SlideShare uma empresa Scribd logo
1 de 68
1
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Microsoft Vulnerability Research
How to be a finder as a vendor
2
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Who are these fine gentlemen
David Seidman
– Manager of MSVR Program
– Likes authentication, hates passwords
Jeremy Brown
– MSVR Contributor since 2011
– Likes bugs, but also likes making things more secure
3
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Agenda
What is Microsoft Vulnerability Research?
The MSVR Process
– How it works
– And how things can go wrong
4
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Agenda
Case Examples
– Libavcodec
– VMware Player
Lessons Learned
5
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
What we’re not covering
How Microsoft handles vulnerabilities in 3rd party
software distributed with our products
Any information about MSVR bugs in the queue
for public release
The ethics of disclosure or debating which
philosophy is the greatest
6
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
WHAT IS MICROSOFT
VULNERABILITY RESEARCH?
7
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Origins
MSVR started in 2008
– Founded by Katie Moussouris
– Announced at the BlackHat conference
MSRC cases and internal finds were affecting
many other vendors
8
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Origins
We needed a way to coordinate with vendors
across the industry in order to ensure fixes for
these bugs materialize
9
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
MSVR isn't
MSRC
– Microsoft Security Response Center
– Handles security incidents and vulnerabilities
affecting Microsoft products
Microsoft Bounty Programs
– Cash for defensive ideas and IE11 Preview bugs
10
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
MSVR isn't
HackerOne
– Hosts of the Internet Bug Bounty program
– “Rewards friendly hackers who contribute to a more
secure internet”
– Sponsored by both Microsoft and Facebook
11
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
MSVR is…
A program to help Microsoft employees report
security vulnerabilities to third party software
vendors
Provide assistance to finders
– People to answer questions and ping the vendor
– Security contact database
– The resources to find contacts if no public ones exist
Objectives
– Prevent miscommunication
– Keep all parties informed
– Provide transparency for both sides
12
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
MSVR Advisories
Dedicated Microsoft webspace to display and
archive vulnerability and fix information
– http://technet.microsoft.com/en-us/security/msvr
Each advisory credits the researcher for the
find
– Unless you want to be anonymous, of course
13
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Why the focus on third party
Windows runs lots of third-party code. That code
becomes attack surface for Microsoft users.
– Adobe Reader and Oracle Java account for the majority
exploits used to compromise PCs
Not just PC software
– Routers in our datacenters
– Firmware in our devices
– Apps in our software stores
14
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Why the focus on third party
Often the vulnerabilities affect Microsoft too
– Protocol flaws: DNS, SSL, etc.
– Common coding and design flaws
15
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Goals
Ensure that Microsoft acts towards others the
way we’d like them to behave towards us
– Coordinated vulnerability disclosure so that Microsoft
employees do not drop 0-days
– Reproducible and interesting bugs
– Good repro and explanation
Help Microsoft finders out
– Make sure bugs get fixed
– Release advisories
16
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Goals
Help secure the Microsoft ecosystem
Build relationships with other vendors
17
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Who are finders?
Three main categories
– Individual Microsoft employees who find security bugs
for various reasons (hobby, securing software they
use, etc)
– Product groups working extensively with a third party
product
• E.g. Office finding Adobe Reader bugs when testing Word’s
Save as PDF function
• Often many bugs are discovered at once, or a stream of bugs
is generated on an ongoing basis
18
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Who are finders?
– Product groups hitting one-off bugs
• It is not uncommon to hit a bug in a third-party component
while just testing functionality
19
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Which vulnerabilities are eligible?
Found by a Microsoft employee
– Whether found on own time or otherwise, using
company resources or not
Critical and Important on SDL Bug Bar
– Remote code execution, server DoS, XSS, SQLi,
MITM, a few others
20
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Which vulnerabilities are eligible?
Affects a product on a Microsoft platform or used
in a Microsoft datacenter
– E.g. iPhone apps are not eligible
These aren’t hard rules – designed to ensure
high ROI
21
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
MSVR Requirements
I am not a lawyer, so this is a paraphrase of the actual
policy
Microsoft employees must use CVD under all
circumstances
– CVD: Coordinated Vulnerability Disclosure (the new one, not
“responsible disclosure”)
– =no 0days per Microsoft’s policy
Employees must notify MSVR of all vulnerabilities they
report
– Exception: existing working/support/partnership relationships can
continue
– Using MSVR to manage the process is optional for bugs found
on personal time
22
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
MSVR Requirements
Third-party bugs found outside company time
