Exposing Weaknesses of DMZs

Table 6-1 lists some common weaknesses in DMZ design and how attackers may exploit them to disclose proprietary/confidential information, or penetrate further into your network.

Table 6-1: Potential Weaknesses in DMZ Design and Methods of Exploitation

Potential Weakness in DMZ Design

How the Weakness May Be Exploited

Insufficient ingress filtering on border router.

Attackers may find a hole in ingress filters giving unintended access to services on the DMZ system or giving access to the border router.

Insufficient hardening of DMZ systems.

You may have strict ingress and/or firewall filtering, but attackers find a weakness in the operating system or services on the DMZ system.

Open trust relationships between DMZ systems and other internal/external systems.

Attackers may exploit weaknesses in trust relationships between DMZ systems and backend database servers or authentication servers, resulting in information disclosure or further penetration into your network.

Replicated data resides locally on the DMZ system.

If attacker compromises DMZ system, you may inadvertently disclose proprietary/confidential corporate or customer information.

User authentication data resides locally on the DMZ system.

If authentication data is replicated from internal systems, or exists on other DMZ systems, attackers that compromise one system may be able to access other systems as an authorized user.

Lack of event logging from border routers, DMZ systems, Intrusion Detection Systems, or firewalls.

Any part of the network infrastructure may be compromised, and without proper event logging, you may never know!



Extreme Exploits. Advanced Defenses Against Hardcore Hacks
Extreme Exploits: Advanced Defenses Against Hardcore Hacks (Hacking Exposed)
ISBN: 0072259558
EAN: 2147483647
Year: 2005
Pages: 120

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net