keys – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Fri, 01 Apr 2016 22:15:34 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png keys – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Internet of Threats | TechSNAP 249 https://original.jupiterbroadcasting.net/92666/internet-of-threats-techsnap-249/ Thu, 14 Jan 2016 16:58:33 +0000 https://original.jupiterbroadcasting.net/?p=92666 A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug. Plus your feedback, our answers, a rockin’ round up & so much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | […]

The post Internet of Threats | TechSNAP 249 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.

Plus your feedback, our answers, a rockin’ round up & so much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

— Show Notes: —

Critical OpenSSH flaw can expose your private keys and other client memory

  • Two major issues have been identified in OpenSSH
  • CVE-2016-0777: An information leak (memory disclosure) can be exploited by a rogue SSH server to trick a client into leaking sensitive data from the client memory, including for example private keys.
  • Vendor contributed code for a feature called Roaming, was added in OpenSSH 5.4, that allowed broken SSH sessions to be resumed. The server side code for this was never activated, only the commercial SSH server supported it.
  • However, the Roaming feature is on by default, and due to a but a malicious server can exploit the bug to read memory from the client when it tries to connect to the server
  • This includes the ability to steal your SSH private keys
  • “The authentication of the server host key prevents exploitation by a man-in-the-middle, so this information leak is restricted to connections to malicious or compromised servers.”
  • Because OpenSSH checks the host key of the remote server, if you are connecting to trusted servers, there is no risk
  • You can disable the feature by adding the following line to your /etc/ssh/ssh_config: UseRoaming no
  • The feature can also be disabled on a per-user basis using: ~/.ssh/config
  • The patch just disabled this feature by default
  • CVE-2016-0778
  • A buffer overflow (leading to file descriptor leak), can also be exploited by a rogue SSH server, but due to another bug in the code is possibly not exploitable, and only under certain conditions (not the default configuration), when using ProxyCommand, ForwardAgent or ForwardX11.
  • Both of these vulnerabilities are fixed in OpenSSH 7.1p2
  • It is not clear if the roaming support will be removed entirely
  • Researcher Post

Bug in Intel Skylake CPUs means complex workloads can hang the machine

  • Intel has confirmed that its Skylake processors suffer from a bug that can cause a system to freeze when performing complex workloads.
  • The bug was reportedly discovered and tested by the the community at hardwareluxx.de and passed onto GIMPS (Great Internet Mersenne Prime Search), which conducted further testing. Both groups passed their findings onto Intel.
  • Intel states:

“Intel has identified an issue that potentially affects the 6th Gen Intel Core family of products. This issue only occurs under certain complex workload conditions, like those that may be encountered when running applications like Prime95. In those cases, the processor may hang or cause unpredictable system behaviour.”

  • Intel has developed a fix, and is working with hardware partners to distribute it via a BIOS update.
  • No reason has been given as to why the bug occurs, but it’s confirmed to affect both Linux and Windows-based systems.
  • While the bug was discovered using Prime95, it could affect other industries that rely on complex computational workloads, such as scientific and financial institutions.
  • Recently, Intel’s Haswell and early Broadwell processors suffered from a TSX (Transactional Synchronization Extensions) bug. Rather than recall the parts, Intel disabled the TSX instructions via a microcode update delivered via new motherboard firmware.
  • Additional Coverage

New WiFi spec for IoT devices, WiFi HaLow likely has all the classic issues

  • “The new protocol is based on the 802.11ah standard from the IEEE and is being billed as Wi-Fi HaLow by the Wi-Fi Alliance. Wi-Fi HaLow differs from the wireless signal that most current devices uses in a couple of key ways. First, it’s designed as a low-powered protocol and will operate in the range below one gigahertz. Second, the protocol will have a much longer range than traditional Wi-Fi, a feature that will make it attractive for use in applications such as connecting traffic lights and cameras in smart cities.”
  • There is also talk of using it for wearables, I suppose as a replacement for bluetooth
  • “Wi-Fi HaLow is well suited to meet the unique needs of the Smart Home, Smart City, and industrial markets because of its ability to operate using very low power, penetrate through walls, and operate at significantly longer ranges than Wi-Fi today,” said Edgar Figueroa, president and CEO of Wi-Fi Alliance.
  • “But, as with any new protocol or system, Wi-Fi HaLow will carry with it new security considerations to face. And one of the main challenges will be securing all of the various implementations of the protocol. Device manufacturers all implement things in their own way and in their own time, a practice that has led to untold security vulnerabilities and innumerable billable hours for security consultants. Security experts don’t expect Wi-Fi HaLow to be the exception.”
  • “While the standard could be good and secure, implementations by different vendors can have weaknesses and security issues. This is common to all protocols,” said Cesar Cerrudo, CTO of IOActive Labs, who has done extensive research on the security of a wide range of smart devices and smart city environments
  • Who could possibly be worse at implementing security, than the vendors and government contractors that would be used for a “smart city”
  • “Many of the devices that may use the new protocol–which isn’t due for release for a couple of years–are being manufactured by companies that aren’t necessarily accustomed to thinking about threat modeling, potential attacks, and other issues that computer hardware and software makers have had to face for decades. That could lead to simple implementation problems that attackers can take advantage of.”
  • This seems to call for a nice clean BSD licensed implementation, although even then, everyone using the same implementation could be just as risky
  • Plus, as we have seen, most vendors will ship an old insecure version, rather than the latest, and won’t update the implementation as they iterate their product
  • The extended range of HaLow also means that attackers can come from much further away, making it harder to physically protect devices
  • “Each new iteration in technology brings with it fresh security and privacy considerations, and the proliferation of connected non-computing devices is no different. The concept of a voice-enabled hub that controls your home’s climate, entertainment, and other systems is now a reality, as is the ability to send an email from your refrigerator. That’s all well and good, until these smart devices start doing really dumb things.”