and not using company assets may be reported
through a vuln broker using CVD
– The employee can keep the money
– This includes bug bounties too
23
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
THE MSVR PROCESS
24
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 1: Report vulnerability
25
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 1 Misfire: Classic 0-day
<insert any Windows 0day full disclosure post
here in the last 20 years>
26
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 2: Ensure quality
MSVR ensures that all required elements are
present:
– Qualifying bug details
– Proof of concept file or solid repro steps
– Description of issue, including affected products and
versions, severity, etc.
– Stack trace
– Ideas for workarounds or code fixes
27
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 2: Ensure quality
We’ll go back-and-forth with finders until it meets
quality bar
Won’t ship if it doesn’t
28
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 2 Misfire: Not a bug
When logging into Windows:
– If you have the number 8 in your login password, and
– You have NumLock off, and
– You use the number pad when typing the number 8
– You will switch focus to the username field and might
accidentally type the rest of your password into the
username field.
29
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 3: Check for Microsoft Impact
Does Microsoft have code that could be similarly
affected?
– Does an SSL bug affect our SSL stack?
– Does a browser bug affect Internet Explorer?
– Etc.
If so, coordinate with third parties to align their
fix schedule with ours
30
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 3 Misfire: We 0-day ourselves
Microsoft researchers: Online ad networks’
payment processing can be theoretically
exploited for fraud!
Just like Bing’s
Researchers: “We thought it would be okay
because we didn’t mention Bing”
31
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 4: Report Vulnerability
Find the vendor’s security contact point (email,
web form, etc) if we don’t already have it
– If they don’t have one, we try harder 
Tell them we have a vulnerability to report and
request PGP or S/MIME key
– Perhaps explain to them what PGP is…
Encrypt and send details
32
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 4 Misfire: Sales Purgatory
Vendor: What’s your customer ID?
Microsoft: We don’t have a customer ID, we
found a security problem with your website.
Vendor: Oh, well with no customer ID we can’t
help you. Would you like to buy our product?
Microsoft: We don’t want help or to buy your
product. We’re trying to help you.
Vendor: Thank you for contacting Vendor. Your
email is very important to us.
33
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 5: Monitor
Follow up with company and internal finder to
track their fix through release
Resolve questions about repro and severity
Vendor may send a private, fixed version for the
finder to confirm the bug is fixed
Keep all parties up to date with plans for
updates, blog post, conference presentations,
etc.
34
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 5 Misfire: Surprise!
Oh that bug? We patched that six months ago.
35
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 6: Ship Update
Vendor releases update
– Implore them to credit our researcher
If they “forget”, we’ll ping them and recommend
it again 
36
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 6 Misfire: No credit
Vendor: Here’s the fix! <no credit to finder>
Finder: Hey!
37
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Step 7: MSVR Advisory
Released when we think a bug particularly merits Microsoft customers’
attention
– Optional
– Not all vulnerabilities get advisories
Released with or (typically) after the vendor releases a patch
– In case of active attacks, we could release one proactively, but we have yet to do
so
Purpose is to notify our customers of the patch and remind them to
install it
Finder always has the option to release their own advisory in
coordination with MSVR once vendor has patched
38
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
39
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDIES
40
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
MSVR12-017
– Vulnerabilities in FFmpeg Libavcodec Could Allow Arbitrary
Code Execution
Fuzzing VLC with WMA files
– But it’s obviously easier to find a crash than to figure out
what caused it
!Exploitable says a WriteAV at libavcodec_plugin.dll
– Looks like this isn’t a bug in VLC, but in the included A/V
codec
41
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
Let’s diff to see what our fuzzer changed in the
template to make our repro file!
42
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
43
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
We can see that the 0x0001 was changed to
0x0007
But what is that word value anyways?
– And how do I already know it’s a word? 
44
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
Meet OffVis
– “The Microsoft Office Visualization Tool (OffVis) allows IT
professionals, security researchers and malware
protection vendors to better understand the Microsoft
Office binary file format in order to deconstruct .doc-, .xls-
and .ppt-based targeted attacks”
– Free public version available on the Microsoft download
website
• http://www.microsoft.com/en-us/download/details.aspx?id=2096
– But it’s not actually specifically for office documents. OffVis
uses GUT templates, which is the same concept as 010
editor binary templates: describing file formats in order to
parse and edit such files smarter.
45
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
46
