Presentation is loading. Please wait.

Presentation is loading. Please wait.

Attacks Against Database By: Behnam Hossein Ami RNRN i { }

Similar presentations


Presentation on theme: "Attacks Against Database By: Behnam Hossein Ami RNRN i { }"— Presentation transcript:

1 Attacks Against Database By: Behnam Hossein Ami RNRN i { }

2 Top 10 Database Attacks 1)Excessive Privilege Abuse 2)Legitimate Privilege Abuse 3)Privilege Elevation 4)Database Platform Vulnerabilities 5)SQL Injection 6)Weak Audit 7)DOS 8)Database Communication Protocol Vulnerabilities 9)Weak Authentication 10)Backup Data Exposure } Privilege Attacks

3 1)Excessive Privilege Abuse  University operator … Query-Level Access Control 2)Legitimate Privilege Abuse  Export patient record Control volume of data retrieved 3)Privilege Elevation  Use buffer overflow to become admin IPS and Query-Level Access Control

4 Miserable Part …

5 4. Database Platform Vulnerabilities  Vulnerabilities in operating systems  0 Day Attacks  Unpatched Systems

6 Windows server 2008 Year # of Vulnerabilities DoS Code Execution Overflow Memory Corruption Sql Injection XSS Directory Traversal Http Response Splitting Bypass something Gain Information Gain Privileges CSRF File Inclusion # of exploits 200711 20082031182159 200978847161512131 20109125371614153265 201110518171110432662 20125151673324 20131041823247122665 2014389125374 4 Total48886164875151211721226 % Of All 17.633.617.810.50.01.00.20.04.33.543.40.0

7 Windows server 2008

8 Year # of Vulnerabilities DoS Code Execution Overflow Memory Corruption Sql Injection XSS Directory Traversal Http Response Splitting Bypass something Gain Information Gain Privileges CSRF File Inclusion # of exploits 201252212 2013511217183122214 2014389115365124 Total942130256197358 % Of All 22.331.926.66.40.0 1.10.09.67.437.20.0 Windows server 2012

9

10 Windows 8.1

11

12 SQL Server2005 sp3 Year # of Vulnerabilities DoS Code Execution Overflow Memory Corruption Sql Injection XSS Directory Traversal Http Response Splitting Bypass something Gain Information Gain Privileges CSRF File Inclusion # of exploits 20098863 201111 Total98631 % Of All 0.088.966.733.30.0 11.10.0

13 SQL Server2005 sp3

14 MySQL

15 MySQL

16 Wappalyzer

17 5. SQL Injection;--

18 Pentest Monky.NET MSSQL Injection Cheat Sheet Oracle SQL Injection Cheat Sheet MySQL SQL Injection Cheat Sheet …

19 SQLmap a cool tool

20 6. Weak Audit Problems of usual database audit tools – Lack of User Accountability – Performance Degradation – Separation of Duties

21 7. DOS Drawback of the “account locking” feature DDOS Control in source

22 DDOS Targets

23 8. Database Communication Protocol Vulnerabilities SQL is standard  No standard exists for: – Creating Client session – Conveying commands from client to server – Conveying data and status from server to client

24 9. Weak Authentication  Brute Force Strong Authentication, Biometric,… Integration Failed login Detection  Social Engineering  Direct Credential Theft password complexity check https://www.grc.com/haystack.htm

25 10. Backup Data Exposure

26 The best Solution for all problems…

27 GOD Mr. Ker@m@t Pour & U Special TNX to:


Download ppt "Attacks Against Database By: Behnam Hossein Ami RNRN i { }"

Similar presentations


Ads by Google