This is a technical reportFirstly, I would kindly request someone with a good subject knowledge in Computer System Security, to do this assignment. (unlike last time that I have to redo everything...

1 answer below »
This is a technical reportFirstly, I would kindly request someone with a good subject knowledge in Computer System Security, to do this assignment. (unlike last time that I have to redo everything again due to no subject knowledge on that person who did the assignment).I have already selected 3 errors from CWE/SANS Top 25 for this technical report. (which we’ve been advised at the lectures and I have an idea of those error). Therefore, I only need the technical report on following 3 only.[1]CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
[6]CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
[9]CWE-352Cross-Site Request Forgery (CSRF)
Our Lecturer of this unit said this assignment must be according to the rubrics and Citations/reference must be 100% correct. Assessors may go into those citations and verify.That is why I someone with a good subject knowledge of “Computer System Security”, to help with this assignment.







Page 2 of 2 SIT382 Assignment 2 Total marks: 40 The SANS institute released the newest version of CWE/SANS Top 25 Most Dangerous Software Errors in 2019. The list consists of top-rated and critical software weaknesses that may lead to vulnerabilities being exploited by attackers. In this assignment, you are required to choose a subset of CWE/SANS Top 25 Most Dangerous Software Errors listed on SANS website (https://www.sans.org/top25-software-errors) and identify these vulnerabilities in selected systems. You need to complete a technical report to document your experimental outcomes and findings. The report should consist of 3000-3500 words (minimum 3000 words, single spaced, 12pt font, on the A4-sized paper). The findings should include exploitation of minimal 3 software errors chosen from the top 25 list. Each error should have a different CWE ID. This report needs to consist of following items: · an overview of the chosen software errors · description of the hacking environment · description of technical findings and supporting evidence in screenshots · critical analysis of technical findings · discussion and justification of potential remedy actions based on findings You are free to use the NetLab environment and any online pen testing platforms and follow any instructions. The requirement is you will need to conduct the attacks by yourself. If we find any content (e.g., screenshots) copied from lab instructions or online resources, we will consider it as plagiarism. Notes: This is a technical report Firstly, I would kindly request someone with a good subject knowledge in Computer System Security, to do this assignment. (unlike last time that I have to redo everything again due to no subject knowledge on that person who did the assignment). I have already selected 3 errors from CWE/SANS Top 25 for this technical report. (which we’ve been advised at the lectures and I have an idea of those error). Therefore, I only need the technical report on following 3 only. [1] CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer [6] CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') [9] CWE-352 Cross-Site Request Forgery (CSRF) Our Lecturer of this unit said this assignment must be according to the rubrics and Citations/reference must be 100% correct. Assessors may go into those citations and verify. That is why I someone with a good subject knowledge of “Computer System Security”, to help with this assignment.
Answered Same DayOct 02, 2021SIT382Deakin University

Answer To: This is a technical reportFirstly, I would kindly request someone with a good subject knowledge in...

Neha answered on Oct 06 2021
134 Votes
Student Name
Title:
Contents
CWE – 119 Improper Restriction of Operations within the Bounds of a Memory Buffer    2
Severity and CVSS Scoring    3
Extended Description    3
Alternate Terms    4
CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')    4
Mode of Introduction    5
CWE-352Cross-Site Request Forgery (CSRF)    6
How does CSRF work?    7
How to construct a CSRF attack    8
CSRF exploit    9
Preventing CSRF attacks    9
Conclusion    9
References    10
CWE – 119 Im
proper Restriction of Operations within the Bounds of a Memory Buffer
The errors in the buffer are the most common type for the software which can perform operations on the memory buffer. If there is absence of improper validation used for the input data, then the attacker can read and write the data as per their desire or outside the intended buffer. This is the major weakness which is even known as the memory corruption there are few languages which provides addressing on direct memory and cannot ensure automatically that the address location is valid for the buffers where it is referenced. This helps to make sure that the write and read operation can be performed on memory location which is associated with another buffer, data structure or variable.
The CWE-119 Can be present in those application which can copy input buffer of any large size into the output buffer. This can result in occurrence of the buffer overflow and the data from the input buffer can overwrite different memory location. The attacker gets control over the user input and he can read or write it to some arbitrary memory location. This result in a possible way to find out the potential sensitive information from them every and it can also result in memory corruption or crash of the application. The attacker can run the arbitrary code over the target system also. The software which is written in languages like C and C++ do not have any memory management and it is potentially vulnerable to the weakness
Severity and CVSS Scoring
If there is overflow in the buffer result in disclosure of the application, crash of application or sister or even execution of the arbitrary code. Due to this score of the weakness the researchers can consider the maximum possible impact from the vulnerability. software can perform operations on the memory book work, but it can also read and write to the memory location which is outside the intended boundary of buffer (Boudjema, E.H., Faure, C., Sassolas, M. and Mokdad, L.).
Extended Description
There are few languages which can allow direct addressing of the memory location and they do not insure automatically about the validation of these locations for the memory buffer where they are referenced. This can create read or write operations its needs to be performed on the memory location and are related with the other variables or data structures. The attacker can be able to execute the arbitrary code, cause the crash of the system, read sensitive information or alter the intended control flow (Atig, M.F., Bouajjani, A. and Parlato, G).
Alternate Terms
Buffer Overflow - The buffer overflow has different meanings for different audiences. From the perspective of CWE it is advised to avoid this type as much as possible. Some of the researchers and tools use it as the meaning of right at the end of the buffer and some of them can use it as any read or write outside the boundaries of a buffer either before the beginning of buffer or after the end of the buffer. Few users are using this term as any action after the end of a buffer which can be either read or write.
CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The SQL injection is used as the major source of cyber-attacks as it has a secured place in the list of top 25 most dangerous software errors as the report shared by SANS and CWE Institute. The following is the description about the SQL injections which are covered in the CWE-89 by mitre.
New software are used to construct either the part of SQL command or complete SQL command with the help of externally influenced input from any upstream component but it is not neutralised completely for removing the special elements which can modify the intended SQL command whenever we send our downstream component.
This weakness was initially discovered in 1998 and in the example, author presented how we can hijack the SQL command in the following manner.
SELECT * FROM table WHERE x=%%criteria%% AND y=5.
The author demonstrated out how the criteria of selecting all from the table can change the equation to the following.
         SELECT * FROM table WHERE x=1 SELECT * FROM sysobjects -- AND y=5
When we will select all from any table then it will allow the intruder access for the information to the table without requiring any authorization from the user.
Whatever the author discovered remained the...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here