4 research outputs found

    Boolean Formulas for the Static Identification of Injection Attacks in Java

    No full text
    Abstract. The most dangerous security-related software errors, accord-ing to CWE 2011, are those leading to injection attacks — user-provided data that result in undesired database access and updates (SQL-injec-tions), dynamic generation of web pages (cross-site scripting-injections), redirection to user-specified web pages (redirect-injections), execution of OS commands (command-injections), class loading of user-specified classes (reflection-injections), and many others. This paper describes a flow- and context-sensitive static analysis that automatically identifies if and where injections of tainted data can occur in a program. The analy-sis models explicit flows of tainted data. Its notion of taintedness applies also to reference (non-primitive) types dynamically allocated in the heap, and is object-sensitive and field-sensitive. The analysis works by trans-lating the program into Boolean formulas that model all possible flows. We implemented it within the Julia analyzer for Java and Android. Julia found injection security vulnerabilities in the Internet banking service and in the customer relationship management of a large Italian bank.
    corecore