Focused On Your Success


The All.Net Security Database


Generated Fri Jun 27 09:58:50 PDT 2003 by fc@red.a.net

Cause/Mechanism:
  • Threat Profiles
  • Attack Methods
  • Defense Methods
    Process:
  • Prevention
  • Detection
  • Reaction
    Impact:
  • Integrity
  • Availability
  • Confidential
  • Use Control
  • Other:
  • Risk Management
  • Database Description

    Domain:
  • Physical
  • Informational
  • Systemic
    Sophistication:
  • Theoretical
  • Demonstrated
  • Widespread
  • Perspectives:
  • Management
  • Policy
  • Standards
  • Procedures
  • Documentation
  • Audit
  • Testing
  • Technical Safeguards
  • Personnel
  • Incident Handling
  • Legal
  • Physical
  • Awareness
  • Training
  • Education
  • Organization
  • Brekne's Mechanistic:
  • Input
  • Output
  • Storage
  • Processing
  • Transmission
  • Brekne's Causal:
  • Accidental
  • Malicious
  • Brekne's Method:
  • Leakage
  • Masquerade
  • Denial
  • Corruption
  • Usage
  • Mental

  • Attack83:

    Name:interprocess communication attacks

    Complexity: Interprocess communication attacks oriented toward disruption appear to be easily accomplished, but no mathematical analysis of this class of attacks has been published to date.
    fc@red.a.net

    Related Database Material

    [TBVTransmission - Relates to Transmission]
    [TBVMalicious - Relates to Malicious]
    [TBVDenial - Relates to Denial]
    [PDRIntegrity - Relates to Integrity]
    [PDRUse - Relates to Use]
    [PDRTheoretical - Relates to Theoretical]
    [PLSSystemic - Relates to Systemic]
    [Threat4 - consultants]
    [Threat14 - tiger teams]
    [Threat28 - government agencies]
    [Threat30 - economic rivals]
    [Threat31 - nation states]
    [Threat32 - global coalitions]
    [Threat33 - military organizations]
    [Threat35 - information warriors]
    [Defense32 - anomaly detection]
    [Defense30 - audit analysis]
    [Defense45 - augmented authentication devices time or use variant]
    [Defense88 - authenticated information]
    [Defense47 - authorization limitation]
    [Defense94 - concealed services]
    [Defense91 - conservative resource allocation]
    [Defense96 - content checking]
    [Defense99 - deceptions]
    [Defense72 - detailed audit]
    [Defense87 - disable unsafe features]
    [Defense63 - encrypted authentication]
    [Defense18 - encryption]
    [Defense21 - fault isolation]
    [Defense138 - filtering devices]
    [Defense74 - information flow controls]
    [Defense89 - integrity checking]
    [Defense10 - isolated sub-file-system areas]
    [Defense37 - least privilege]
    [Defense84 - limited function]
    [Defense85 - limited sharing]
    [Defense31 - misuse detection]
    [Defense22 - out-of-range detection]
    [Defense12 - properly prioritized resource usage]
    [Defense122 - protection of names of resources]
    [Defense51 - secure design]
    [Defense41 - separation of function]
    [Defense117 - suppression of incomplete, erroneous, or obsolete data]
    [Defense20 - temporary blindness]
    [Defense52 - testing]
    [Defense125 - time, location, function, and other similar access limitations]
    [Defense9 - trusted applications]