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
So we know a few more things now!
– ASF is the container format for WMA files
– A quick search for “Number of Channels” in the ASF specification
tells us
• It’s a 16-bit value
• It’s a member of the WAVEFORMATEX structure
• It’s the “number of audio channels” for this content
– Manual testing shows that changing the value from 0x0003 -
0x0008 causes a crash
• Also noteworthy, changing it to 0x0009 results in VLC displaying an
error dialog about how VLC does not support the WMA2 file format
47
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
Now take a look at the couple of instructions before
the crash
– pop ebx
– call dword ptr[ebx+30h]
Anyone else smiling?
For those not immediately enlightened, this is very
promising for exploitation
– As long as we have some kind of influence or control over
the ebx register
– And there’s a pop before the call.. well, the stack is our
friend
48
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
We’ve got our original and repro files, quick
write-up and ready to share with
msvr@microsoft.com
They packaged up the deliverables and sent
them off to the vendor
– Handled coordination
– Status updates
– Questions from the vendor
49
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
The vulnerability was patched in May, 2012 and
the advisory was released a few months later
50
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: LIBAVCODEC
51
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
MSVR13-002
– Vulnerabilities in VMware OVF Tool Could Allow
Arbitrary Code Execution
Step 1: What file types does VMware handle?
– VMX
– VMDK
– OVF
– …more
52
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
Step 2: What is OVF?
– Open Virtual Machine Format
– “an open, secure, portable, efficient and extensible
format for the packing and distribution of (collections
of) virtual machines”
– http://www.vmware.com/pdf/ovf_whitepaper_specifica
tion.pdf
53
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
TL;DR– It’s a xml-based file format for
describing virtual machine data
– And since XML implies describing and consuming
untrusted data.. probably a worthy target
54
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
Step 3: How does VMware load OVF files?
Upon loading a OVF file, it executes ovftool.exe
– Nearly the same as having the OVF parsing code in
VMware player
55
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
Step 4: What is OVFTool?
56
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
Step 5: Find a interesting crash or other unexpected
behavior
<?xml version="1.0" encoding="utf-8"?>
<ovf:Envelope
xmlns:xsi="http://www.w3.org/2001/XMLSchema-
instance" xmlns:ovf="%p.%p.%p.%p.%p.%p.%p.%p"
xmlns:vssd="http://schemas.dmtf.org/wbem/wscim/1/cim-
schema/2/CIM_VirtualSystemSettingData"
…
</ovf:Envelope>
57
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
And when we load the OVF file in VMware..
58
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
CASE STUDY: VMWARE
59
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Lessons Learned
Vendors range greatly in their capacity
– Which is not necessarily correlated with size
• Some small development teams are very responsive, others
are not
• Some big companies have effective and established
procedures, others mire you in bureaucracy
60
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Lessons Learned
Setting limits is important
– Pen-testing the web and dumped hundreds of bugs
on us for most for relatively unimportant sites doesn’t
scale too well
– Finders may report low-severity bugs that they think
are very serious
Employees like this program!
61
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Why you should run your own
MSVR
Give employees a standard, end-to-end process
for getting security bugs fixed
Inter-company bug reporting can be more
coordinated and efficient
Relatively cheap to run, with high ROI
62
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Why you should run your own
MSVR
Boost employee morale
Secure the ecosystem, as your product likely
depends on *something*
– Eg. HackerOne bug bounty program has a bounty for
“The Internet”
63
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
What We'd like to See when
reporting vulnerabilities
Clearly identified point of contact
Public encryption key (PGP or S/MIME)
Direct line to a real person who understands
security
– Don't turn us away because we don't have a support contract!
64
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
What We'd like to See when
reporting vulnerabilities
Clear communication
– Acknowledgment receipt of the initial email
– Repro, including affected platforms
– Update release dates, including any delays
– How we will be credited (ask us for our preference!)
– Closure
65
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
What We'd like to See when
reporting vulnerabilities
Variant investigation
Relatively prompt fixes
66
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Questions?
67
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Contact
– msvr@microsoft.com
68
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
©2014 Microsoft Corporation. All Rights Reserved.
This document is provided "as-is." Information and views
expressed in this document, including URL and other
Internet Web site references, may change without notice.
You bear the risk of using it. Some examples are for
illustration only and are fictitious. No real association is
intended or inferred. This document does not provide you
with any legal rights to any intellectual property owned by
Microsoft. You may copy and use this document for your
internal, reference purposes.