Feedback:


Round Up:


The post Internet of Threats | TechSNAP 249 first appeared on Jupiter Broadcasting.

]]>
Key Flaw With GPL | TechSNAP 234 https://original.jupiterbroadcasting.net/88501/key-flaw-with-gpl-techsnap-234/ Thu, 01 Oct 2015 09:31:07 +0000 https://original.jupiterbroadcasting.net/?p=88501 D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection. Plus some great questions, our answers, a rockin roundup & much, much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | […]

The post Key Flaw With GPL | TechSNAP 234 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.

Plus some great questions, our answers, a rockin roundup & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

D-Link accidentally publishes its private code signing keys

  • As part of its GPL license complain, D-Link makes its firmware source code available for many of its devices
  • “He had purchased the DCS-5020L-surveillance camera from D-Link and wanted to download the firmware. D-Link firmware source code of many open source under a GPL license available.”
  • “When looking through the files I accidentally stumbled upon 4 different private keys used for code signing. Only one — the one belonging to D-Link itself — was still valid at the time. I have successfully used this key to sign an executable as D-Link”
  • “In fact, in some batch files were the commands and pass phrases that were needed.”
  • The certificates have already been revoked
  • Fox-IT confirms: “The code signing certificate is indeed in the firmware packages, firmware version 1.00b03 released February 27 of this year, was released this certificate was therefore issued for expired, a big mistake.”
  • We’ll have to cover this in more detail once more information is available, in English

“Investigating the Computer Security Practices and Needs of Journalists”

  • A survey found that 50% of journalists do not use any security tools
  • Those that do, may not realize that the tools they are using are ineffective, or that the way they are using them hurts their security
  • “Observation: The computer security community builds a lot of tools that might be useful for journalists, but we don’t deeply understand the journalistic process!”
  • “I report on unauthorized immigrants a great deal and have concerns about how to communicate with them without putting them at risk. That said, asking them to use encrypted methods of communication I think would create a greater sense of threat about talking to me and make it more difficult to report. Many are also not extremely computer-savvy. This is something I struggle with a great deal”
  • “Objective: Conduct in-depth interviews with full-time journalists at recognized media organizations operating across a range of media, including print, digital, broadcast and wire services”
  • Figure out the typical workflow for a journalist, model security tools that work with them, instead of forcing them to a workflow dictated by the tools
  • Findings:
    • “Audio recording and digital note-taking were primary forms of interview documentation.”
    • “Many participants use third-party cloud services, but few voiced concern about possible security risks”
    • Long-term sources are common
  • Sources like Snowden, a big one-time data dump, are rare
  • Security Concerns:
  • Negative effects on source
  • Loss of credibility if source information was exposed
  • Government identification of sources
  • Disciplinary actions (e.g., losing job)
  • Loss of competitive advantage
  • Potential financial consequences
  • The project found that in most cases of a journalist using security tools, it was because the source requested it, or because the journalist had had specific security training
  • “A lot of services out there say they’re secure, but having to know which ones are actually audited and approved by security professionals — it takes a lot of work to find that out.”
  • “There were different kinds of litigation software that I was familiar with as a lawyer, where, let’s say, you have a massive case, where you have a document dump that has 15,000 documents. […] There are programs that help you consolidate and put them into a secure database. So it’s searchable [and provides a secure place where you can see everything related to a story at once]. I don’t know of anything like that for journalism.”
  • It will be interesting to see what comes out of this research

Exploiting Windows Symbolic Links

  • “For the past couple of years I’ve been researching Windows elevation of privilege attacks. This might be escaping sandboxing or gaining system privileges. One of the techniques I’ve used multiple times is abusing the symbolic link facilities of the Windows operating system to redirect privileged code to create files or registry keys to escape the restrictive execution context.”
  • “Symbolic links in themselves are not vulnerabilities, instead they’re useful primitives for exploiting different classes of vulnerabilities such as resource planting or time-of-check time-of-use.”
  • A time-of-check time-of-use vulnerability works like this:
    • You setup a symlink to a file you are allowed to access
    • You try to access a resource
    • The software checks that you are allowed to access the resource, you are
    • You quickly re-target the symlink to something else
    • You try to access the resource, and the software allows you, since it has already checked that you are allowed
    • You now have access to a resource you should not
  • “This blog post contains details of a few changes Microsoft has made to Windows 10, and now back ported (in MS15-090) as far back as Windows Vista which changes who can use certain types of symbolic links. There’s not been many mitigations of this type which get back ported to so many older versions of Windows. Therefore I feel this is a good example of a vendor developing mitigations in response to increased attacks using certain techniques which wouldn’t have traditionally been considered before for mitigations.”
  • Almost everything in the Windows file system is a symbolic link. Even C: is actually a symbolic link to \Device\HarddiskVolume4 (since NT 3.1)
  • Microsoft has released three new mitigations:
  • “Registry Key Symbolic Link Mitigation (CVE-2015-2429) — The simplest mitigation implementation is for registry keys. Effectively a sandboxed process is not allowed to ever create a registry key symbolic link. This is implemented by calling RtlIsSandboxToken function when creating a new key (you need to specific a special flag when creating a key symbolic link). It’s also called when setting the SymbolicLinkValue value which contains the link target. This second check is necessary to prevent modifying existing symbolic links, although it would be unlikely to be something found on a real system.”
  • “Object Manager Symbolic Link Mitigation (CVE-2015-2428) — If an application tries to create an object manager symbolic link from a sandbox process it will still seem to work, however if you look at where the check is called you’ll find it doing something interesting. When the symbolic link is created the RtlIsSandboxToken function is called but the kernel doesn’t immediately return an error. Instead it uses it to set a flag inside the symbolic link kernel object which indicates to the object manager a sandboxed process has created this link. This flag is then used in the ObpParseSymbolicLink function which is called when the object manager is resolving the target of a symbolic link. The RtlIsSandboxToken is called again, if the current caller is not in a sandbox but the creator was in a sandbox then the kernel will return an error and not resolve the symbolic link, effective making the link useless for a sandboxed to unsandboxed elevation.”
  • “NTFS Mount Point Mitigation (CVE-2015-2430) — The final mitigation is for NTFS mount points. In early technical previews of Windows 10 (I first spotted the change in 10130) the check was in the NTFS driver itself and explicitly blocked the creation of mount points from a sandboxed process. Again for presumably application compatibility reasons this restriction has been relaxed in the final release and the back ported mitigations. Instead of completely blocking creation the kernel function IopXxxControlFile has been modified so whenever it sees the FSCTL_SET_REPARSE_POINT file system control code being passed to a driver with a mount point reparse tag it tries to verify if the sandboxed caller has write access to the target directory. If access is not granted, or the directory doesn’t exist then setting the mount point fails. This ensures that in the the majority of situations the sandboxed application couldn’t elevate privileges, as it could already write to the directory already. There’s obviously a theoretical issue in that the target could later be deleted and replaced by something important for a higher privileged process but that’s not very likely to occur in a practical, reliable exploit.”
  • “These targeted mitigations gives a clear indication that bug hunting and disclosing the details of how to exploit certain types of vulnerabilities can lead into mitigation development, even if they’re not traditional memory corruption bugs. While I didn’t have a hand in the actual development of the mitigation It’s likely my research was partially responsible for Microsoft acting to develop them. It’s very interesting that 3 different approaches ended up being taken, reflecting the potential application compatibility issues which might arise.”
  • “Excluding any bypasses which might come to light these should make entire classes of resource planting bugs unexploitable from a compromised sandboxed process and would make things like time-of-check time-of-use harder to exploit. Also it shows the level of effort that implementing mitigations without breaking backwards compatibility requires. The fact that these only target sandboxes and not system level escalation is particularly telling in this regard.”

