Update git. It has an RCE vulnerability

by Bill Sempf 30. May 2018 13:57

There is a new version of git, including for Windows, including VSTS, that you should move to immediately.

https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/

Turns out there is a remote code execution vuln in git at the "protocol" level and a malicious repo can really cause a mess.  Update right away.

This news brief brought to you by Application Security Weekly.  Now back to your regularly scheduled cat video.

 

He's so proud of his catch until he realizes...it's all a lie from r/aww

Tags:

Application Security Weekly for May 27

by Bill Sempf 27. May 2018 22:00

Portswigger (who builds Burp Suite) has a great article about finding vulnerabilities in bug bounty programs.  Must read.

https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher

 

SANS has a great article about Antivirus evasion.  Don't try this at home.

https://isc.sans.edu/diary.html

 

Oh hey I almost forgot about this one.  Remember that Electron bug that was patched?  It didn't work.  Patch again.

(Maybe we shouldn't write Windows apps in JavaScript.  Hmm.)

https://www.theregister.co.uk/2018/05/25/electron_patches_blacklist_error/

 

REALLY cool use of HTML5 to attack iOS.  NEat stuff, good writeup.

https://blogthemediatrust.wordpress.com/2018/05/25/html5-safe-haven-malware/

 

And that's the news.

S

Tags:

Application Security Weekly for May 20

by Bill Sempf 20. May 2018 08:35

Pretty big encryption news this week.  A well known flaw in HTML emails that are encrypted with S/MIME or PGP was "discovered" by some researches, and given the full name, website, and logo treatment.  Even the EFF chimed in and astonishingly suggested people uninstall their encryption tools. The risk was largely overblown; take a look at the #efail tag on Twitter.  Here are a few links that give part of the story.

https://arstechnica.com/information-technology/2018/05/critical-pgp-and-smime-bugs-can-reveal-encrypted-e-mails-uninstall-now/

https://efail.de/

https://www.eff.org/deeplinks/2018/05/not-so-pretty-what-you-need-know-about-e-fail-and-pgp-flaw-0

 

Have you updated your Electron app?  Hope so - there was a pretty bad code-injection flaw.

https://www.theregister.co.uk/2018/05/14/electron_xss_vulnerability_cve_2018_1000136/

 

Pro tip: Don't hardcode passwords into your devices.  Full stop.

https://www.bleepingcomputer.com/news/security/hardcoded-password-found-in-cisco-enterprise-software-again/

 

A bug in cell phone tracking firm's website leaked millions of Americans' real-time locations

https://www.zdnet.com/article/cell-phone-tracking-firm-exposed-millions-of-americans-real-time-locations/

 

And that's the news.

S

Tags:

Application Security Weekly for May 13

by Bill Sempf 13. May 2018 13:31

Thousands of Companies Are Still Downloading the Vulnerability That Wrecked Equifax

http://fortune.com/2018/05/07/security-equifax-vulnerability-download/

 

Another fun iOS bug - The Black Dot of Death

https://www.cultofmac.com/546951/black-dot-of-death-bug/

 

The Nest doorbell doesn't invalidate existing OAUTH refresh tokens when the password is changed.  How could they miss that?

https://www.theinformation.com/articles/how-amazons-latest-security-device-let-people-spy-on-you

 

Introducing Throwhammer - Rowhammer over the network

https://thehackernews.com/2018/05/rowhammer-attack-exploit.html

 

And that's the news.

S

Tags:

Telling Developers About Vulnerabilities Isn't Enough

by Bill Sempf 11. May 2018 15:25

To many security firms, a web application vulnerability assessment is a list of confirmed exploitable findings in a web application.  They index the site, run scans, manually test, so research, and write them all down.  The report will get you through a PCI audit.

That's not enough.  You must tell the developer how to fix the problem, and "apply patches" isn't enough.  If you find cross-site request forgery, and can't explain the developer how to fix the problem on their platform, you aren't doing enough.  "Add a token" isn't enough.  "Apply fix as appropriate for your language" isn't enough.  If you don't know, that's fine, but learn.  