Mais conteúdo relacionado

Destaque

Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...RootedCON
 
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]RootedCON
 
Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]
Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]
Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]RootedCON
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]RootedCON
 
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]RootedCON
 
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...RootedCON
 
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...RootedCON
 
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]RootedCON
 
Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]RootedCON
 
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...RootedCON
 
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...RootedCON
 
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]RootedCON
 
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...RootedCON
 
Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]
Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]
Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]RootedCON
 
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]RootedCON
 
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...RootedCON
 
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...RootedCON
 
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...RootedCON
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...RootedCON
 
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]RootedCON
 

Destaque (20)

Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
 
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
 
Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]
Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]
Joaquín Moreno Garijo – Forense a bajo nivel en Mac OS X [Rooted CON 2014]
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
 
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
 
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
 
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
 
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
 
Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]
 
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
 
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
 
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
 
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
 
Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]
Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]
Roberto Baratta - eFraude: ganar gestionando la derrota [Rooted CON 2013]
 
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
 
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
 
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
 
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
 
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
 

Semelhante a Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a finder as a vendor [Rooted CON 2014]

Microsoft Vulnerability Research - How to be a finder as a vendor
Microsoft Vulnerability Research - How to be a finder as a vendorMicrosoft Vulnerability Research - How to be a finder as a vendor
Microsoft Vulnerability Research - How to be a finder as a vendorJeremy Brown
 
CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...
CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...
CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...CODE BLUE
 
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
 The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour... The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...WhiteSource
 
Narrative Mind Lessons Learned
Narrative Mind Lessons LearnedNarrative Mind Lessons Learned
Narrative Mind Lessons LearnedH4Diadmin
 
Narrative Mind Lessons Learned H4D Stanford 2016
Narrative Mind Lessons Learned H4D Stanford 2016Narrative Mind Lessons Learned H4D Stanford 2016
Narrative Mind Lessons Learned H4D Stanford 2016Stanford University
 
8 Usability Lessons from the UPA Conference by Mark Alves
8 Usability Lessons from the UPA Conference by Mark Alves8 Usability Lessons from the UPA Conference by Mark Alves
8 Usability Lessons from the UPA Conference by Mark AlvesMark Alves
 
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...Synopsys Software Integrity Group
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckSoftware Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckBlack Duck by Synopsys
 
Leveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the RiskLeveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the RiskSource Code Control Limited
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks- Mark - Fullbright
 
Leveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the RiskLeveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the RiskProtecode
 
ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...
ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...
ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...Cyber Security Alliance
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...lior mazor
 
Let's Make Pentesting Fun Again! Report writing in 5 minutes.
Let's Make Pentesting Fun Again! Report writing in 5 minutes.Let's Make Pentesting Fun Again! Report writing in 5 minutes.
Let's Make Pentesting Fun Again! Report writing in 5 minutes.DefCamp
 
Introduction to the proposed EU cyber resilience act (CRA)
Introduction to the proposed EU cyber resilience act (CRA)Introduction to the proposed EU cyber resilience act (CRA)
Introduction to the proposed EU cyber resilience act (CRA)Olle E Johansson
 
Application Inspector SSDL Edition product
Application Inspector SSDL Edition productApplication Inspector SSDL Edition product
Application Inspector SSDL Edition productValery Boronin
 