Encryption as Protection? Maybe Not

  • We often see as part of the coverage of a data breach how the data was not “encrypted”
  • As it turns out, having data encrypted on the disk, doesn’t necessarily help, if the data is still “live” on the system
  • If your laptop hard drive is encrypted, but you leave it unlocked at the coffee shop and visit the restroom, anyone can access the files on your computer. Having them encrypted did nothing for you
  • The way hard drive encryption works, it only protects you if you lock or shutdown the computer, and require a strong passphrase to decrypt the disk to mount it again
  • The same applies to a file server or database at a company. Encryption is only useful if access to the data is still strictly controlled
  • “A recent espionage prosecution in West Palm Beach, Florida demonstrates that encryption may not be the panacea that organizations think it is. So rather than relying on encryption alone, companies need to adopt and maintain strategies that continue to provide layered security.”
  • “After every data breach, we hear the same mantra, “If only the data were encrypted!” As if encryption of data is the answer to data breaches.”
  • The case centers in this article centers on Christopher Glenn, a 35-year-old former defense contractor living in his mother’s retirement community
  • He worked for the US Government in Honduras
  • “He was convicted of stealing and retaining classified documents he obtained which related to U.S. policy in the Middle East”
  • “In preparation for his theft, Glenn, a “computer specialist” with a U.S. defense contractor, read up on data security in general and encryption in particular. He apparently read articles about TrueCrypt, a popular freeware encryption product used for On-The-Fly Encryption (OTFE), noting in particular an October 2011 article entitled, “FBI Hackers Fail to Crack TrueCrypt”. Glenn figured that he could create an encrypted partition (called 2012 Middle East) on his drive. He created a 30-character passphrase, thinking that the data would be secured. Indeed, he estimated that it would take the FBI “billions of years” to crack the crypto through brute force.”
  • “He was wrong. And he was sentenced to 10 years in jail.”
  • “According to case reports, the FBI’s counter-intelligence agents were able to decrypt the encrypted files on Glenn’s computer, which became evidence in his case. Given that this is 2015, they did so in substantially less than the “billions of years” that Glenn anticipated.”
  • There is no information on how exactly the FBI decrypted the data, but it was likely an attack against the passphrase, or the machine Glenn had used to encrypt the data
  • “Companies need to evaluate not only WHETHER they encrypt data, but when and how they encrypt data. For example, RAM scrapers capture credit card numbers and other personal information, which is encrypted, before the data is encrypted.”
  • “All of this must be part of a comprehensive data security program which includes access control, data management, ingress and egress reporting, data loss prevention processes, intrusion detection and prevention, managed and monitored firewalls and other services, threat intelligence, and comprehensive incident response. There are no shortcuts here. Oh yes, and encryption, the right encryption.”
  • Encryption of “data at rest” in servers

Feedback


Round Up:


The post Key Flaw With GPL | TechSNAP 234 first appeared on Jupiter Broadcasting.

]]>
Hardware Insecurity Module | TechSNAP 232 https://original.jupiterbroadcasting.net/87821/hardware-insecurity-module-techsnap-232/ Thu, 17 Sep 2015 11:27:30 +0000 https://original.jupiterbroadcasting.net/?p=87821 How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection. Plus your questions, a great roundup & more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | […]

The post Hardware Insecurity Module | TechSNAP 232 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.

