users but also to our society in general. As the status of cryptocurrencies has gradually increased, the impact of security vulnerabilities related to cryptocurrencies on our society has increased as well. In this paper, we first analyze vulnerabilities from the two major cryptocurrency vendors of Bitcoin and Ethereum in a quantitative manner with the respect to the CVSS, to see how the vulnerabilities are roughly structured in those systems. Then we introduce a modified AML vulnerability discovery model for the vulnerability datasets from the two vendors, after showing the original AML dose not accurately represent the vulnerability discovery trends on the datasets. The analysis shows that the modified model performs better than the original AML model for the vulnerability datasets from the major cryptocurrencies.