SlideShare uma empresa Scribd logo
1 de 42
Insecurity Software
PHDays 2013
Version: 1.0
Author: Alexander Antukh
Responsible: Alexander Antukh
Date: 24.05.2013
Confidentiality: Public
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Agenda
• Introduction
• What is Security Software
• Historical review
• The Question
• The Answer
• Vuln, where art thou?
• Afterword
• QA
2
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
SEC Consult – Who we are
Canada
India
Singapore
SEC Consult Office
SEC Consult Headquarter
Other SEC Consult Clients
Lithuania
Germany
Austria Central and Easter Europe
• Leading international application
security consultancy
• Founded 2002
• Headquarters near Vienna,
Austria
• Delivery Centers in Austria,
Germany, Lithuania and Singapore
• Strong customer base in Central
and Eastern Europe
• Increasing customer base of clients
with global business (esp. out of
Top-10 US and European software
vendors)
• 35+ application security experts
• Industry focus banks, software
vendors, government
USA
3
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Alexander Antukh – Whoami
• Security consultant
• Offensive Security Certified Expert
• Defcon Moscow Local Group
Coordinator
*kidhacker
4
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Agenda
• Introduction
• What is Security Software
• Historical review
• The Question
• The Answer
• Vuln, where art thou?
• Afterword
• QA
5
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
What is Security Software
“A generic term referring to any computer program or library which
purpose is to (help to) secure a computer system or a computer network”
6
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
What is Security Software
7
The keyword in all the security software is…
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
What is Security Software
8
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
What is Security Software
9
In other words, SS is a piece of “anti-evil” software which makes you feel
safe and “anti-bad”
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Agenda
• Introduction
• What is Security Software
• Historical review
• The Question
• The Answer
• Vuln, where art thou?
• Afterword
• QA
10
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Historical review
Evolution:
Packet filter Stateful FW App layer FW
First appearance: 1988
First *registered* exploit: 1995
Objective: control network traffic and
determine if it’s good enough to pass
Firewall
11
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Historical review
First appearance: 1986
First *registered* hack: 1999
Objective: monitor for malicious
activities or policy violations
(heuristics, signatures...)
ID(P)S
Ceci n‘est pas un firewall...
 Statistical anomaly-based
 Signature-based
12
 Passive (detection)
 Reactive (prevention)
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Historical review
AntiSpam evolution:
Del
First appearance: Monty Python
First PoC: 1978
Industrial scale: 1994 - ...
CAN-SPAM Act of 2003: spam is legal
Keywords Blacklists
Auth Protocol analysis Filtering
13
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved14
Historical review
First registered hack: 1903
(OSVDB-ID: 79399, 79400)
Anti-sniffing
“… I did it for the lulz”
Today it’s net
configuration, encryption and
IDS/IPS
Nevil Maskelyne
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved15
Historical review
First „viruses“: 1971
First viruses: mid-1980s
First AVs: mid-1980s
(CHK4BOMB, BOMBSQUAD, DRPRO
TECT)
Virus evolution:
Benign Destructive $$$$$
Anti-virus
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved16
Historical review
AV companies don’t stand still…
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved17
Historical review
… neither do other SS products
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved18
Agenda
• Introduction
• What is Security Software
• Historical review
• The Question
• The Answer
• Vuln, where art thou?
• Afterward
• QA
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved19
The question
Do you know anybody less boring?
What if the SS is vulnerable itself?
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved20
The answer
*sorry for my English
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved21
Déjà vu (slide from PHDays 2012)
• Reverse engineering
• Checkpoint – Client side remote command execution
Multiple Checkpoint appliances
CVE-2011-1827
• Fuzzing
• F5 Firepass – Remote command execution
F5 FirePass SSL VPN – Remote command execution
CVE-2012-1777
• Application testing
• Microsoft ASP.Net – Authentication bypass
Microsoft Security Bulletin MS11-100 - Critical
Vulnerabilities in .NET Framework Could Allow Elevation of
Privilege (2638420)
CVE-2011-3416
Security software products will be the target of the trade ... soon !
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved22
The time has come!
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
The answer
• Symantec Messaging Gateway
• Backdoor by design
Code execution
• F5 BIG-IP
• SQL Injection, XXE
Passwords… Root access
• Applicure dotDefender WAF
• Format string vulnerability
Code execution
• Sophos Web Protection Appliance
• LFI, OS Command Injection
Command execution, admin account pwn
Security software products are the target of the trade ... already!
23
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
The answer
“... inbound and outbound messaging
security, with effective and accurate real-time
antispam and antivirus protection, advanced