Plus your questions, a great roundup & more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Researchers manage to exfiltrate keys from an HSM

  • “The Gemalto SafeNet Luna HSM allows remote authenticated users to bypass intended key-export restrictions by leveraging (1) crypto-user or (2) crypto-officer access to an HSM partition.”
  • An HSM (hardware security module) is a dedicated device that is meant to safely store private encryption keys. They usually also provide crypto processing
  • Rather than allowing a user to have access to a secret key, the user instead passes the file, message, certificate or whatever to the HSM, and it then signs or encrypts the payload and returns it to the user
  • The idea is that the user never has access to the keys this way
  • This is how all Certificate Authorities work
  • “HSMs may possess controls that provide tamper evidence such as logging and alerting and tamper resistance such as deleting keys upon tamper detection.”
  • Researchers found a flaw in the SafeNet HSMs
  • “PKCS#11 is a very complex standard with dozens of APIs and wide-range of cryptographic operations, called “mechanisms” for everything from encryption to random number generation. Safenet vulnerability involves the key derivation mechanisms. These are used to create a cryptographic key as a function of another key”
  • “For example BIP-32 for Bitcoin proposes the notion of hierarchical-deterministic wallets where a family of Bitcoin addresses are derived from a single “seed” secret. Designed properly, key-derivation provides such an amplification effect while protecting the primary secret. Even if a derived key is compromised, the damage is limited. One can not work their way back to the seed. But when designed improperly, the derived key has a simple relationship to the original secret and leaks information about it.”
  • “Related-key cryptanalysis is the specific branch specializing in these attacks. It turns out that for Safenet HSMs, we do not need to dig very deep into cryptanalytic results. There are at least two mechanisms that are easy to exploit and work generically against a wide-class of algorithms: extract-key-from-key and XOR-base-and-data.”
  • “Extract-key-from-key is defined in section 6.27.7 of PKCS#11 standard version 2.30. It may as well have been renamed “extract-substring” as the analog of standard operation on strings. This derivation scheme creates a new key by taking a contiguous sequence of bits at desired offset and length from an existing key.”
  • So, with access to the HSM, you can define a new key, as a sub-string of the secret key. In the case of the example here, they used the first 2 bytes of the AES256 key as a new key
  • They then used that key in a SHA256-HMAC to encrypt a chosen plaintext
  • They were then able to take that plaintext, and brute force the key offline (knowing that it was only 2 bytes)
  • Repeat this 16 times, for all 32 bytes, and you have now recovered the entire AES256 key
  • “Surprisingly this works not only against symmetric keys such as AES or generic HMAC secrets but also against elliptic-curve private keys (RSA, plain DSA and Diffie-Hellman were not affected.) This is an implementation quirk: these mechanisms are typically intended for symmetric-keys only. For elliptic-curve keys, the byte array being truncated is the secret scalar part of the key. For example the “secret” component for a Bitcoin ECDSA key is a discrete logarithm in secp256k1. Internally that discrete logarithms is just stored as 32-byte scalar value, and extract-key-from-key can be used to successively reveal chunks of that scalar value.”
  • “XOR-base-and-data suffers from a very similar problem. This operation derives a new key by XORing user-chosen data with original secret key. While there are cryptographic attacks exploiting that against specific algorithms such as 3DES, a design choice made by Safenet leads to simpler key recovery attack that works identically against any algorithm: when the size of data is less than size of the key, result is truncated to data size. XORing 256-bit AES key with one-byte data results in one-byte output. That provides another avenue for recovering a key incrementally: we derive new HMAC key by XORing with successively longer sequences of zero bytes, with only the last segment of new key left to brute-force at each step.”
  • “Regardless of the authentication mode, the client must have a logged in session with HSM to use existing keys. It is enough then for an attacker to compromise the client machine in order to extract keys. That may sound like a high barrier or even tautological- “if your machine is compromised, then your keys are also compromised.” But protecting against that outcome is precisely the reason for using cryptographic hardware in the first place. We offload key management to special-purpose, tamper-resistant HSMs because we do not trust our off-the-shelf PC to sufficiently resist attacks. The assumption is that even if the plain PC were compromised, attackers only have a limited window for using HSM keys and only as long as they retain persistence on the box, where they risk detection. They can not exfiltrate keys to continue using them after their access has been cut off. That property both limits damage and gives defenders time to detect/respond. A key extraction vulnerability such as this breaks that model. With a vulnerable HSM, temporary control over client (or HSM credentials, for that matter) allows permanent access to key outside the HSM.”
  • “The vulnerability applies to all symmetric keys, along with elliptic curve private-keys. There is one additional criteria required for exploitation: the key we are trying to extract must permit key-derivation operations. PKCS#11 defines a set of boolean attributes associated with stored objects that describe usage restrictions. In particular CKA_DERIVE determines whether a key can be used for derivation. A meta-attribute CKA_MODIFIABLE determines whether other attributes (but not all of them) can be modified. Accordingly an object that has CKA_DERIVE true or CKA_MODIFIABLE true— which allows arbitrarily changing the former attribute— is vulnerable.”
  • “Latest firmware update from Safenet addresses the vulnerability by removing weak key-derivation schemes. This is the more cautious approach. It is preferable to incremental tweaks such as attempting to set a minimum key-length, which would not be effective.”
  • Very interesting research, there is much more detail in the blog post

Operations at Group On, dealing with bit rot

  • In this free sample article from the latest edition of the “FreeBSD Journal”, Sean Chittenden of GroupOn tells the story of how the company dealt with switching from Linux to FreeBSD to have ZFS protect their important databases backed by SSDs
  • It turns out, if your organization is already supporting more than one flavour of Linux, supporting FreeBSD is not any more work
  • FreeBSD brought a lot of new things to the table, not just ZFS, but DTrace, easy custom kernels, fast custom package sets with poudriere, but also, never having to fsck again.
  • “now it’s one of the bigger items that no one missed or even talks about anymore. Imagine running a fsck(1) on a near line backup server with 288TB of storage.”
  • “One of the challenges of organizational change: personal anxiety from either learning something new, or trusting something new in production”
  • GroupOn used a number of 30 minute video call sessions to ease their database team into FreeBSD, with short demonstrations and open Q&A sessions
  • They filled in the missing bits by hiring external trainers to come in and give a one week crash course on FreeBSD to the entire operations team
  • In the end, the article is a good guide to adopting any technical change at a moderately sized organization, and talks about both the technical and personal challenges of such a change
  • Video from BayLISA on same topic

