Quantcast
Channel: Infobyte Security Research Labs
Viewing all 236 articles
Browse latest View live

Faraday travels to Las Vegas - BlackHat USA 2016

$
0
0

We are more than happy!  

Faraday returns to Las Vegas for one of the world's Premier Technical Security Conferences.

BlackHat here we come!

We are preparing to launch the latest version of Faraday 2.0 in this great security conference in which are develop and share the most important advances and trends of security, from over 18 years.

Our demo is scheduled for Thursday, August 4 from 14:00 - 15:50 and also we have been selected to present in the Arsenal Theater from 11:00 - 11:45, so we are working to share our latest advancements and developments.

We appreciate this opportunity and we hope to see you there.


BlackHat USA 2016   July 30 – August 4,  2016 – Mandalay Bay / Las Vegas.

The countdown has begun!



GET FARADAY & IDA PRO TOGETHER

$
0
0


Faraday, even more collaborative

Once again, Faraday joins forces with another indispensable tool for your audits and security analysis to give you even more options and benefits. Now you can get IDA Pro (Hex rays) and Faraday together!

How is IDA Pro useful?

IDA Pro combines an interactive, programmable, multi-processor disassembler coupled to local and remote debuggers and augmented by a complete programming environment plugin and runs on the three major operating systems: Microsoft Windows, Mac OS X, and Linux.  

If you want more information, please visit https://www.hex-rays.com

Faraday lets you track and understand your audits gathering the best features:

● Vulnerability management on the spot
● Multiuser IDE Environment
●  50 + Integrated tools
● Vulnerability Analytics
● Human-friendly Dashboards and Reports.

Learn more by visiting our web sitehere

Enjoy the exclusive benefits getting Faraday & IDA together!

With this special pack, customers will receive a 10% discount of the listed price for both products (IDA & Faraday). And if you or your company is already using one of the products and wants to start using the other, the discount is available as well.

To get in contact with us and find out more about the project, write us at:  sales@infobytesec.com

IDA Pro & Faraday, Powerful tools for powerful security.

Faraday v1.0.22 incoming!

$
0
0
Faraday v1.0.22 Community, Pro and Corp Edition is now available! Get it before it gets cold!

Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that help users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way! Check out the Faraday project in Github.

If you were already using our new GTK Interface, you'll be glad to know it is now the default! As of this release QT is considered deprecated. If you didn't get to try GTK before, don't worry: it is faster, stabler and much prettier than before. Most importantly, your workflow will not be hindered - GTK will be both familiar and exiting for our long time users.

Besides testing GTK until we were sure it was ready to be the default interface, we've added a couple of nice new small features. For example: you can now order the host sidebar by OS or by amount of vulnerabilities.

We also made some changes to the installation process in preparation for the soon-to-come FaradayServer and to make sure GTK works wonders for you without the need of manual intervention. Just relax and let Faraday install everything it needs to alleviate your job.

We also extensively improved the way Faraday behaves when you suddenly find yourself without a CouchDB connection. You will be presented with a dialog which will inform you of the problem and the possibility to try to reconnect. Meanwhile, the program will gracefully revert back to the Filesystem Database. 


And do not fear, the development of plugins has not stopped! With this release, you will get two brand new plugins: Ndiff and Netcat. Ndiff was developed with a very specific objective in mind: to allow the user to track changes in their infrastructure. It works with the popular Nmap tool, and it will create Info level vulnerabilities whenever it detects changes between two Nmap reports. The Netcat plugin was developed by community user Urma (thanks!) and supports both manually compiled, GNU and OpenBSD versions.

Pro & Corp Changes
  • Fixed a bug when trying to use the --login flag and CouchDB was not up.
  • Changes in installation: fixed names of packages in setup_server.sh.
Community, Pro & Corp Changes
  • GTK is the default interface now.
  • Added new plugin : Ndiff.
  • Added new plugin : Netcat (Gnu netcat - OpenBSD netcat - Original netcat).
  • Added button to edit your host in the GTK interface.
  • Hosts sidebar now can be sorted by amount of vulnerabilities and OS.
  • Changes in installation: install.sh now installs only GTK, QT is considered deprecated.
  • Changes in installation: Faraday now runs with the last versions of Python modules. 
  • Usability: Enter key in GTK dialogs works as OK button.
  • Improved handling of lost connection to CouchDB database.
  • First steps towards deprecating Filesystem databases.
  • Fixed a bug when workspace was changed.
  • Fixed a bug with Import Reports Dialog in GTK on OS X.
  • Fixed a bug with Ctrl+Shift+C and Ctrl+Shift+V in some desktops managers.
  • Fixed a bug with mapper of vulnerabilities.
We hope you enjoy it, and let us know if you have any questions or comments.


Visit our new Faraday App Store

$
0
0

Day by day, we work to design solutions that help improve information security systems

With that goal, we are now presenting the Faraday App Store, a place where you can acquire and merge essential tools to optimize security audits for your company.  

In our market you will find the most popular commercial tools, gathered in one place, giving you access to a wide variety of complementary solutions that provide value, quality and efficiency for your work”.