We are, as an industry, doing a tremendous disservice to companies by selling them 68 pages of non actionable fluff for $10,000.  If you, as a tester, aren't sure how to fix it, look it up, ask someone, or work directly with the developer to find a solution.

Tags:

AppSec

Application Security Weekly for May 6

by Bill Sempf 6. May 2018 16:44

Good intro to fingerprinting web servers.  This has been codified in the past but the tools are all old.  Need to resurrect an open source project.

https://isc.sans.edu/forums/diary/Another+approach+to+webapplication+fingerprinting/23605/

 

I mentioned CVE-2018-2628 and my Nikto test for it in an earlier newsletter.  Well, apparently the patch doesn't work.  

https://securityaffairs.co/wordpress/71951/hacking/oracle-botches-cve-2018-2628-patch.html

 

Nice video of finding and exploiting another hole in the PDF format.  Apparently they are so common now we just livestream them.

https://www.youtube.com/watch?v=8VLNPIIgKbQ

 

I am fond of saying that the government can outlaw as much encryption as they want, if the bad guys have two coins and a pencil, they can make as much unbreakable encryption as they want with a one-time pad. (Not my line and I don't remember the source sorry)  Here is another nice new pencil and paper cipher.

https://www.schneier.com/blog/archives/2018/05/lc4_another_pen.html

 

Finally.  PHP has a security flaw.  WHAT YEAR IS IT??

https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-php-could-allow-for-arbitrary-code-execution_2018-046/

 

And that's the news.

Tags:

Base64 is not encryption

by Bill Sempf 3. May 2018 16:34

I posted a silly tweet after finding a vulnerability in an Android app the other day.  It grew legs and is making its way around.

 

 

I've gotten a few funny replies, but not as good as the QA tweet - mostly "Well duh" or "It isn't" or "People think that?" So I wanted to write a short explainer.

Base64 looks like encryption.  The nice readable test gets all scrambled up.  For instance the text of the tweet turns into this:

QmFzZTY0IGlzIG5vdCBlbmNyeXB0aW9uLiBCYXNlNjQgaXMgbm90IGVuY3J5cHRpb24uIEJhc2U2NCBpcyBub3QgZW5jcnlwdGlvbi4gQmFzZTY0IGlzIG5vdCBlbmNyeXB0aW9uLiBCYXNlNjQgaXMgbm90IGVuY3J5cHRpb24uIEJhc2U2NCBpcyBub3QgZW5jcnlwdGlvbi4gQmFzZTY0IGlzIG5vdCBlbmNyeXB0aW9uLiBCYXNlNjQgaXMgbm90IGVuY3J5cHRpb24uIEJhc2U2NCBpcyBub3QgZW5jcnlwdGlvbi4gQmFzZTY0IGlzIG5vdCBlbmNyeXB0aW9uLg==

See, not even spaces!  Wild stuff!  But it is not encrypted.  Base64 encoding is a way to turn binary or ANSI files into something that can be transferred over a readable ASCII only medium like the web.  For instance, your binary serialization is like that. If you serialize an object and save it, you'll have unreadable characters in there.  If you base64 encode it, you can save it in a cookie of a web page.  It's super handy, but it is not protected.  The page I used to encode the example above is here:

https://www.base64encode.org/

So to give a concrete example, if you use Apache MyFaces or ASP.NET Web Forms (pre 4.6.2) then your viewstate is just Base64 encoded.  Don't believe me?  View source, find the viewstate, and paste it into the site above.  It will probably decode for you. An attacker can change that data and resubmit, so take care!

To learn even more, check out the OWASP Cryptography cheat sheet.

https://www.owasp.org/index.php/Cryptographic_Storage_Cheat_Sheet

 

Tags:

AppSec

Husband. Father. Pentester. Secure software composer. Brewer. Lockpicker. Ninja. Insurrectionist. Lumberjack. All words that have been used to describe me recently. I help people write more secure software.

Find me on Mastodon

profile for Bill Sempf on Stack Exchange, a network of free, community-driven Q&A sites

MonthList

Mastodon