CheckPoint unveils new CPU-level malware protection called SandBlast

  • “The new software monitors CPU activity looking for anomalies that indicate that attackers are using sophisticated methods that would go unnoticed with traditional sandboxing technology”
  • “Traditional sandboxes, including Check Point’s, determine whether files are legitimate by opening them in a virtual environment to see what they do. To get past the sandboxes attackers have devised evasion techniques, such as delaying execution until the sandbox has given up or lying dormant until the machine it’s trying to infect reboots”
  • “SandBlast thwarts the evasion technique called Return Oriented Programming (ROP), which enables running malicious executable code on top of data files despite protection offered by Data Execution Prevention (DEP), a widespread operating system feature whose function is to block executable code from being added to data files.”
  • “ROP does this by grabbing legitimate pieces of code called gadgets and running them to force the file to create new memory page where malicious shell code can be uploaded to gain execution privileges. This process has the CPU responding to calls that return to addresses different from where they started.”
  • “SandBlast has a CPU-level detection engine that picks up on this anomaly and blocks the activity. The engine is available either on an appliance in customers’ data centers or as a cloud service running out of Check Point’s cloud. The engine relies on features of Intel’s Haswell CPU architecture”
  • It is interesting to see this new processor feature being used to detect attacks, but I wonder if it can also be used the other way around, to monitor a system for regular activity
  • “Check Point is also introducing a feature called Threat Extraction which makes it safe to open documents quickly before they can be run through the sandbox. It converts Word documents do PDF files, which neutralizes malware they may contain. It can convert PDF files to PDF files as well to reach the same end.”
  • A way to ‘cleanse’ common over-featured file formats of unwanted features like macros, embedded javascript, etc seems like a very useful way to combat malicious files

Feedback


Round Up:


The post Hardware Insecurity Module | TechSNAP 232 first appeared on Jupiter Broadcasting.

]]>
Island Hopping Explained | TechSNAP 149 https://original.jupiterbroadcasting.net/51582/island-hopping-explained-techsnap-149/ Thu, 13 Feb 2014 09:06:57 +0000 https://original.jupiterbroadcasting.net/?p=51582 A disastrous fire strikes a major data player, and then we explain Island Hopping, and how attackers use it to exploit a network.

The post Island Hopping Explained | TechSNAP 149 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A disastrous fire strikes a major data player, and then we explain Island Hopping, and how attackers use it to exploit a network.

Then it’s a great batch of your questions, a rockin round up, and much much more.

Thanks to:


GoDaddy


Ting

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Fire Destroys Iron Mountain Data Warehouse in Buenos Aires

  • Although it’s unclear how the fire started, it spread quickly and took hours to control.
  • Nine first-responders were killed during the blaze, while two are missing, and seven others are reported injured.
  • By the time the fire was put out, the building “appeared to be ruined” according to news reports.
  • Among the data stored there were several archives containing corporate and central bank records, a potentially huge loss that could have some surprisingly far reaching consequences.
  • Just last month, for instance, the United States Supreme Court decided to hear a case on whether creditors could seek historic bank records from Argentina regarding the country’s default in 2001. Whether or not such files have now been destroyed is unknown.
  • The Buenos Aires facility apparently was supposed to have had a team of private firefighters at the facility. That’s in addition to the sprinkler systems, and automatic containment mechanisms designed to stop fires from spreading through the building.
  • According to local reports, it appears that the storage facility this occurred at was primarily used to store physical, paper records, not digital data. Iron Mountain has yet to release any further statements on the issue, so it’s unclear if there are any digital copies of these records. There is no mention of backup copies however in either Iron Mountain’s original press release, or in any of the statement’s from Argentine officials.
  • Even with paper records (or maybe especially?), it is important to have backups, stored off-site

What happens with digital rights management in the real world?

  • This article attempts to skip over the usual arguments about DRM, Copyright vs Fair Use, Morality, etc.
  • Instead it focuses on what has actually happened with DRM in the real world
  • The only reason most DRM works at all, is the legal protection it gets from the Government
  • DRM is fundamentally technically flawed, as it relies on encrypting the valuable data, but having to give the keys to decrypt it to the attacker
  • “A good analogue to this is inkjet cartridges. Printer companies make a lot more money when you buy your ink from them, because they can mark it up like crazy. So they do a bunch of stuff to stop you from refilling your cartridges and putting them in your printer. Nevertheless, you can easily and legally buy cheap, refilled and third-party cartridges for your printer. “
  • This is no so with DRM, because it enjoys legal protections in the form of laws like the DMCA which make breaking DRM, even without committing any copyright infringement, illegal
  • “Here\’s another thing about security: it’s a process, not a product (hat tip to Bruce Schneier!)”
  • “Here is where DRM and your security work at cross-purposes. The DMCA\’s injunction against publishing weaknesses in DRM means that its vulnerabilities remain unpatched for longer than in comparable systems that are not covered by the DMCA. That means that any system with DRM will on average be more dangerous for its users than one without DRM.“
  • “However, various large and respected security organisations say they knew about the Sony Rootkit months before the disclosure, but did not publish because they feared punishment under the DMCA”
  • “But there can be no real security in a world where it is illegal to tell people when the computers in their lives are putting them in danger. In other words, there can be no real security in a world where the DMCA and its global cousins are still intact.”
  • “You see, contrary to what the judge in Reimerdes said in 2000, this has nothing to do with whether information is free or not – it\’s all about whether people are free.”