Core Impact, Acunetix, Burp, Netsparker, Immunity Canvas and Maltego are some of the solutions you will find in the Faraday App Store, divided by categories according to their capabilities so that you can acquire them, based on your company needs.

All the Apps that we distribute in the store are integrated with Faraday, our vulnerability management platform, from which you can perform security audits working collaboratively and thus, obtaining better results.

In the Faraday App Store, we offer a wide range of exclusive discounts and promotions so you can purchase and trial the products, without breaking the bank.

Finally, inside the store you will find the option that you can incorporate your own application in the market. Have you made a plugin yourself? And you want to share it with the community? Get in contact with our team and we would evaluate the opportunity.


Thanks for support & Welcome to Faraday App Store 


Faraday App Storeis developed by Infobyte Security Research.

VISIT OUR NEW FARADAY APP STORE [SPANISH]

$
0
0

Día tras día, desde Infobyte, trabajamos para diseñar soluciones que permitan elevar la seguridad en los sistemas de información. 

Con ese objetivo, estamos lanzando al mercado, nuestra tienda de aplicaciones Faraday App Store, desde donde podrás adquirir y combinar herramientas esenciales para optimizar las auditorías de seguridad dentro de tu compañía.

En nuestra tienda encontrarás las principales aplicaciones reunidas en un solo lugar, brindándote la posibilidad de acceder a una gran variedad de herramientas complementarias que aportarán valor, calidad y eficiencia a tu trabajo.

Core Impact, Acunetix, Burp, Netsparker, Immunity Canvas y Maltego son algunas de las soluciones que encontrarás agrupadas por categorías, de acuerdo a sus características para que puedas obtenerlas en función de las necesidades de tu empresa.

Todas las aplicaciones que distribuimos se encuentran, actualmente, integradas a Faraday, nuestra plataforma de administración de vulnerabilidades, desde la cual podrás realizar tus análisis en forma colaborativa y, en consecuencia, con mejores resultados.

En Faraday App Store, además, ofrecemos, una amplia gama de descuentos exclusivos para que puedas adquirir los productos sin pagar de más.

Por otro lado, si vos mismo diseñaste una aplicación y te interesa compartirla con la comunidad, podés ponerte en contacto con nuestro equipo y evaluaremos la oportunidad de incorporarla.

Gracias por apoyar este nuevo proyecto y bienvenido a Faraday App Store


Faraday App Storees desarrollado por Infobyte SecurityResearch.

Faraday keeps on growing! v2.0 announcement

$
0
0

Higher and higher, v2.0 (Community, Pro & Corp) is ready!


Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that help users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way! Check out the Faraday project in Github.

Two years ago we published our first community version consisting mainly of what we now know as the Faraday Client and a very basic Web UI. Over the years we introduced some pretty radical changes, but nothing like what you are about to see - we believe this is a turning point for the platform, and we are more than happy to share it with all of you. Without further ado we would like to introduce you to Faraday 2.0!

This release, presented at Black Hat Arsenal 2016
, spins around our four main goals for this year:
  • Faraday Server - a fundamental pillar for Faraday's future. Some of the latest features in Faraday required a server that could step between the client and CouchDB, so we implemented one! It still supports a small amount of operations but it was built thinking about performance. Which brings us to objective #2... 
  • Better performance - Faraday will now scale as you see fit. The new server allows to have huge workspaces without a performance slowdown. 200k hosts? No problem! 
  • Deprecate QT3 - the QT3 interface has been completely erased, while the GTK one presented some versions ago will be the default interface from now on. This means no more problems with QT3 non-standard packages, smooth OSX support and a lighter Faraday Client for everyone. 
  • Licenses - managing a lot of products is time consuming. As you may already know we've launched Faraday's own App Store where you can get all of your favourite tools (Burp suite, IDA Debugger, etc) whether they're open source or commercial ones. But also, in order to keep your licenses up to date and never miss an expiry date we've built a Licenses Manager inside Faraday. Our platform now stores the licenses of third party products so you can easily keep track of your licenses while monitoring your pentest.


With this new release we can proudly say we already met all of this year's objectives, so now we have more than four months to polish the details. Some of the features released in this version are quite basic, and we plan to extend them in the next few iterations.



Pro & Corp Changes

  • Improved executive report generation performance.

Community, Pro & Corp Changes

  • Totally removed QT3, GTK is now the only GUI. 
  • Added Faraday Server. 
  • Added some basic APIs to Faraday Server. 
  • Deprecated FileSystem databases: now Faraday works exclusively with Faraday Server and CouchDB. 
  • Improved performance in web UI. 
  • Added licenses management section in web UI. 
  • Fixed bug when deleting objects from Faraday Web. 
  • Fixed bug when editing services in the web UI. 
  • Fixed bug where icons were not copied to the correct directory on initialization. 
  • Added a button to go to the Faraday Web directly from GTK. 
  • Fixed bug where current workspace wouldn't correspond to selected workspace on the sidebar on GTK. 
  • Fixed bug in 'Refresh Workspace' button on GTK. 
  • Fixed bug when searching for a non-existent workspace in GTK. 
  • Fixed bug where Host Sidebar and Status Bar information wasn't correctly updated on GTK. 
  • Fixed sqlmap plugin. 
  • Fixed metasploit plugin.