content filtering, data loss prevention, and
email encryption ...“
Symantec Messaging Gateway
v.9.5.x
SSH?!
Login: support
MD5: 52e3bbafc627009ac13caff1200a0dbf
Password: symantec
24
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
The answer
F5 BIG-IP <= 11.2.0
“... from load balancing and service offloading
to acceleration and security, the BIG-IP system
delivers agility—and ensures your applications
are fast, secure, and available ...“
25
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
The answer
“... from load balancing and service offloading
to acceleration and security, the BIG-IP system
delivers agility—and ensures your applications
are fast, secure, and available ...“
sam/admin/reports/php/getSettings.php 
26
F5 BIG-IP <= 11.2.0
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
The answer
“... dotDefender is a web application
security solution (a Web Application
Firewall, or WAF) that offers
strong, proactive security for your websites
and web applications ...“
Web Attack?
27
AppliCure dotDefender WAF <= 4.26
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved28
The answer
• %MAILTO_BLOCK% - email entered in the “Email
address for blocked request report” field
• %RID% - reference ID
• %IP% - server's IP address
• %DATE_TIME% - date of blocked request
Error page can be configured in different ways:
Vars to be added to the body of a custom page:
Looks nice…
AppliCure dotDefender WAF <= 4.26
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved29
The answer
Format string injection
• Variables
• Buffer
• ...
• AP_PRINTF()
check for format string vulnerabilities
… should be
<%IP%> Host: …
Algorithm:
%666dxBAxADxBExEF…
AppliCure dotDefender WAF <= 4.26
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved30
The answer
“... our award-winning Secure Web Gateway
appliances make web protection easy. They are
quick to setup, simple to manage and make
policy administration a snap, even for non-
technical users...“
Sophos Web Protection
Appliance <= 3.7.8.1
https://<host>/cgi-bin/patience.cgi?id=..
?id=../../persist/config/shared.conf%00
?id=../../log/ui_access_log%00
"https://<host>/index.php?section=configuration&c=configuration&STYLE=8514d0a3
c2fc9f8d47e2988076778153" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:19.0)
Gecko/20100101 Firefox/19.0"
Passwords!
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved31
The answer
` POST /index.php?c=diagnostic_tools HTTP/1.1
...
action=wget&section=configuration&STYLE=<validsessid>&url=%60sle
ep%205%60
Diagnostic Tools
“... our award-winning Secure Web Gateway
appliances make web protection easy. They are
quick to setup, simple to manage and make
policy administration a snap, even for non-
technical users...“
Sophos Web Protection
Appliance <= 3.7.8.1
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved32
The answer
` https://<host>/end-user/index.php?reason=application&client-
ip=%20%60sleep+10%60
Block page (%%user_workstation%%“)
“... our award-winning Secure Web Gateway
appliances make web protection easy. They are
quick to setup, simple to manage and make
policy administration a snap, even for non-
technical users...“
Sophos Web Protection
Appliance <= 3.7.8.1
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved33
The answer
POST /index.php?c=local_site_list_editor HTTP/1.1
...
STYLE=<validsessid>&action=save&entries=[{"url"%3a+".'`sleep+10`'"
,+"range"%3a+"no",+"tld"%3a+"yes",+"valid_range"%3a+"no"}]
Local Site List
`
“... our award-winning Secure Web Gateway
appliances make web protection easy. They are
quick to setup, simple to manage and make
policy administration a snap, even for non-
technical users...“
Sophos Web Protection
Appliance <= 3.7.8.1
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved34
The answer
Sophos Web Protection
Appliance <= 3.7.8.1
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved35
Agenda
• Introduction
• What is Security Software
• Historical review
• The Question
• The Answer
• Vuln, where art thou?
• Afterword
• QA
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Vuln, where art thou?
• Methods for identifying usable bugs in “Software products”
• Applicaton testing and Fuzzing
• Reverse engineering
• Source code analysis
• A short note on so called “security scanning” tools
36
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Vuln, where art thou?
• The workflow for the appliance analysis is pretty simple!
• get a virtual appliance demo version
• install the appliance
• add the .vmdk to another vm and mount it there (or use a linux fs
driver that can mount vmdk files)
• add a new user to /etc/passwd, or change UID/shell/password of
existing users (or maybe change the sudoers file, sshd config)
• start the appliance again and log in :)
• look at the services that are running (and their configuration)
• pwnage ;)
37
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
Vuln, where art thou?
*Move two matches to make it three equal squares
38
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved39
Start me up!
Vuln, where art thou?
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved40
Agenda
• Introduction
• What is Security Software
• Historical review
• The Question
• The Answer
• Vuln, where art thou?
• Afterword
• QA
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved41
Sometimes it’s easier to find the vulnerability than it
might be expected . . .
*doesn’t exist yet
And now for something completely different
© 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved
QA