Defense Contractors Say They Remain Vulnerable To Cyber-Attack

  • The ThreatTrack Security defense contractor survey focused on a unique population of IT managers and staffers responsible for securing networks for organizations fulfilling U.S. government defense contracts.
  • One quarter of those polled work for organizations with IT security budgets of $1 million to $10 million, and another 23% for organizations with budgets exceeding $10 million
  • 88% believe “the government provides adequate guidance and support to contractors to ensure sensitive data is secure and protected against cyber-attacks.”
  • Despite the high level of confidence regarding the government’s security guidance, almost two-thirds (62%) of IT managers polled worry that their companies are vulnerable to targeted malware attacks.
  • The survey uncovered sharp differences in security attitudes and practices between defense contractors and the overall enterprise community.
  • For instance, senior leaders within defense contractors far less frequently engage in risky behavior, such as opening phishing emails, lending work computers to family members or using company-owned PCs to visit pornographic websites harboring malware.
  • And though their level of anxiety over vulnerability to cybercrimes isn’t too different – 62%
    among contractors and 68.5% in the enterprise – their reasons differ.
    Enterprise executives said they fear they lack adequate protection (based on a June 2013 ThreatTrack Security survey), while contractors worry more about the frequency and complexity of malware attacks.
  • The survey also found contractors take more precautions against cyber-attacks than their general enterprise counterparts, which is a positive discovery considering the nature of their work.
  • Asked about the most difficult aspects of defending their organizations from advanced malware, 61% of respondents cited the volume of attacks and 59% pointed to malware complexity. The number of people concerned about other aspects drops dramatically, with
    34% blaming the ineffectiveness of anti-malware tools and 29% saying they don’t have enough budget for the right tools.
  • Also notable: More than a quarter of respondents (26%) said their staffs don’t have enough highly skilled IT security experts, including malware analysts.
  • Based on the survey’s findings, the Snowden affair has had a profound impact on how defense contractors hire and train employees who handle sensitive information. Snowden’s leaks have caused contractors to restrict IT administrative rights and be more alert to any potential misbehavior by employees regarding data access.
  • 55% of respondents said employees now get more cybersecurity-awareness training, 52% said they have reviewed and/or re-evaluated employee data-access privileges, and 47% said they are on higher alert for “potential misbehavior or anomalous network activity.”
  • In addition, 41% said they have implemented stricter hiring practices, and 39% have curtailed
    IT administrative rights. Respondents who said nothing has changed were in the minority, though they still amounted to nearly one quarter (23%) of participants.

Feedback:

Join us LIVE on Sunday for LAS 300 10am Pacific / 1pm Eastern / 6pm UTC


Round Up:

The post Island Hopping Explained | TechSNAP 149 first appeared on Jupiter Broadcasting.

]]>
Cryptocrystalline | BSD Now 16 https://original.jupiterbroadcasting.net/48367/cryptocrystalline-bsd-now-16/ Fri, 20 Dec 2013 10:53:55 +0000 https://original.jupiterbroadcasting.net/?p=48367 How to do a fully-encrypted installation of FreeBSD and OpenBSD. We also have an interview with Damien Miller - one of the lead developers of OpenSSH.

The post Cryptocrystalline | BSD Now 16 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We\’ll be showing you how to do a fully-encrypted installation of FreeBSD and OpenBSD. We also have an interview with Damien Miller – one of the lead developers of OpenSSH – about some recent crypto changes in the project. If you\’re into data security, today\’s the show for you. The latest news and all your burning questions answered, right here on BSD Now – the place to B.. SD.

Thanks to:


\"iXsystems\"

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

Headlines

Secure communications with OpenBSD and OpenVPN

  • Starting off today\’s theme of encryption…
  • A new blog series about combining OpenBSD and OpenVPN to secure your internet traffic
  • Part 1 covers installing OpenBSD with full disk encryption (which we\’ll be doing later on in the show)
  • Part 2 covers the initial setup of OpenVPN certificates and keys
  • Parts 3 and 4 are the OpenVPN server and client configuration
  • Part 5 is some updates and closing remarks

FreeBSD Foundation Newsletter

  • The December 2013 semi-annual newsletter was sent out from the foundation
  • In the newsletter you will find the president\’s letter, articles on the current development projects they sponsor and reports from all the conferences and summits they sponsored
  • The president\’s letter alone is worth the read, really amazing
  • Really long, with lots of details and stories from the conferences and projects

Use of NetBSD with Marvell Kirkwood Processors

  • Article that gives a brief history of NetBSD and how to use it on an IP-Plug computer
  • The IP-Plug is a \”multi-functional mini-server was developed by Promwad engineers by the order of AK-Systems. It is designed for solving a wide range of tasks in IP networks and can perform the functions of a computer or a server. The IP-Plug is powered from a 220V network and has low power consumption, as well as a small size (which can be compared to the size of a mobile phone charger).\”
  • Really cool little NetBSD ARM project with lots of graphs, pictures and details

Experimenting with zero-copy network IO

  • Long blog post from Adrian Chad about zero-copy network IO on FreeBSD
  • Discusses the different OS\’ implementations and options
  • He\’s able to get 35 gbit/sec out of 70,000 active TCP sockets, but isn\’t stopping there
  • Tons of details, check the full post

Interview – Damien Miller – djm@openbsd.org / @damienmiller

Cryptography in OpenBSD and OpenSSH


Full disk encryption in FreeBSD & OpenBSD

  • Shows how to install both FreeBSD and OpenBSD with full disk encryption
  • We\’ll be using geli and bioctl and doing it step by step

News Roundup

OpenZFS office hours

  • Our buddy George Wilson sat down to take some ZFS questions from the community
  • You can see more info about it here

License summaries in pkgng

  • A discussion between Justin Sherill and some NYCBUG guys about license frameworks in pkgng
  • Similar to pkgsrc\’s \”ACCEPTABLE_LICENSES\” setting, pkgng could let the user decide which software licenses he wants to allow
  • Maybe we could get a \”pkg licenses\” command to display the license of all installed packages
  • Ok bapt, do it

The post Cryptocrystalline | BSD Now 16 first appeared on Jupiter Broadcasting.