We hope you enjoy it, and let us know if you have any questions or comments.

https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec

JEB & Faraday together

$
0
0
We always work to offer the best security solutions for your company. With that in mind, day after day, we join forces with others partners to get better results and have greater effectiveness, because of that you can get JEB (PNF software) and Faraday together, making a great suite for IT security specialists.
JEB is one of the main decompilers for Reverse Engineering for IT Professionals. You can use it to perform disassembly, decompilation, debugging, and analysis of code and document files.  JEB is a powerful, flexible and extensible tool for any security professional who want to work with one of the best reverse-engineering platforms.


  •         Use JEB to perform reverse engineering of malicious APKs and security audits.
  •         Perform static and dynamic analysis of Android applications, goodware or badware, small or large.
  •         Analyze malicious Adobe™ PDF files using the best PDF document analyzer in the industry.

Here, you can find out morehttps://www.pnfsoftware.com/


Get JEB with Faradaytogether

Faraday is a cutting-edge software that transforms security audits, helping CISOs and their teams, because it allows them to perform extensive analysis in a collaborative way, managing different tools from a single platform. Our goal is that you can reuse all the knowledge generated during the audit process, reducing time, and providing greater visibility for the actions carried out by your team.

Think of Faraday as the base where you run all your other tools and where all the disparate information is stored. It supports 50+ tools and if your favorite is not on the list, you can send us your suggestions.
Trial the latest version of Faraday v2.0 using the best new features and perform your audit like you never before. Visit our sitewww.faradaysec.com


Get your exclusive benefit

Faraday and JEB have gotten together to offer a 15 % discount for customers who buy both products. Also, this discount is available for any users or companies already using one of the products and want to start using the other. Get in contact with us and find out more about the project, write us at sales@infobytesec.com or visit our new Faraday Appstorehttps://appstore.faradaysec.com/



JEB & FARADAY, innovative tools for effective security.

Faraday Challenge 2016! Empowering the open-source community!

$
0
0


Once again, we want to support and encourage the open-source community. For 2016, we wanted to look at again an interesting project we started last year, which was to reward and inspire all those who, day by day, work to help the open-source community by writing innovative codes.


We have opened the Faraday challenge 2016:
Doing what you love has a reward :)

If you feel that you can develop on Github some interesting and unique contribution toFaradayand want to win free tickets for ekoparty: This challenge is for you!

Get your access for the biggest security offensive conference in Latin America (Buenos Aires - October 26, 27, 28)  in exchange for doing what you love. You could add something new to the lastest version 2.0(Plugin, alternatives in the dashboard) or, better yet, something that we have not thought of and you have. We invite you to surprise us!

Participating is too easy!

• Login in Github.
• Create a new Pull Request
• You will receive our approval.
• (Your favorite part!) Star to write your code!
• When you are finished, close your pull request
• We are going to review your code and give you the OK
• Ready! Have your eko-ticket.


Some more details

You have time to participate until september 20.

Only one ticket will be given for each feature. But if you developed more than one, you will get more access to share and come to the ekoparty with your best friends.  From all the winners, we will be choosing the best three features proposals and each person will receive a VIP pass.

For any questions, you can contact us by using the hashtag #FaradayChallengeor contact us by twitter in @faradaysec

Ekoparty is coming and the countdown has begun :)


Waiting for London… Faraday is coming to Black Hat Europe

$
0
0

It seems like just a little while ago that we presented at Blach Hat USA, but it’s already time for Black Hat Europe and we are excited to announce Faraday has been invited to present once again at Black Hat’s Arsenal event. London here we go!


Faraday is returning to Europe again in 2016 for one of the biggest event in the Information Security Industry. We have had the opportunity to participate in previous iterations of the Arsenal event and we always like being able to share our work with the leading professionals and researchers in the field.  

In 2016, Black Hat Europe will be held in London for a total of four days. The conference will run from November 1st to the 4th at the Business Design Centre. There, between trainings, new research and briefings, we will be presenting the latest version of Faraday v2.0 at Black Hat’s Arsenal event with all new features and a totally revamped infrastructure.

With more than 60 integrated tools, Faraday is an open source Collaborative Penetration Test and Vulnerability Management Platform with a real-time dashboard that allows you to track your threat risk, avoid repetitive tasks and perform your audits like never before. Recently, we have launched our Appstore where you can find and obtain, not only Faraday but also the most popular market tools as well.



See you in London! Looking forward to November to share and learn with you. Find more information here BlackHat Europe November 1 - 4 2016 / Business Design Centre - London.

Welcome Faraday 2.1

$
0
0
After a long sprint we are proud to present Faraday v2.1 (Community, Pro & Corp)!

Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that help users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way! Check out the Faraday project in Github.

This sprint was mostly spent refactoring the Faraday Client, and it really payed off! Now it supports massive workspaces with over 200k hosts.