How social software enhances your Business
How social software enhances your BusinessHow social software enhances your Business
How social software enhances your BusinessRoman Weber
 

Semelhante a Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a finder as a vendor [Rooted CON 2014] (20)

Microsoft Vulnerability Research - How to be a finder as a vendor
Microsoft Vulnerability Research - How to be a finder as a vendorMicrosoft Vulnerability Research - How to be a finder as a vendor
Microsoft Vulnerability Research - How to be a finder as a vendor
 
CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...
CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...
CODE BLUE 2014 : Microsoft Vulnerability Research: How to be a Finder as a Ve...
 
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
 The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour... The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
 
Narrative Mind Lessons Learned
Narrative Mind Lessons LearnedNarrative Mind Lessons Learned
Narrative Mind Lessons Learned
 
Narrative Mind Lessons Learned H4D Stanford 2016
Narrative Mind Lessons Learned H4D Stanford 2016Narrative Mind Lessons Learned H4D Stanford 2016
Narrative Mind Lessons Learned H4D Stanford 2016
 
8 Usability Lessons from the UPA Conference by Mark Alves
8 Usability Lessons from the UPA Conference by Mark Alves8 Usability Lessons from the UPA Conference by Mark Alves
8 Usability Lessons from the UPA Conference by Mark Alves
 
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckSoftware Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
 
Leveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the RiskLeveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the Risk
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks
 
Leveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the RiskLeveraging Open Source Opportunity in the Public Sector Without the Risk
Leveraging Open Source Opportunity in the Public Sector Without the Risk
 
ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...
ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...
ASFWS 2013 - Cryptocat: récents défis en faisant la cryptographie plus facile...
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
 
Let's Make Pentesting Fun Again! Report writing in 5 minutes.
Let's Make Pentesting Fun Again! Report writing in 5 minutes.Let's Make Pentesting Fun Again! Report writing in 5 minutes.
Let's Make Pentesting Fun Again! Report writing in 5 minutes.
 
Introduction to the proposed EU cyber resilience act (CRA)
Introduction to the proposed EU cyber resilience act (CRA)Introduction to the proposed EU cyber resilience act (CRA)
Introduction to the proposed EU cyber resilience act (CRA)
 
Application Inspector SSDL Edition product
Application Inspector SSDL Edition productApplication Inspector SSDL Edition product
Application Inspector SSDL Edition product
 
How social software enhances your Business
How social software enhances your BusinessHow social software enhances your Business
How social software enhances your Business
 

Mais de RootedCON

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRootedCON
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...RootedCON
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRootedCON
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_RootedCON
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...RootedCON
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...RootedCON
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...RootedCON
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRootedCON
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...RootedCON
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRootedCON
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...RootedCON
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRootedCON
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...RootedCON
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRootedCON
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRootedCON
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRootedCON
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...RootedCON
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...RootedCON
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRootedCON
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRootedCON
 

Mais de RootedCON (20)

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amado
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molina
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopez
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jara
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
 

Último

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Último (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a finder as a vendor [Rooted CON 2014]