]]>
NASA Hacked 5,400 Times? | TechSNAP 47 https://original.jupiterbroadcasting.net/17571/nasa-hacked-5400-times-techsnap-47/ Thu, 01 Mar 2012 20:20:13 +0000 https://original.jupiterbroadcasting.net/?p=17571 NASA loses the keys to the International Space Station, Microsoft can’t figure out what day it is, and laugh over the lack of security at Stratfor.

The post NASA Hacked 5,400 Times? | TechSNAP 47 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

NASA loses the keys to the International Space Station, Microsoft can’t figure out what day it is, and I laugh myself to tears over the lack of security at Stratfor

All that and more, on this week’s TechSNAP!

Thanks to:

GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

Super special savings for TechSNAP viewers only. Get a .co domain for only $7.99 (regular $29.99, previously $17.99). Use the GoDaddy Promo Code cofeb8 before the end of March to secure your own .co domain name for the same price as a .com.

Private Registration use code: march8

Pick your code and save:
cofeb8: .co domain for $7.99
techsnap7: $7.99 .com
techsnap10: 10% off
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans

   

 

Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

Subscribe via RSS and iTunes:

Show Notes:

NASA laptop stolen, contained control algorithms for the International Space Station

  • In 2010 and 2011 NASA reported 5,408 computer security incidents ranging from the installation of malware on a computer, through the theft of devices and cyber attacks suspected to be from foreign intelligence agencies.
  • 47 incidents were identified as Advance Persistent Threat attacks, and of these, 13 were successful in compromising the agency’s computer systems
  • In an example of such an incident, attackers from Chinese-based IP addresses gained full access to a number of key JPL systems giving them the ability to:
  • Modify, copy or delete sensitive files
  • Add, modify or delete user accounts for mission critical systems
  • Upload hacking tools (keyloggers, rootkits) to steal user credentials and thereby compromise other NASA systems
  • Modify or corrupt the system logs to conceal their actions
  • Some of the breaches have resulted in the unauthorized release of Personally Identifiable Information, the disclosure of sensitive export-controlled data and 3rd party intellectual property
  • Inspector General Testimony before Congress re: IT Security
  • Discovery News Coverage

Windows Azure suffers worldwide outage

  • The Microsoft Azure Cloud service was down for most of the day on February 29th
  • The Service Management system was down for over 9 hours
  • Azure Data Sync was down form 2012–02–29 08:00 through 2012–03–01 03:00 UTC
  • Microsoft says that the outage appears to have been caused by a leap year bug
  • “28 February, 2012 at 5:45 PM PST Windows Azure operations became aware of an issue impacting the compute service in a number of regions,”
  • “While final root cause analysis is in progress, this issue appears to be due to a time calculation that was incorrect for the leap year.”
  • Microsoft Azure Service Dashboard
  • The outage also effected the UK Government’s ‘G-Cloud’ CloudStore
  • TechWeek Europe Coverage
  • Slashdot Coverage – Outage Root Cause
  • PCWorld – Previous Microsoft problems with Leap Years

Wikileaks releases the data stolen in the StratFor compromise


Feedback:

Q: Robert Bishop Writes: Can I Secure my network with multiple NAT routers to isolate a system?

War Story:

This is a war story with a difference, as it didn’t involve some crazy user doing some bat shit crazy thing with their computer. It was simply a call to one of the tech support agents where the user wanted to know the following:

“What is the exact chemical composition of the battery in the Thinkpad 760 XD?”
“What are the recommended disposal procedures for said battery?”
“Can you tell me what would happen to the battery if it ruptured in a vacuum environment?”
“If the battery were to overheat, how volatile would the liquid effluent be?”

I doubt the user could have even gotten the questions out and taken a breath before the agent put them on hold and ran for help. The agent walked over to the second level support area rather than call as per procedure. After a good five minutes of talking, nobody could really answer the questions and worse, we couldn’t figure out what part of the company might actually have those answers.

As with all good tech support strategies we decided a two pronged approach – the agent would get back on with the user and stall for time while the rest of us would frantically hunt down any possible source of information that could help. We told the agent to ask why the user needed such detailed information and if it was a weak answer to push for a callback to buy even more time.

Some twenty minutes later the agent came back over to us with some interesting details on what was going on. It was all a misunderstanding. The user was supposed to call some private support number at IBM and not the public number. Our enterprising young agent did pull a fast one and offer to transfer the user to the number directly. The user provided the number and the agent promptly connected the call, then hit mute and stayed on the line. An American accent answered, the user responded and provided an account code upon request.

The tech on the private number acknowledged that the user was calling from NASA – Blackhawk Technologies Subsidiary. Apparently the shuttle program had 4 of those laptops on each mission – 1 primary and 3 redundant backups just in case. Suddenly the tricky questions all made sense. And eavesdropping can kill curiosity can never be a bad thing, right?

Round Up:

The post NASA Hacked 5,400 Times? | TechSNAP 47 first appeared on Jupiter Broadcasting.

]]> Ground Combat 2.0 | STOked 87 https://original.jupiterbroadcasting.net/9573/season-4-ground-combat/ Tue, 21 Jun 2011 04:00:18 +0000 https://original.jupiterbroadcasting.net/?p=9573 We've invited Al “CrypticGeko” Rivera to give us an insider’s look at all of the finer details of Star Trek Online's new Ground Combat!

The post Ground Combat 2.0 | STOked 87 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Now that Ground Combat has been completely overhauled on Tribble, we’ve decided to not just get OUR hands on all the inner workings, but also invited Al “CrypticGeko” Rivera to give us an insider’s look at all of the finer details. Join us as MATH makes a triumphant and stylish return, as Geko walks us through all of the new mechanics, as well as some tips & tricks on getting the most out of Ground Combat 2.0.

Before that, join us as we explore the latest Engineering Report. PvP changes by the dozen are on their way, and we’ve got the details you need to hear. We round out the episode with an editorial review of the Qo’nos revamp, and tell you why TODAY IS A GOOD DAY TO (not) DIE. Q’apla!