Larger workspaces are now supported


We also want to announce the launch of Faraday's brand new forum!There you can discuss any and all things related to Faraday. Bug reports, suggestions, and feedback are welcome!
https://forum.faradaysec.com

Faraday forum
 

Community, Pro & Corp changes

  • New plugin: WPscan
  • Major refactor of Faraday Client: now we support massive workspaces (200.000+ hosts)
  • Dashboard is now refreshed automatically every 60 seconds
  • Host Sidebar on GTK now adds information more intelligently and will never block the application 
  • Evidence screenshots in report generation are now bigger
  • Added a help menu to the GTK UI
  • Added a help section to the WEB UI
Help panel in the WEB UI

Community, Pro & Corp bug fixes

  • Propecia plugin
  • 10+ minor bugs on the Web UI
  • Searches containing space character on Web UI
  • Updated URL shown when starting Faraday 


We hope you enjoy it, and let us know if you have any questions or comments.

https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec

https://forum.faradaysec.com/

A tale of a DNS packet (CVE-2016-2776)

$
0
0
Introducción

Desde hace muchos años BIND es el servidor de DNS más usado en Internet, es el sistema estándar de resolución de nombres en plataformas UNIX y es utilizado en 10 de los 13 Servidores Raíz del Sistema de nombres de dominio de Internet. En pocas palabras es una de las principales funciones de la red Internet.

Sobre este contexto no todos los dias se ve una vulnerabilidad (CVE-2016-2776) calificada como ALTA en uno de los servicios mas críticos de internet (https://kb.isc.org/article/AA-01419/0).

Las pruebas realizadas por ISC (Internet Systems Consortium) descubrieron una condición de error crítica al momento de construir una respuesta. Ademas un advisory en la base de conocimiento de ISC reconoce que un atacante puede explotar la vulnerabilidad de forma remota y probablemente por esto marca un scoring alto de gravedad.

Decidimos pasar una cierta cantidad de horas investigando la causa principal de este error con el fin de ver si había algo más que una denegación de servicio.


Identificando las modificaciones

Siguiendo la tradición de tener errores en el software necesario para la supervivencia de la humanidad, salió CVE-2016-2776. Sin detalle alguno del problema en ningún lado, ni cual era el misterioso "Specifically Constructed Request", salimos  a ver que es lo que se había modificado en el repositorio de Bind9.
En el diff del fix, el cambio más interesante se encontraba en dns_message_renderbegin()


Comparando a simple vista podemos intuir que existía un comportamiento indefinido cuando r.length < msg->reserved daba FALSE. Sin embargo al ver la modificación realizada donde r.length - DNS_MESSAGE_HEADERLEN < msg->reserved es TRUE podemos considerar este contexto del programa modificado cuando se daba la siguiente condición:


01 not (r.length < msg->reserved) and (r.length - DNS_MESSAGE_HEADERLEN < msg->reserved)
02 (r.length >= msg->reserved) and (r.length - DNS_MESSAGE_HEADERLEN < msg >reserved)
03 r.length - DNS_MESSAGE_HEADERLEN < msg->reserved <= r.length


Entonces, veamos qué podemos hacer para que eso ocurra. Si miramos dns_message_renderbegin() notamos que r.length describe el espacio disponible en isc_buffer_t buffer, que es donde la respuesta del server sera escrita. Esto se calcula como buffer->length - buffer->used. De acuerdo a cómo construyamos la query, podemos asegurar que r.length sea un valor conocido dado que va a ser igual al tamaño máximo que la respuesta puede tener y no metimos nada aun porque recién empezamos a construirla (después de todo estamos en dns_message_render***BEGIN***()). En nuestro caso, podemos asegurar que sea 512, que es el tamaño máximoestándar de una respuesta DNS por UDP.
Con eso y sabiendo que DNS_MESSAGE_HEADERLEN es simplemente una constante de valor 12, si logramos que 500 < msg->reserved <= 512, podemos crear el contexto que motivó el fix de esa validación.


Entonces, que es msg->reserved?En la librería lib/dns/message.c, podemos ver que es una variable que indica cuántos bytes se desean reservar en msg->buffer para un posterior uso y solo se manipula con las funciones dns_message_renderreserve() y dns_message_renderrelease(). Lo interesante de esto, es lo que hace para lograr su propósito. Podemos ver que dns_message_rendersection() modifica el estado interno de msg->buffer, precisamente msg->buffer->length, con la humilde intención de que posteriores manipulaciones sobre ese buffer crean que su tamaño real es menor (clever boy).




El famoso buffer.cSi lograste seguirnos hasta acá vas a estar cuestionando lo siguiente:

  • Que hace la implementación de la lib que manipula isc_buffer_t
  • Quién es entonces el famoso buffer.c
Cada función expuesta hace gran cantidad de aserciones sobre isc_buffer_t para asegurarse de que no está haciendo mal las cosas y termine potencialmente corrompiendo memoria. Hay que tener en cuenta cuidadosamente el resto del estado de isc_buffer_t para recién después cambiarlo. Según el CVE publicado se describe que una aserción se dispara desde buffer.c, claramente existe un contexto en donde msg->reserved termina dejando invalida a la estructura isc_buffer_t y aborta al proceso en un posterior llamado a alguna función de buffer.c.