  • 1. 1 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Microsoft Vulnerability Research How to be a finder as a vendor
  • 2. 2 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Who are these fine gentlemen David Seidman – Manager of MSVR Program – Likes authentication, hates passwords Jeremy Brown – MSVR Contributor since 2011 – Likes bugs, but also likes making things more secure
  • 3. 3 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Agenda What is Microsoft Vulnerability Research? The MSVR Process – How it works – And how things can go wrong
  • 4. 4 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Agenda Case Examples – Libavcodec – VMware Player Lessons Learned
  • 5. 5 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March What we’re not covering How Microsoft handles vulnerabilities in 3rd party software distributed with our products Any information about MSVR bugs in the queue for public release The ethics of disclosure or debating which philosophy is the greatest
  • 6. 6 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March WHAT IS MICROSOFT VULNERABILITY RESEARCH?
  • 7. 7 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Origins MSVR started in 2008 – Founded by Katie Moussouris – Announced at the BlackHat conference MSRC cases and internal finds were affecting many other vendors
  • 8. 8 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Origins We needed a way to coordinate with vendors across the industry in order to ensure fixes for these bugs materialize
  • 9. 9 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March MSVR isn't MSRC – Microsoft Security Response Center – Handles security incidents and vulnerabilities affecting Microsoft products Microsoft Bounty Programs – Cash for defensive ideas and IE11 Preview bugs
  • 10. 10 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March MSVR isn't HackerOne – Hosts of the Internet Bug Bounty program – “Rewards friendly hackers who contribute to a more secure internet” – Sponsored by both Microsoft and Facebook
  • 11. 11 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March MSVR is… A program to help Microsoft employees report security vulnerabilities to third party software vendors Provide assistance to finders – People to answer questions and ping the vendor – Security contact database – The resources to find contacts if no public ones exist Objectives – Prevent miscommunication – Keep all parties informed – Provide transparency for both sides
  • 12. 12 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March MSVR Advisories Dedicated Microsoft webspace to display and archive vulnerability and fix information – http://technet.microsoft.com/en-us/security/msvr Each advisory credits the researcher for the find – Unless you want to be anonymous, of course
  • 13. 13 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Why the focus on third party Windows runs lots of third-party code. That code becomes attack surface for Microsoft users. – Adobe Reader and Oracle Java account for the majority exploits used to compromise PCs Not just PC software – Routers in our datacenters – Firmware in our devices – Apps in our software stores
  • 14. 14 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Why the focus on third party Often the vulnerabilities affect Microsoft too – Protocol flaws: DNS, SSL, etc. – Common coding and design flaws
  • 15. 15 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Goals Ensure that Microsoft acts towards others the way we’d like them to behave towards us – Coordinated vulnerability disclosure so that Microsoft employees do not drop 0-days – Reproducible and interesting bugs – Good repro and explanation Help Microsoft finders out – Make sure bugs get fixed – Release advisories
  • 16. 16 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Goals Help secure the Microsoft ecosystem Build relationships with other vendors
  • 17. 17 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Who are finders? Three main categories – Individual Microsoft employees who find security bugs for various reasons (hobby, securing software they use, etc) – Product groups working extensively with a third party product • E.g. Office finding Adobe Reader bugs when testing Word’s Save as PDF function • Often many bugs are discovered at once, or a stream of bugs is generated on an ongoing basis
  • 18. 18 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Who are finders? – Product groups hitting one-off bugs • It is not uncommon to hit a bug in a third-party component while just testing functionality
  • 19. 19 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Which vulnerabilities are eligible? Found by a Microsoft employee – Whether found on own time or otherwise, using company resources or not Critical and Important on SDL Bug Bar – Remote code execution, server DoS, XSS, SQLi, MITM, a few others
  • 20. 20 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Which vulnerabilities are eligible? Affects a product on a Microsoft platform or used in a Microsoft datacenter – E.g. iPhone apps are not eligible These aren’t hard rules – designed to ensure high ROI
  • 21. 21 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March MSVR Requirements I am not a lawyer, so this is a paraphrase of the actual policy Microsoft employees must use CVD under all circumstances – CVD: Coordinated Vulnerability Disclosure (the new one, not “responsible disclosure”) – =no 0days per Microsoft’s policy Employees must notify MSVR of all vulnerabilities they report – Exception: existing working/support/partnership relationships can continue – Using MSVR to manage the process is optional for bugs found on personal time
  • 22. 22 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March MSVR Requirements Third-party bugs found outside company time and not using company assets may be reported through a vuln broker using CVD – The employee can keep the money – This includes bug bounties too