Ready… Aim… FIRE!

Direct Download Links

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

Subscribe via RSS and iTunes:

Our STOked App:

STOked App Grab the STOked iPhone/iPod App and download STOked on the go!

[ad#shownotes]

Show Notes:

NEWS:

June Engineering Report:  https://forums.startrekonline.com/showthread.php?t=220124
Consensual PvP ground combat in Qo’nos!
New KDF patrols are OPEN cross-faction PvP
Areas will be clearly marked. Zoning in won’t immediately flag you, you can examine the situation first.
Gozer clarifies how they’ll work.
New Ground & Space FAs coming soon, to flesh out the PvE queue
DELAY: Doff System will NOT launch with S4, but will be ready soon (sounds familiar…)
DELAY: Borg DSEs planned for June will now come alongside S4 launch 

Tweet Leaks!
New character artist J-Nas, working on 2409 Cadet Uniform
Cadet Uniform concept art
Gozer promises STF pics/tweets
Gozer delivers, with a pic of a new Infected tidbit (Accolade?)

Qo’nos Review

  • It feels, finally, like a CITY!
    • Roaming NPCs, varied architecture, flavor text/dialogues
    • The changing street signs are an awesome touch
  • The Bank (run by Ferengi)
    • First, awesome touch to have Ferengi in charge… just makes sense to a certain degree
    • Second, the “warehouse” area beneath the platform is just a mind-bogglingly awesome touch
  • The Boff Arena
    • This was my favorite part of the old Qo’nos, so I’m glad it’s still intact. Although having to “zone” to it was a bit jarring. I hope that transition can be smoothed out.
  • The Shipyard
    • O. M. G.
    • Not intuitive to find, but once you do it makes PERFECT sense
    • The fact that there’s no zoning when you transition, means that they managed to combine ground and space in some sort of epic fashion. Compliments to the gurus behind that.
      • Side Note: This was my first time seeing the new Ship Acquisition UI and it is TOTAL HAWTNESS.

[ad#shownotes]

MATH

o   New Options – there is now a new set of shooter mode controls and keybinds in the options menu, so you can manage both independently.
o   All values have been updated – Although the classic control mechanics are preserved in STO, the ground game has been completely rebalanced. All values including HP, damage, and most ground Kit and Captain abilities have been modified and updated.
o   Tooltips – All ground combat powers have been given complete and accurate tooltips.
o   Swap to shooter mode – use the N key to Swap between Shooter and RPG mode (we are probably remapping this). If you open a menu (like your skill page) while in shooter mode, you will temporarily drop back to RPG mode, so you can maintain control over your character. Use L-Mouse and R-Mouse to fire your primary and secondary attack on your weapon. Middle mouse will activate your melee attack. You can, however, still use the keyboard keys – 1, 2, and 3 – if you prefer. Notice you can fire your weapon without a target.
o   Cover – STO has a simple cover mechanic. Crouching behind a tall object can break line of site from your foe. I don’t want to over-sell this, but it does work.
o   R and T key – Using R and T will temporarily change the focus of your Mouse buttons. (This may change a bit. We already have a new iteration that may even be out in time for the interview).
o   Kit and Captain abilities – In RPG mode, like always, all abilities require a target.  However in Shooter mode, it works differently. If an ability can target self or friend, you won’t need a target. For instance, if you target an ally with a heal, you will heal that target. If you have no friendly target, you will heal yourself. Kit or Captain abilities that harm or debuff a single foe still requires a target, even in shooter mode.  This is to prevent misfires of abilities that have large cooldowns. However, Kit and Captain abilities that are AoE do not require a target to activate in shooter mode. If you have no target, the ability will activate at max range. So, for instance, you can place a Dampening field at a point on the ground in shooter mode.
o   Grenades – As an aoe, they do not require a target to activate in shooter mode.  Most significantly, they can be thrown over walls.
o   All weapons updated – You will now see a significant difference between each weapon.  They each have noticeable advantages and disadvantages, and swapping weapons will become much more meaningful.
o   Weapon melee – Melee can be activated with the middle mouse button or the 3 key. It is now a combo. The rifle combo is the most advance, while the Assault combo is more limited. Rifle Combos will change attacks automatically. The first always tries to push the target back, but if the target has grown resistant to knock backs, the combo will automatically change to expose attacks.  Once the target is exposed, the combo will again change to Exploit attacks.
o   Notable Weapon changes – Some weapons have been completely changed. When you log in, they will be updated. We can go through as many as you like, outlining the key differences of each.  But the following had the most significant change:

      • Assault Rapid sweep – Is now a Full Auto Rifle, and now uses Soldier skill instead of Special Forces. Its much faster and responsive, and its secondary attack can be swept across targets. Note the Dual Pistol secondary attack can also be swept.
      • Pulsewave rifle and Assault Arcwave – Both of these weapons are now the Pulsewave. We combined the secondary attacks of both weapons into one. The Pulsewave is now effectively an energy shotgun. Its fast and powerful, and both attacks do more damage the closer you are to the target.
      • Assault Multi-Beam – This weapon was given the most significant upgrade. It is now a minigun! Both attacks have a spool-up time, but are very high in damage. Its secondary attack fire an extremely long burst that can be swept across multiple targets.

o   What else is planned – Possible iteration on R and T with UI updates, Boff powers and Commands, splitting Aim and Crouch, bug fixes, tuning.
o   Questions and feedback – any additional questions or comments from you

TAC VIEW / COMM FEED

Ground Combat Review

We’ll be dragging in Al Rivera for a hands-on of the mechanical changes, and a few tips/tricks. Before we do that, we wanted to give just some basic impressions of the system.

  • Responsiveness of the UI
  • Aiming, How It Feels
  • 8-direction movement

Download & Comment:

The post Ground Combat 2.0 | STOked 87 first appeared on Jupiter Broadcasting.

]]>