Haciendo la POCYa convencidos de que msg->reserved está mal cuando 500 < msg->reserved <= 512, nos queda ver como podemos manipular esta variable a gusto del comensal. Trackeando el uso de dns_message_renderreserve() en lib/dns/message.c encontramos que msg->reserved es utilizada para trackear cuantos bytes serán necesarios para escribir los Additional RR (OPT, TSIG y SIG(0)) una vez que se termina de renderizar la respuesta en dns_message_renderend(). La forma más directa que encontramos de manipular un Additional RR incluido en la respuesta es enviar una query con un TSIG RR conteniendo una firma inválida. En este caso, el server hace echo de prácticamente todo el record al responder. El siguiente script envía una query A al server con un TSIG lo suficientemente grande para que el server, al escribir la respuesta, necesite reservar 501 bytes en msg->reserved.

https://github.com/infobyte/CVE-2016-2776/blob/master/namedown.py

Estado del demonio Bind9

Ejecución del exploit namedown.py

Podemos ver en esta captura que el valor TSIG RR de la query es de 517 bytes. Esto sucede porque el TSIG RR que el server construyó para su respuesta a la query, ocupa 16 bytes menos. Con lo cual, tuvo que adicionar 16 bytes para compensarlo.

Bind failed



Por que funciono?

Luego de procesar el pedido y fallar al validar la firma que trae, el proceso empieza a renderear la respuesta de error. Para ello, antes incluso de llamar a dns_message_renderbegin() (fundamental por cosas que no valen la pena detallar... mejor dicho: "ejercicio para el lector") ya reserva msg->sig_reserved bytes (calculados desde la firma devuelta por spacefortsig()) con la función dns_message_renderreserve(). En nuestro caso, como nosotros queríamos, reserva 501 bytes.



Luego, al llegar a dns_message_renderbegin(), tenemos el escenario que buscábamos: msg->reserved en 501 y r.length en 512. El chequeo de espacio que tendría que arrojar ISC_R_NOSPACE no se triggerea.



Ya con la instrucción posterior a la validación se huele porque es tan importante considerar tambien DNS_MESSAGE_HEADERLEN. Inmediatamente luego de validar que buffer tenga el espacio suficiente para almacenar msg->reserved bytes, se aloca en el buffer DNS_MESSAGE_HEADERLEN (12) bytes. es decir, no se comprobó si luego de reservar msg->reserved, había lugar suficiente para almacenar 12 bytes mas. Y como msg->reserved es externa a la implementación de isc_buffer_add(), la lib no tiene forma de saber que ya tenía espacio reservado, así que lo guarda sin cuestionar. En definitiva, al retornar de la función, tenemos que el espacio disponible de buffer es de 500 bytes (buffer->length - buffer->used = 512 - 12 = 500) pero ya estamos reservando 501 a futuro.



Al pasar por dns_message_rendersection(), msg->reserved recuerda decirle al buffer que tiene memoria reservada, pero la realidad es que no lo consulta, sino que se la quita a lo guapo dejando corrupta la integridad de la estructura isc_buffer_t msg->buffer
Ahora msg->buffer->used es MAYOR que msg->buffer->length.



Como se esperaba, al llamarse a isc_buffer_add() más adelante en la misma función, las aserciones que aseguran la integridad del buffer se rompen.



Conclusiones

Publicar un fix sobre un bug mortal donde haya que salir a patchear toda Internet, no deja tiempo para buscar soluciones mas elegantes, asi que si revisan el fix pueden encontrarse con que es posible que un nuevo bug similar aparezca en dns_message_renderbegin(). Si bien el uso de msg->reserved es bastante limitado, sigue siendo software complejo. Mientras siga existiendo msg->reserved, la existencia de un bug como el de CVE-2016-2776 sigue siendo bastante probable.


Remediacion
Actualizar Bind a sus versiones:
  • BIND 9 version 9.9.9-P3
  • BIND 9 version 9.10.4-P3
  • BIND 9 version 9.11.0rc3
La mayoría de las distribuciones han actualizado sus repositorios.


Créditos
Martin Rocha, Ezequiel Tavella, Alejandro Parodi (Infobyte Security Research Lab)


Referencias

A tale of a DNS packet (CVE-2016-2776)

$
0
0
Introduction

For a number of years now BIND is the most used DNS server on the internet. It is the standard system for name resolutions on UNIX platforms and is used in 10 of the 13 root servers of the Name Domain System on the internet. Basically, it is one of the main function of the entire Internet.

With this in mind, it isn't everyday that someone finds a vulnerability (CVE-2016-2776) rated HIGH in one of the most used services on the internet (https://kb.isc.org/article/AA-01419/0).

The tests done by ISC (Internet Systems Consortium) discovered a critical error when building a response. Additionally, an advisory in the knowledge base of ISC recognizes that an attack can exploit the vulnerability remotely and probably because of that it receives a HIGH score in terms of severity.

One thing that caught our attention from the ISC Advisory was the following quote:
This assertion can be triggered even if the apparent source address isn't allowed to make queries (i.e. doesn't match 'allow-query')
We decided to dedicate a little bit of time to investigate the main cause of this error with the goal of seeing the root cause of the Denial of Service.