  • 23. 23 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March THE MSVR PROCESS
  • 24. 24 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 1: Report vulnerability
  • 25. 25 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 1 Misfire: Classic 0-day <insert any Windows 0day full disclosure post here in the last 20 years>
  • 26. 26 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 2: Ensure quality MSVR ensures that all required elements are present: – Qualifying bug details – Proof of concept file or solid repro steps – Description of issue, including affected products and versions, severity, etc. – Stack trace – Ideas for workarounds or code fixes
  • 27. 27 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 2: Ensure quality We’ll go back-and-forth with finders until it meets quality bar Won’t ship if it doesn’t
  • 28. 28 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 2 Misfire: Not a bug When logging into Windows: – If you have the number 8 in your login password, and – You have NumLock off, and – You use the number pad when typing the number 8 – You will switch focus to the username field and might accidentally type the rest of your password into the username field.
  • 29. 29 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 3: Check for Microsoft Impact Does Microsoft have code that could be similarly affected? – Does an SSL bug affect our SSL stack? – Does a browser bug affect Internet Explorer? – Etc. If so, coordinate with third parties to align their fix schedule with ours
  • 30. 30 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 3 Misfire: We 0-day ourselves Microsoft researchers: Online ad networks’ payment processing can be theoretically exploited for fraud! Just like Bing’s Researchers: “We thought it would be okay because we didn’t mention Bing”
  • 31. 31 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 4: Report Vulnerability Find the vendor’s security contact point (email, web form, etc) if we don’t already have it – If they don’t have one, we try harder  Tell them we have a vulnerability to report and request PGP or S/MIME key – Perhaps explain to them what PGP is… Encrypt and send details
  • 32. 32 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 4 Misfire: Sales Purgatory Vendor: What’s your customer ID? Microsoft: We don’t have a customer ID, we found a security problem with your website. Vendor: Oh, well with no customer ID we can’t help you. Would you like to buy our product? Microsoft: We don’t want help or to buy your product. We’re trying to help you. Vendor: Thank you for contacting Vendor. Your email is very important to us.
  • 33. 33 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 5: Monitor Follow up with company and internal finder to track their fix through release Resolve questions about repro and severity Vendor may send a private, fixed version for the finder to confirm the bug is fixed Keep all parties up to date with plans for updates, blog post, conference presentations, etc.
  • 34. 34 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 5 Misfire: Surprise! Oh that bug? We patched that six months ago.
  • 35. 35 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 6: Ship Update Vendor releases update – Implore them to credit our researcher If they “forget”, we’ll ping them and recommend it again 
  • 36. 36 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 6 Misfire: No credit Vendor: Here’s the fix! <no credit to finder> Finder: Hey!
  • 37. 37 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Step 7: MSVR Advisory Released when we think a bug particularly merits Microsoft customers’ attention – Optional – Not all vulnerabilities get advisories Released with or (typically) after the vendor releases a patch – In case of active attacks, we could release one proactively, but we have yet to do so Purpose is to notify our customers of the patch and remind them to install it Finder always has the option to release their own advisory in coordination with MSVR once vendor has patched
  • 38. 38 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
  • 39. 39 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDIES
  • 40. 40 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC MSVR12-017 – Vulnerabilities in FFmpeg Libavcodec Could Allow Arbitrary Code Execution Fuzzing VLC with WMA files – But it’s obviously easier to find a crash than to figure out what caused it !Exploitable says a WriteAV at libavcodec_plugin.dll – Looks like this isn’t a bug in VLC, but in the included A/V codec
  • 41. 41 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC Let’s diff to see what our fuzzer changed in the template to make our repro file!
  • 42. 42 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC
  • 43. 43 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC We can see that the 0x0001 was changed to 0x0007 But what is that word value anyways? – And how do I already know it’s a word? 
  • 44. 44 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC Meet OffVis – “The Microsoft Office Visualization Tool (OffVis) allows IT professionals, security researchers and malware protection vendors to better understand the Microsoft Office binary file format in order to deconstruct .doc-, .xls- and .ppt-based targeted attacks” – Free public version available on the Microsoft download website • http://www.microsoft.com/en-us/download/details.aspx?id=2096 – But it’s not actually specifically for office documents. OffVis uses GUT templates, which is the same concept as 010 editor binary templates: describing file formats in order to parse and edit such files smarter.
  • 45. 45 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC
