Re: [Full-disclosure] Linux - Indicators of compromise

2012-07-18 Thread Григорий Братислава
On Wed, Jul 18, 2012 at 3:18 AM, Giles Coochey gi...@coochey.net wrote:

 Is you have much more to worry than is ICMP/GRE tunnels. Is I send to
 Broadcast and I am is on your network, how do you is plan to pinpoint
 who I am when is everyone see broadcast

 By your source MAC address


 --
 Regards,

Really? I am so glad your company is has you for security. So a
message is broadcast to everyone. Everyone on say is /21 is listen and
you is going to pick me out, out of is everyone else who is listen?
Genius! Nobel Prize A+++ number one is seller! Is not only is idea you
mention genius, is good that no one can is change their MAC address!
Is proof MusntLive must go back is study CISSP and now is CCNA

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Linux - Indicators of compromise

2012-07-18 Thread Григорий Братислава
On Wed, Jul 18, 2012 at 8:30 AM, alex f...@daloo.de wrote:
 Source MAC faking would result in switchport shutdown in some environments.
 Further you cannot communicate with outside world using broadcasts.
 ICMP payloads is quite common and hard to detect.

 Me study CISSP, too. Already CCNA Security. CCNA not worth the money. Better 
 get CISA/CISM.



You miss point. If I sent data to broadcast, original poster is say:
I will know who you are via MAC address to which I say: You is need
to go back to Cisco bootcamp Everyone is receive broadcast, no way
for him to detect who I am since I am is not alone in receiving the
broadcast. Needle in is haystack.

Second, ICMP tunneling, GRE tunneling is too much trouble. Advanced
Persistent Threats as defined by (is now give North Korean title to
him) Super Grand Master of the Internet Universe Richard Bejtlich as
advanced and is persistent. But is also stupid and lazy. Will not
waste time on this is vector. Will use SSL and HTTP to is stay under
radar.

Attacker  Own is your data  post data in $WBEDIR  visit
$WEBDIR using proxy [small packets]

Is how else can attacker download 867 terabytes of data
(http://www.eddupdate.com/2012/02/cyberthieves-stole-867-terabytes-in-2011.html)?
You believe attackers is using FTP, ICMP, GRE tunnels? No. Too noisy
is this. Better to visit website like everyone else use proxy of
another country, this is country take blame.

MusntLive  use is never use 213.24.76.77 address  use proxy
210.75.193.49  download data \
Supreme Grand Master of Internet Universe  analyze  see proxy
 chant APT APT APT  See I told you is China \
Fox News  report on Chinese threat \
MusntLive  facepalm at report and go back is drink Stoli

CISA/CISM is have nothing on InfoSecInstitute!

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] how i stopped worrying and loved the backdoor

2012-07-18 Thread coderman
On Fri, Dec 24, 2010 at 5:08 PM, Dan Kaminsky d...@doxpara.com wrote:
 ...
 Don't we have hardware RNG in most motherboard chipsets nowadays?

clearly not enough of them!

'Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices'
https://factorable.net/weakkeys12.extended.pdf


RSA and DSA can fail catastrophically when used with malfunctioning
random number generators, but the extent to which these problems arise
in practice has never been comprehensively studied at Internet scale.
We perform the largest ever network survey of TLS and SSH servers and
present evidence that vulnerable keys are surprisingly widespread.

We find that 0.75% of TLS certificates share keys due to insufficient
entropy during key generation, and we suspect that another 1.70% come
from the same faulty implementations and may be susceptible to
compromise.

Even more alarmingly, we are able to obtain RSA private keys for 0.50%
of TLS hosts and 0.03% of SSH hosts, because their public keys shared
nontrivial common factors due to entropy problems, and DSA private
keys for 1.03% of SSH hosts, because of insufficient signature
randomness. We cluster and investigate the vulnerable hosts, finding
that the vast majority appear to be headless or embedded devices.


infosec comedy gold :P

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] ZDI-12-126 : (0 day) HP StorageWorks File Migration Agent RsaCIFS.dll Remote Code Execution Vulnerability

2012-07-18 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ZDI-12-126 : (0 day) HP StorageWorks File Migration Agent RsaCIFS.dll
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-126
July 18, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard StorageWorks

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12455.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP StorageWorks File Migration Agent.
Authentication is not required to exploit this vulnerability. 

