Näytä suppeat kuvailutiedot

dc.contributor.authorCobb, Ryan
dc.contributor.authorLarcher-Gore, Anthony
dc.contributor.authorSyynimaa, Nestori
dc.contributor.editorFilipe, Joaquim
dc.contributor.editorSmialek, Michal
dc.contributor.editorBrodsky, Alexander
dc.contributor.editorHammoudi, Slimane
dc.date.accessioned2023-03-03T11:00:08Z
dc.date.available2023-03-03T11:00:08Z
dc.date.issued2022
dc.identifier.citationCobb, R., Larcher-Gore, A., & Syynimaa, N. (2022). Family Matters : Abusing Family Refresh Tokens to Gain Unauthorised Access to Microsoft Cloud Services Exploratory Study of Azure Active Directory Family of Client IDs. In J. Filipe, M. Smialek, A. Brodsky, & S. Hammoudi (Eds.), <i>ICEIS 2022 : Proceedings of the 24th International Conference on Enterprise Information Systems : Volume 2</i> (pp. 62-69). SCITEPRESS Science And Technology Publications. <a href="https://doi.org/10.5220/0011061200003179" target="_blank">https://doi.org/10.5220/0011061200003179</a>
dc.identifier.otherCONVID_144286150
dc.identifier.urihttps://jyx.jyu.fi/handle/123456789/85748
dc.description.abstractAzure Active Directory (Azure AD) is an identity and access management service used by Microsoft 365 and Azure services and thousands of third-party service providers. Azure AD uses OIDC and OAuth protocols for authentication and authorisation, respectively. OAuth authorisation involves four parties: client, resource owner, resource server, and authorisation server. The resource owner can access the resource server using the specific client after the authorisation server has authorised the access. The authorisation is presented using a cryptographically signed Access Token, which includes the identity of the resource owner, client, and resource. During the authorisation, Azure AD assigns Access and Id Tokens that are valid for one hour and a Refresh Token that is valid for 90 days. Refresh Tokens are used for requesting new Access and Id token after their expiration. By OAuth 2.0 standard, Refresh Tokens should only be able to be used to request Access Tokens for the same resource ow ner, client, and resource. In this paper, we will present findings of a study related to undocumented feature used by Azure AD, the Family of Client ID (FOCI). After studying 600 first-party clients, we found 16 FOCI clients which supports a special type of Refresh Tokens, called Family Refresh Tokens (FRTs). These FRTs can be used to obtain Access Tokens for any FOCI client. This non-standard behaviour makes FRTs primary targets for a token theft and privilege escalation attacks.en
dc.format.extent608
dc.format.mimetypeapplication/pdf
dc.language.isoeng
dc.publisherSCITEPRESS Science And Technology Publications
dc.relation.ispartofICEIS 2022 : Proceedings of the 24th International Conference on Enterprise Information Systems : Volume 2
dc.rightsCC BY-NC-ND 4.0
dc.subject.otherAzure Active Directory
dc.subject.otherAzure AD
dc.subject.otherOAuth
dc.subject.otherOIDC
dc.subject.otherauthentication
dc.subject.otherauthorisation
dc.subject.othersecurity
dc.subject.otherFRT
dc.subject.otherprivilege escalation
dc.titleFamily Matters : Abusing Family Refresh Tokens to Gain Unauthorised Access to Microsoft Cloud Services Exploratory Study of Azure Active Directory Family of Client IDs
dc.typeconferenceObject
dc.identifier.urnURN:NBN:fi:jyu-202303032007
dc.contributor.laitosInformaatioteknologian tiedekuntafi
dc.contributor.laitosFaculty of Information Technologyen
dc.contributor.oppiaineTietojärjestelmätiedefi
dc.contributor.oppiaineInformation Systems Scienceen
dc.type.urihttp://purl.org/eprint/type/ConferencePaper
dc.relation.isbn978-989-758-569-2
dc.type.coarhttp://purl.org/coar/resource_type/c_5794
dc.description.reviewstatuspeerReviewed
dc.format.pagerange62-69
dc.relation.issn2184-4992
dc.type.versionpublishedVersion
dc.rights.copyright© 2022 by SCITEPRESS – Science and Technology Publications, Lda.
dc.rights.accesslevelopenAccessfi
dc.relation.conferenceInternational Conference on Enterprise Information Systems
dc.subject.ysotodentaminen
dc.subject.ysopilvipalvelut
dc.subject.ysopääsynvalvonta
dc.subject.ysotietoturva
dc.format.contentfulltext
jyx.subject.urihttp://www.yso.fi/onto/yso/p24130
jyx.subject.urihttp://www.yso.fi/onto/yso/p24167
jyx.subject.urihttp://www.yso.fi/onto/yso/p15780
jyx.subject.urihttp://www.yso.fi/onto/yso/p5479
dc.rights.urlhttps://creativecommons.org/licenses/by-nc-nd/4.0/
dc.relation.doi10.5220/0011061200003179
dc.type.okmA4


Aineistoon kuuluvat tiedostot

Thumbnail

Aineisto kuuluu seuraaviin kokoelmiin

Näytä suppeat kuvailutiedot

CC BY-NC-ND 4.0
Ellei muuten mainita, aineiston lisenssi on CC BY-NC-ND 4.0