  • 46. 46 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC So we know a few more things now! – ASF is the container format for WMA files – A quick search for “Number of Channels” in the ASF specification tells us • It’s a 16-bit value • It’s a member of the WAVEFORMATEX structure • It’s the “number of audio channels” for this content – Manual testing shows that changing the value from 0x0003 - 0x0008 causes a crash • Also noteworthy, changing it to 0x0009 results in VLC displaying an error dialog about how VLC does not support the WMA2 file format
  • 47. 47 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC Now take a look at the couple of instructions before the crash – pop ebx – call dword ptr[ebx+30h] Anyone else smiling? For those not immediately enlightened, this is very promising for exploitation – As long as we have some kind of influence or control over the ebx register – And there’s a pop before the call.. well, the stack is our friend
  • 48. 48 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC We’ve got our original and repro files, quick write-up and ready to share with msvr@microsoft.com They packaged up the deliverables and sent them off to the vendor – Handled coordination – Status updates – Questions from the vendor
  • 49. 49 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC The vulnerability was patched in May, 2012 and the advisory was released a few months later
  • 50. 50 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: LIBAVCODEC
  • 51. 51 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE MSVR13-002 – Vulnerabilities in VMware OVF Tool Could Allow Arbitrary Code Execution Step 1: What file types does VMware handle? – VMX – VMDK – OVF – …more
  • 52. 52 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE Step 2: What is OVF? – Open Virtual Machine Format – “an open, secure, portable, efficient and extensible format for the packing and distribution of (collections of) virtual machines” – http://www.vmware.com/pdf/ovf_whitepaper_specifica tion.pdf
  • 53. 53 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE TL;DR– It’s a xml-based file format for describing virtual machine data – And since XML implies describing and consuming untrusted data.. probably a worthy target
  • 54. 54 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE Step 3: How does VMware load OVF files? Upon loading a OVF file, it executes ovftool.exe – Nearly the same as having the OVF parsing code in VMware player
  • 55. 55 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE Step 4: What is OVFTool?
  • 56. 56 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE Step 5: Find a interesting crash or other unexpected behavior <?xml version="1.0" encoding="utf-8"?> <ovf:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema- instance" xmlns:ovf="%p.%p.%p.%p.%p.%p.%p.%p" xmlns:vssd="http://schemas.dmtf.org/wbem/wscim/1/cim- schema/2/CIM_VirtualSystemSettingData" … </ovf:Envelope>
  • 57. 57 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE And when we load the OVF file in VMware..
  • 58. 58 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March CASE STUDY: VMWARE
  • 59. 59 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Lessons Learned Vendors range greatly in their capacity – Which is not necessarily correlated with size • Some small development teams are very responsive, others are not • Some big companies have effective and established procedures, others mire you in bureaucracy
  • 60. 60 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Lessons Learned Setting limits is important – Pen-testing the web and dumped hundreds of bugs on us for most for relatively unimportant sites doesn’t scale too well – Finders may report low-severity bugs that they think are very serious Employees like this program!
  • 61. 61 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Why you should run your own MSVR Give employees a standard, end-to-end process for getting security bugs fixed Inter-company bug reporting can be more coordinated and efficient Relatively cheap to run, with high ROI
  • 62. 62 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Why you should run your own MSVR Boost employee morale Secure the ecosystem, as your product likely depends on *something* – Eg. HackerOne bug bounty program has a bounty for “The Internet”
  • 63. 63 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March What We'd like to See when reporting vulnerabilities Clearly identified point of contact Public encryption key (PGP or S/MIME) Direct line to a real person who understands security – Don't turn us away because we don't have a support contract!
  • 64. 64 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March What We'd like to See when reporting vulnerabilities Clear communication – Acknowledgment receipt of the initial email – Repro, including affected platforms – Update release dates, including any delays – How we will be credited (ask us for our preference!) – Closure
  • 65. 65 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March What We'd like to See when reporting vulnerabilities Variant investigation Relatively prompt fixes
  • 66. 66 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Questions?
  • 67. 67 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Contact – msvr@microsoft.com
  • 68. 68 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March ©2014 Microsoft Corporation. All Rights Reserved. This document is provided "as-is." Information and views expressed in this document, including URL and other Internet Web site references, may change without notice. You bear the risk of using it. Some examples are for illustration only and are fictitious. No real association is intended or inferred. This document does not provide you with any legal rights to any intellectual property owned by Microsoft. You may copy and use this document for your internal, reference purposes.