The specific flaw exists within the HsmCfgSvc.exe service which listens by
default on TCP port 9111. When processing CIFS archives the process does
not properly validate the size of the archive name and proceeds to copy the
string into a fixed-length buffer on the stack. This can be exploited to
execute arbitrary remote code under the context of the running service.

- -- Vendor Response:
Hewlett-Packard states:
The overall design of the File Migration Agent (FMA) assumes it runs as an
application on a Windows server. Given the stated purpose of FMA, and the
nature of the vulnerability, the only salient mitigation strategy is to
restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the HP
StorageWorks File Migration Agent should be permitted to communicate with
it. This could be accomplished in a number of ways, most notably with
firewall rules/whitelisting. These features are available in the native
Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.


- -- Disclosure Timeline:
2011-04-11 - Vulnerability reported to vendor
2012-07-18 - 0-Day advisory released

- -- Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-BEGIN PGP SIGNATURE-
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUAcgc1VtgMGTo1scAQJnNQf/eoP1MhV/r6rMOagx7Vvbitd6oUOwF8Ic
4OdBpfRb5gJuybjzPWt1dYbzynvNcnzgNnWUcIIkYNG3cAS+dlHm8scrXkoFdEXR
r6QsQTMN5KkpGUZn9z5k4fWQbS1KybAS2VUycxS3LYhNY2YnpPkXHhhWTELuDJBK
z6XFv6rD/ZWxEanpFOUb1kPFkapl7S2wY+DA6GOn/2tUPTpjevjBdtNhCsegUBRt
HG6KQeWcvSsiSfYXiMCBCtIuO4YzddS18N365HS+xfLYnNISHQqHu5Q2H4AZOPm1
VEXQC+V3OTRUGSxSpgd0imwvpYrmenrOhQIWDd9kE6qV5N19r6HJ+w==
=AVh6
-END PGP SIGNATURE-

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote Code Execution Vulnerability

2012-07-18 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-127
July 18, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard StorageWorks


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11980.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP StorageWorks File Migration Agent.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the HsmCfgSvc.exe service which listens by
default on TCP port 9111. When processing FTP archives the process does not
properly validate the size of the root path specified and proceeds to copy
the string into a fixed-length buffer on the stack. This can be exploited
to execute arbitrary remote code under the context of the running service.

- -- Vendor Response:
Hewlett-Packard states:
The overall design of the File Migration Agent (FMA) assumes it runs as an
application on a Windows server. Given the stated purpose of FMA, and the
nature of the vulnerability, the only salient mitigation strategy is to
restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the HP
StorageWorks File Migration Agent should be permitted to communicate with
it. This could be accomplished in a number of ways, most notably with
firewall rules/whitelisting. These features are available in the native
Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.

- -- Disclosure Timeline:
2011-04-11 - Vulnerability reported to vendor
2012-07-18 - 0-Day advisory release


- -- Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-BEGIN PGP SIGNATURE-
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUAch11VtgMGTo1scAQI4tgf/TvzF7WYWTvUBbsmAW+9Z29M+RCnGhotX
2j3Q1aV+yfTQqGDkpgRxgv2O44iMiVEDuivykmtSklgyIQY/+EX+O/HoH5kcIpwj
pXMuk6NgE4QPuAmB4zOl0HqQG6XHx11ARLny87w0YTbxoBD1wY3QaDJgiMDERgKj
Cl2p7NhHL2d0pygVdAwAnR7npAVKw0XU+JivLSuOa86JVV+S92Z9ghl0vAUOpm0W
ltpS6evJXjSGgaB+2lluDxsJ62RLQbfOe5yTuZJeGdRXchlj9ZhudaiH50HSGtFS
Bwyon3JMABl4yxlA3nqZol5krwzUrMEIUBRwEteOWmNz65xVbA==
=9p95
-END PGP SIGNATURE-

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/