Identifying the modifications

Following the tradition of having errors in the necessary software for the survival of humanity, CVE-2016-2776 came to light. With details of the problem basically nowhere to be found, nor what was the mysterious "Specifically Constructed Request", we decided to see what exactly was modified in the repository of Bind9. 
In the diff of the fix,  the most interesting change is found in dns_message_renderbegin() 


Just by seeing the fix we can guess that there's undefined behaviour when r.length < msg->reserved is FALSE but r.length - DNS_MESSAGE_HEADERLEN < msg->reserved is TRUE. Having noticed this, it's worth investigating the program's context when the following condition validates:

01  not (r.length < msg->reserved) and (r.length - DNS_MESSAGE_HEADERLEN < msg->reserved)
02  (r.length >= msg->reserved) and (r.length - DNS_MESSAGE_HEADERLEN < msg >reserved)
03  r.length - DNS_MESSAGE_HEADERLEN < msg->reserved <= r.length

Now we see what we can do to make that happen. If we see dns_message_renderbegin() we note that r.lengthdescribes the space available in isc_buffer_tbuffer, that is where the response of the server will be written. This calculates as buffer->length - buffer->used.
Depending on how we craft the query, we can make sure that r.length is a known value given that it is going to be the same as the maximum size a response can have and we didn't do anything to it yet (after all we are in dns_message_render***BEGIN***()).

In our case, we can assure that it is 512, the standard maximum size of a UDP DNS response. Knowing that DNS_MESSAGE_HEADERLEN is the constant value 12, if we are able to make 500 < msg->reserved <= 512, we can create the context that motivated the fix.

So, what is msg->reserved?
In the library lib/dns/message.c, we can see that it is a variable that indicates how many bytes we wish to reserve in msg->buffer for a later use and only can be manipulated with the functions dns_message_renderreserve() and dns_message_renderrelease(). The interesting thing about this, is what it does to achieve it's purpose. We can see that dns_message_rendersection() modifies the internal state of msg->buffer, or to be precise msg->buffer->length, All of this with a noble intention: make later manipulation attempts over that buffer believe that it's size is smaller than what it actually is.




The famous bufffer.cIf you were able to follow us until here you are probably asking the following:
  • What does the the lib implementation do, to manipulate isc_buffer_t ?
  • Who is then the famous buffer.c?
Each exposed function has a large quantity of assertions about isc_buffer_t to ensure that things are working properly and avoid potential memory corruption bugs. It's important to carefully consider the rest of the state of isc_buffer_t before changing it. Since the published CVE describes an assertion in buffer.c, cleary there exists a context where msg->reserved leaves the structure of isc_buffer_t invalid and it aborts the process on a posterior call to some function on buffer.c


Doing the POC

Now that we are convinced that msg->reserved is potentially dangerous when 500 < msg->reserved <= 512, it is time to see how we can manipulate this variable. Tracking the use of dns_message_renderreserve()in lib/dns/message.c we find that msg->reserved iss used to track how many bytes will be necessary to write the Additional RR (OPT, TSIG y SIG(0)) once the response is finished rendering on dns_message_renderend().


The most direct way we've found of manipulating an Additional RR included on the response is sending a query with a TSIG RR containing an invalid signature. When this happens, the server echoes practically all the record when responding.

The following script sends a query A to the server with a TSIG large enough so as to make the server reserve 501 bytes on msg->reserved when writing the response.

Domain Status of Bind9

Running of the exploit namedown.py

We can see that the TSIG RR of the query is 517 bytes long. This is because the TSIG RR included in the server's response is 16 bytes shorter. Because of this, we should add 16 bytes to compensate.

Bind failed


Why did it work?

After parsing the request and failing to validate the signature, the process begins to render the error response. For that, even before calling dns_message_renderbegin() (fundamental for a couple of things not worth detailing... AKA: "exercise for the reader") it already reserves msg->sig_reserved bytes (calculates from the return signature by spacefortsig()) with the function dns_message_renderreserve(). In our case, as we wanted, it reserves 501 bytes.


When it gets to dns_message_renderbegin() we have the context we've looked for:  msg->reserved on 501 and r.length on 512. The if condition which should throw ISC_R_NOSPACE in the patch is not triggered. 



We can see now with the instruction immediatly after the validation why it was so important to consider DNS_MESSAGE_HEADERLEN. Inmediately after validating that the buffer has the sufficient space to store msg->reserved bytes, it allocates DNS_MESSAGE_HEADERLEN (12) bytes in it. In other words it didn't check if after reserving msg->reserved, there is enough space to store 12 bytes more. What happens in the end is that when returning from the function, the available space on buffer is of 500 bytes (buffer->length - buffer->used = 512 - 12 = 500) but we're reserving 501.



When passing through dns_message_rendersection()msg->reserved  remembers to tell the buffer that it has reserved memory, but it doesn't even ask, it just takes it from himThis leaves the integrity of the isc_buffer_t msg->buffer structure corrupt: now msg->buffer->used is BIGGER than msg->buffer->length. All the ingredients are here, we just need to put them in the oven.




As we expected, when isc_buffer_add() was called further ahead in the same function, the assertions that assure the integrity of the buffer break. For every n, msg->buffer->used + n > msg->buffer->length.