Mais conteúdo relacionado

Mais procurados

Got SIEM? Now what? Getting SIEM Work For You
Got SIEM? Now what? Getting SIEM Work For YouGot SIEM? Now what? Getting SIEM Work For You
Got SIEM? Now what? Getting SIEM Work For YouAnton Chuvakin
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Iftikhar Ali Iqbal
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 blior mazor
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Securitycentralohioissa
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Oddscentralohioissa
 
Secure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectSecure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectEoin Woods
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Digital Bond
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bSylvain Martinez
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Frameworkcentralohioissa
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 Andris Soroka
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security ArchitectureCisco Canada
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesFrank Lesniak
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsDigital Bond
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Iftikhar Ali Iqbal
 

Mais procurados (20)

Got SIEM? Now what? Getting SIEM Work For You
Got SIEM? Now what? Getting SIEM Work For YouGot SIEM? Now what? Getting SIEM Work For You
Got SIEM? Now what? Getting SIEM Work For You
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
 
Secure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectSecure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working Architect
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011
 
SOC Foundation
SOC FoundationSOC Foundation
SOC Foundation
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security Baselines
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS Solutions
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
 

Semelhante a Alexander Antukh. (In)security of Appliances

Csw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCsw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCanSecWest
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Softwaredefconmoscow
 
The Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdfThe Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdfSavinder Puri
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolSylvain Martinez
 
Addressing the Cyber-Security Landscape
Addressing the Cyber-Security LandscapeAddressing the Cyber-Security Landscape
Addressing the Cyber-Security LandscapeePlus
 
secure-manager-introduction-v1.pdf
secure-manager-introduction-v1.pdfsecure-manager-introduction-v1.pdf
secure-manager-introduction-v1.pdfssuser64a562
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle1&1
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?F-Secure Corporation
 
Softwide Security Company Introduction 2024
Softwide Security Company Introduction 2024Softwide Security Company Introduction 2024
Softwide Security Company Introduction 2024Softwide Security
 
Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554TISA
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Pentest 101 @ Mahanakorn Network Research Laboratory
Pentest 101 @ Mahanakorn Network Research LaboratoryPentest 101 @ Mahanakorn Network Research Laboratory
Pentest 101 @ Mahanakorn Network Research LaboratoryPichaya Morimoto
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...Mail.ru Group
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소GE코리아
 

Semelhante a Alexander Antukh. (In)security of Appliances (20)

Csw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCsw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelisting
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
 
Cisco SecureX.pdf
Cisco SecureX.pdfCisco SecureX.pdf
Cisco SecureX.pdf
 
The Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdfThe Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdf
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
Addressing the Cyber-Security Landscape
Addressing the Cyber-Security LandscapeAddressing the Cyber-Security Landscape
Addressing the Cyber-Security Landscape
 
secure-manager-introduction-v1.pdf
secure-manager-introduction-v1.pdfsecure-manager-introduction-v1.pdf
secure-manager-introduction-v1.pdf
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?
 
Softwide Security Company Introduction 2024
Softwide Security Company Introduction 2024Softwide Security Company Introduction 2024
Softwide Security Company Introduction 2024
 
Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Pentest 101 @ Mahanakorn Network Research Laboratory
Pentest 101 @ Mahanakorn Network Research LaboratoryPentest 101 @ Mahanakorn Network Research Laboratory
Pentest 101 @ Mahanakorn Network Research Laboratory
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
 
C days2015
C days2015C days2015
C days2015
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 

Mais de Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

Mais de Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Último

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Alexander Antukh. (In)security of Appliances