Conclusions

Publishing a fix about a lethal bug where you would have to patch the whole internet, doesn't leave a lot of time to find elegant solutions. So if you review the fix it's possible that a new similar bug appears in dns_message_renderbegin(). while the use of msg->reserved is quite limited. It continues being a complex software. Meanwhile msg->reserved is still being used, the existence of a bug like CVE-2016-2776 is quite probable.

Remediation
Update Bind to these versions:
  • BIND 9 version 9.9.9-P3
  • BIND 9 version 9.10.4-P3
  • BIND 9 version 9.11.0rc3
The majority of the distributions have updated their repositories.

Credits
Martin Rocha, Ezequiel Tavella, Alejandro Parodi (Infobyte Security Research Lab)

Find trainings and certifications in the Faraday App store

$
0
0


Upgrade your knowledge 

A couple of months ago, we presented the Faraday App store, our virtual market where we have compiled and have on offer what we think are essential security tools… and not to mention at an exclusive price and with special promotions. Today, we are happy to announce that now on the Faraday App store not only do you have favorite tools but now you have the chance to acquire many of the main trainings and security certifications, all from only one place!

Give a warm welcome to EC-COUNCIL iClass
Once again, we join forces with a reputable industry partner to be able to offer to you more options and services, facilitating your purchases from only one platform. From now on, you will find training options and certifications for:
IT Security Management: Certified Chief Information Security Officer
Ethical Hacking: Certified Ethical Hacker v9  
Pen Testing: Certified Security Analyst/Licensed Pen Tester
Computer Forensics: Computer Hacking Forensic Investigator v8
Computer Security Incident Handling: Certified Incident Handler
Secure Programming: Certified Secure Programmer .Net
Core Concepts: EC-Council Core Concepts
Security Awareness: Certified Secure Computer User.
Training Methods: iLearn (Self-Paced) / Live, Online, Instructor-led / Courseware Only (Self-Study)

Here you will find training options for Ethical Hacking, Computer Forensics, Pen Testing, Incident Handling and a variety of IT Security courses. For more information, please visit https://iclass.eccouncil.org/

Visit Faraday app store and get Exclusive Benefits
Faraday and iClass have gotten together to offer a15 % discount for customers who buy both products. This discount also is available for any users or companies already using one of the products and want to start using the other. For more information, ping us at sales@infobytesec.com
Really, you still haven't tried Faraday 2.1 ???  You can find out more here:

Búsqueda Laboral - Developers / Security Research

$
0
0
Infobyte Security Research es una empresa especializada en seguridad informática donde realizamos tareas de investigación y consultoría para empresas líderes. Primera en realizar servicios de Red Team en Latino America.

Somos los organizadores de la ekoparty, La conferencia de seguridad informática mas importante de Latino America.

Si te motiva el mundo de la seguridad, Infobyte se encuentra en la búsqueda de personas creativas y apasionadas para sumar a su equipo de trabajo.

*Python Developer Ssr/Sr* [Full Time]

Orientamos la búsqueda a desarrolladores que tengan ganas de
participar en el desarrollo de Faraday[1], una plataforma distribuida de security assesment.

Serán valorados aquellos candidatos que posean conocimientos de lenguaje
así como también experiencia en desarrollo y curiosidad técnica.

Participará del desarrollo, modificación y mejoras del producto.

*Security Researcher Ssr/Sr* [Full Time]

Se buscan personas con motivación y experiencia en la realización de tareas de Penetration Test y Vulnerability Research

[*] Descubrimiento y Explotación de vulnerabilidades.
[*] Realizar Code Security Reviews (PHP, Ruby/Rails, Java, etc).
[*] Capacidad de identificar y analizar vulnerabilidades.
[*] Motivación para aprender, investigar y desarrollar herramientas
[*] Ganas de aprender.


Si estás interesado, esperamos tu CV[2] para coordinar una visita a nuestras oficinas.

[0]: https://www.faradaysec.com/
[1]: http://www.infobytesec.com/
[2]: jobs@infobytesec.com

Releasing Faraday 2.2

$
0
0
Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that help users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way! Check out the Faraday project in Github.



Community, Pro & Corp Changes:


* New library to connect with Faraday Server.
* Fixed Fplugin, now it uses the new library to communivate with the Server.
* New field for Vulnerabilities: plugin creator and status.
* Refactor in Faraday Core and GTK Client.
* Added Faraday news notifications in GTK and Web UI.
* New plugins: Dirb, Netdiscover, FruttyWifi, Sentinel.
* Improvements on the WPscan plugin.



We hope you enjoy it, and let us know if you have any questions or comments.

https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec

https://forum.faradaysec.com/

Faraday debuts in Japan

$
0
0


October was definitely a hectic month to say the least! In addition to organizing, participating and enjoying the Ekoparty(The biggest security conference in Latin America with workshops, challenges and great talks), we continued presenting Faraday around the world. This time, we traveled to Japan for AV Tokyo 2016.

This event brings together the Japanese community of computer security at a special conference. Prior to 2007, AV Tokyo used to be a more chilled out party after Black Hat Japan with the goal to do networking and exchange information. But from 2008, it took on a life of it’s own and became a full fledged Conference open to the public.