  • 1. Insecurity Software PHDays 2013 Version: 1.0 Author: Alexander Antukh Responsible: Alexander Antukh Date: 24.05.2013 Confidentiality: Public
  • 2. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Agenda • Introduction • What is Security Software • Historical review • The Question • The Answer • Vuln, where art thou? • Afterword • QA 2
  • 3. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved SEC Consult – Who we are Canada India Singapore SEC Consult Office SEC Consult Headquarter Other SEC Consult Clients Lithuania Germany Austria Central and Easter Europe • Leading international application security consultancy • Founded 2002 • Headquarters near Vienna, Austria • Delivery Centers in Austria, Germany, Lithuania and Singapore • Strong customer base in Central and Eastern Europe • Increasing customer base of clients with global business (esp. out of Top-10 US and European software vendors) • 35+ application security experts • Industry focus banks, software vendors, government USA 3
  • 4. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Alexander Antukh – Whoami • Security consultant • Offensive Security Certified Expert • Defcon Moscow Local Group Coordinator *kidhacker 4
  • 5. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Agenda • Introduction • What is Security Software • Historical review • The Question • The Answer • Vuln, where art thou? • Afterword • QA 5
  • 6. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved What is Security Software “A generic term referring to any computer program or library which purpose is to (help to) secure a computer system or a computer network” 6
  • 7. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved What is Security Software 7 The keyword in all the security software is…
  • 8. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved What is Security Software 8
  • 9. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved What is Security Software 9 In other words, SS is a piece of “anti-evil” software which makes you feel safe and “anti-bad”
  • 10. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Agenda • Introduction • What is Security Software • Historical review • The Question • The Answer • Vuln, where art thou? • Afterword • QA 10
  • 11. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Historical review Evolution: Packet filter Stateful FW App layer FW First appearance: 1988 First *registered* exploit: 1995 Objective: control network traffic and determine if it’s good enough to pass Firewall 11
  • 12. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Historical review First appearance: 1986 First *registered* hack: 1999 Objective: monitor for malicious activities or policy violations (heuristics, signatures...) ID(P)S Ceci n‘est pas un firewall...  Statistical anomaly-based  Signature-based 12  Passive (detection)  Reactive (prevention)
  • 13. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Historical review AntiSpam evolution: Del First appearance: Monty Python First PoC: 1978 Industrial scale: 1994 - ... CAN-SPAM Act of 2003: spam is legal Keywords Blacklists Auth Protocol analysis Filtering 13
  • 14. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved14 Historical review First registered hack: 1903 (OSVDB-ID: 79399, 79400) Anti-sniffing “… I did it for the lulz” Today it’s net configuration, encryption and IDS/IPS Nevil Maskelyne
  • 15. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved15 Historical review First „viruses“: 1971 First viruses: mid-1980s First AVs: mid-1980s (CHK4BOMB, BOMBSQUAD, DRPRO TECT) Virus evolution: Benign Destructive $$$$$ Anti-virus
  • 16. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved16 Historical review AV companies don’t stand still…
  • 17. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved17 Historical review … neither do other SS products
  • 18. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved18 Agenda • Introduction • What is Security Software • Historical review • The Question • The Answer • Vuln, where art thou? • Afterward • QA
  • 19. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved19 The question Do you know anybody less boring? What if the SS is vulnerable itself?
  • 20. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved20 The answer *sorry for my English
  • 21. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved21 Déjà vu (slide from PHDays 2012) • Reverse engineering • Checkpoint – Client side remote command execution Multiple Checkpoint appliances CVE-2011-1827 • Fuzzing • F5 Firepass – Remote command execution F5 FirePass SSL VPN – Remote command execution CVE-2012-1777 • Application testing • Microsoft ASP.Net – Authentication bypass Microsoft Security Bulletin MS11-100 - Critical Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420) CVE-2011-3416 Security software products will be the target of the trade ... soon !
  • 22. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved22 The time has come!
  • 23. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved The answer • Symantec Messaging Gateway • Backdoor by design Code execution • F5 BIG-IP • SQL Injection, XXE Passwords… Root access • Applicure dotDefender WAF • Format string vulnerability Code execution • Sophos Web Protection Appliance • LFI, OS Command Injection Command execution, admin account pwn Security software products are the target of the trade ... already! 23
  • 24. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved The answer “... inbound and outbound messaging security, with effective and accurate real-time antispam and antivirus protection, advanced content filtering, data loss prevention, and email encryption ...“ Symantec Messaging Gateway v.9.5.x SSH?! Login: support MD5: 52e3bbafc627009ac13caff1200a0dbf Password: symantec 24