With the slogan "do not drink, do not hack" Av Tokyo 2016 took place October 22nd in Tokyo, Japan, and there, we presented and shared the latest version of Faraday, our integrated collaborative risk environment that maps and leverages all the knowledge generated in real time. Did you know that we've already integrated all your favorite pentesting tools? Visit Faraday Appstoreand get more information.


In a relaxed atmosphere, we showed our latest advances, improvements and at the same time we were able to enjoy a couple of beers and Saki after. Work and fun at the same time! Is there anything better?? It was a great opportunity for us and we are happy to have been able to participate.
Thanks Japan for welcoming us and thanks to all of you for supporting each new improvement.

Cheers and beers!

For more information about Faraday and to learn about our services, please contact us by writing to our sales team at sales@infobytesec.com.


See you next time!



Happy Black Friday 2016!

$
0
0

Everyone loves Fridays and even more when it brings us special prices on our favorites things! This year, our whole team has been working to offer you many exclusive promotions on this big day. Enjoy, Black Friday is here!

Starting today, from Friday to Monday, you can combine Faradayv2.2 and the most popular commercial tools with an exclusive discount of 40% off. Yes, you read that right! You can find Burp, Netsparker, Acunetix, Qualys, Core Impact, Immunity Canvas and other great solutions all gathered in one place and with this special value.

How it works?

It simple! You have to choose Faraday Pro or Faraday Cloud and add to the llist, one more tool for you to purchase. Use this chance to pick your favorite!  Acquiring and merging tools is essential to optimize your work and professionalize your security audits.

Certifications too!

If you have been looking to upgrade your knowledge and improve your skill, this promotion is ideal for you, because the exclusive discount is available for security certifications, such as CEH or CHFI as well.

All you have to do is visit our Faraday App Store and choose one. You will see the discount applied when you make your checkout.

For any questions or comments, please contact us writing to sales@infobytesec.com and our team will help you.

Have a nice Black weekend :)
Faraday Crew


Infobyte returns to OWASP APPSEC

$
0
0

Each month of 2016 has been an opportunity to grow and learn. We have been working, traveling and presenting Faraday(Our Integrated Multiuser Pentest Environment) around the globe.

November will not be an exception because we are travelling to Montevideo, Uruguay to participate in OWASP APPSEC RIO DE LA PLATA 2016, one of the best application security conferences in Latin America.

Overview

This year the event will take place, December 1st - 2nd, 2016 in Montevideo, Uruguay, bringing together more than 26 qualified speakers and first class experts who will showcase their research and innovative ideas on many topics related to software security.

¡If you go, you will find impressive trainings and talks shared by the best specialists! OWASP APPSEC is a reunion of Latin American leaders of Information Security where they will show advanced trends, making it a very special opportunity to learn and share together.

Our Chief Operating Officer, Martin Tartarelli, and one of our main Security Researchers, Alejandro Parodi, will give the main training onMOBILE SECURITY! ( December 1). In this course, you will be able to see the most-used mobile device attacks (based on OWASP Top 10 Mobile) in a practical format, with demonstrations and technical detailsto understand each failure and learn how to remedy them. It’s aimed for developers, technicians, security analysts, auditors, students and anyone enthusiastic about software and mobile security.

(Important: This training will offer an image of VirtualBox to carry out the practices, so you should bring your laptop if you want to participate in them).

At the same event, Alejandro also will present a talk on the second day about MOBILE SECURITY WARNINGS. It will be on December 2nd at 8:30 AM.

So, if you will be in Montevideo and love to know the best topics and trends in software security, we hope to see you there, to enjoy this impressive conference.

Montevideo, here we go!
OWASP APPSEC RIO DE LA PLATA 2016
The Best Application Security Conference in Latin America
1st - 2nd December 2016
ANTEL TOWER - MONTEVIDEO ,URUGUAY
appsecriodelaplata.org

Top 10 Best Security Tools of 2016

$
0
0


We want to close 2016 making real a very special goal and you can help us!

Once again ToolsWatch gives the opportunity for its readers to vote and create themselves a ranking with the 10 best security tools of the year.

We are so happy to have Faraday, our Integrated Multiuser Pentest Environment and vulnerability management platform, as one of all these solutions that you can vote to update this Top 10 list and our last special wish to close 2016 is to be there.

If you have been trying and working with Faraday and you find it useful, effective and great and if you feel attracted to select it as one of your favorite, we ask you to vote and help us to become part of the Top 10.

The vote will be closed January 31st 2017 and the result will be published on February. You can find the whole information here.

A special thanks to ToolWatch for creating this big opportunity and other thanks to you for voting us.


Did you know that we just released Faradayv2.2 ? Try it, enjoy it and be prepare for 2017 where we´ll come back reloaded.

First 2017 Faraday Release is here!

$
0
0

We are very proud to present the first 2017 edition of the Faraday Platform! Faraday v2.3 (Community, Pro & Corp) is ready to download!


Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that help users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way! Check out the Faraday project in Github.

Some of the features added to this version require that the update parameter is present the first time the client runs after updating, like this:

 
python faraday.py --update



We hope you enjoy it, and let us know if you have any questions or comments.

https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec

https://forum.faradaysec.com/
Viewing all 236 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>