  • 25. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved The answer F5 BIG-IP <= 11.2.0 “... from load balancing and service offloading to acceleration and security, the BIG-IP system delivers agility—and ensures your applications are fast, secure, and available ...“ 25
  • 26. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved The answer “... from load balancing and service offloading to acceleration and security, the BIG-IP system delivers agility—and ensures your applications are fast, secure, and available ...“ sam/admin/reports/php/getSettings.php  26 F5 BIG-IP <= 11.2.0
  • 27. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved The answer “... dotDefender is a web application security solution (a Web Application Firewall, or WAF) that offers strong, proactive security for your websites and web applications ...“ Web Attack? 27 AppliCure dotDefender WAF <= 4.26
  • 28. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved28 The answer • %MAILTO_BLOCK% - email entered in the “Email address for blocked request report” field • %RID% - reference ID • %IP% - server's IP address • %DATE_TIME% - date of blocked request Error page can be configured in different ways: Vars to be added to the body of a custom page: Looks nice… AppliCure dotDefender WAF <= 4.26
  • 29. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved29 The answer Format string injection • Variables • Buffer • ... • AP_PRINTF() check for format string vulnerabilities … should be <%IP%> Host: … Algorithm: %666dxBAxADxBExEF… AppliCure dotDefender WAF <= 4.26
  • 30. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved30 The answer “... our award-winning Secure Web Gateway appliances make web protection easy. They are quick to setup, simple to manage and make policy administration a snap, even for non- technical users...“ Sophos Web Protection Appliance <= 3.7.8.1 https://<host>/cgi-bin/patience.cgi?id=.. ?id=../../persist/config/shared.conf%00 ?id=../../log/ui_access_log%00 "https://<host>/index.php?section=configuration&c=configuration&STYLE=8514d0a3 c2fc9f8d47e2988076778153" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:19.0) Gecko/20100101 Firefox/19.0" Passwords!
  • 31. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved31 The answer ` POST /index.php?c=diagnostic_tools HTTP/1.1 ... action=wget&section=configuration&STYLE=<validsessid>&url=%60sle ep%205%60 Diagnostic Tools “... our award-winning Secure Web Gateway appliances make web protection easy. They are quick to setup, simple to manage and make policy administration a snap, even for non- technical users...“ Sophos Web Protection Appliance <= 3.7.8.1
  • 32. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved32 The answer ` https://<host>/end-user/index.php?reason=application&client- ip=%20%60sleep+10%60 Block page (%%user_workstation%%“) “... our award-winning Secure Web Gateway appliances make web protection easy. They are quick to setup, simple to manage and make policy administration a snap, even for non- technical users...“ Sophos Web Protection Appliance <= 3.7.8.1
  • 33. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved33 The answer POST /index.php?c=local_site_list_editor HTTP/1.1 ... STYLE=<validsessid>&action=save&entries=[{"url"%3a+".'`sleep+10`'" ,+"range"%3a+"no",+"tld"%3a+"yes",+"valid_range"%3a+"no"}] Local Site List ` “... our award-winning Secure Web Gateway appliances make web protection easy. They are quick to setup, simple to manage and make policy administration a snap, even for non- technical users...“ Sophos Web Protection Appliance <= 3.7.8.1
  • 34. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved34 The answer Sophos Web Protection Appliance <= 3.7.8.1
  • 35. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved35 Agenda • Introduction • What is Security Software • Historical review • The Question • The Answer • Vuln, where art thou? • Afterword • QA
  • 36. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Vuln, where art thou? • Methods for identifying usable bugs in “Software products” • Applicaton testing and Fuzzing • Reverse engineering • Source code analysis • A short note on so called “security scanning” tools 36
  • 37. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Vuln, where art thou? • The workflow for the appliance analysis is pretty simple! • get a virtual appliance demo version • install the appliance • add the .vmdk to another vm and mount it there (or use a linux fs driver that can mount vmdk files) • add a new user to /etc/passwd, or change UID/shell/password of existing users (or maybe change the sudoers file, sshd config) • start the appliance again and log in :) • look at the services that are running (and their configuration) • pwnage ;) 37
  • 38. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved Vuln, where art thou? *Move two matches to make it three equal squares 38
  • 39. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved39 Start me up! Vuln, where art thou?
  • 40. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved40 Agenda • Introduction • What is Security Software • Historical review • The Question • The Answer • Vuln, where art thou? • Afterword • QA
  • 41. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved41 Sometimes it’s easier to find the vulnerability than it might be expected . . . *doesn’t exist yet And now for something completely different
  • 42. © 2013 SEC Consult Unternehmensberatung GmbH – All rights reserved QA