Unicode Security Considerations
https://unicode.org/reports/tr36/ [unicode.org]
2020-06-11 17:41
tags:
defense
language
security
text
turtles
Because Unicode contains such a large number of characters and incorporates the varied writing systems of the world, incorrect usage can expose programs or systems to possible security attacks. This is especially important as more and more products are internationalized. This document describes some of the security considerations that programmers, system analysts, standards developers, and users should take into account, and provides specific recommendations to reduce the risk of problems.
A large number of problems as well.
source: solar
15 years later: Remote Code Execution in qmail (CVE-2005-1513)
https://www.qualys.com/2020/05/19/cve-2005-1513/remote-code-execution-qmail.txt [www.qualys.com]
2020-05-20 00:47
tags:
c
exploit
malloc
programming
security
In 2005, three vulnerabilities were discovered in qmail but were never fixed because they were believed to be unexploitable in a default installation. We recently re-discovered these vulnerabilities and were able to exploit one of them remotely in a default installation.
source: solar
Curiosity around 'exec_id' and some problems associated with it
https://lists.openwall.net/linux-kernel/2020/03/24/1803 [lists.openwall.net]
2020-03-26 21:27
tags:
linux
security
unix
The logic responsible for handling ->exit_signal has been changed a few times and the current logic is locked down since Linux kernel 3.3.5. However, it is not fully robust and it’s still possible for the malicious user to bypass it. Basically, it’s possible to send arbitrary signals to a privileged (suidroot) parent process (Problem I.). Nevertheless, it’s not trivial and more limited comparing to the CVE-2009-1337.
source: solar
Hypervisor Necromancy; Reanimating Kernel Protectors
http://www.phrack.org/papers/emulating_hypervisors_samsung_rkp.html [www.phrack.org]
2020-03-18 03:09
tags:
fuzzing
security
systems
virtualization
In this (rather long) article we will be investigating methods to emulate proprietary hypervisors under QEMU, which will allow researchers to interact with them in a controlled manner and debug them. Specifically, we will be presenting a minimal framework developed to bootstrap Samsung S8+ proprietary hypervisor as a demonstration, providing details and insights on key concepts on ARM low level development and virtualization extensions for interested readers to create their own frameworks and Actually Compile And Boot them ;). Finally, we will be investigating fuzzing implementations under this setup.
source: solar
Avoiding gaps in IOMMU protection at boot
https://mjg59.dreamwidth.org/54433.html [mjg59.dreamwidth.org]
2020-02-12 00:43
tags:
bios
hardware
linux
security
systems
update
But setting things up in the OS isn’t sufficient. If an attacker is able to trigger arbitrary DMA before the OS has started then they can tamper with the system firmware or your bootloader and modify the kernel before it even starts running. So ideally you want your firmware to set up the IOMMU before it even enables any external devices, and newer firmware should actually do this automatically. It sounds like the problem is solved.
source: solar
Dragonblood new results
https://wpa3.mathyvanhoef.com/#new [wpa3.mathyvanhoef.com]
2019-08-05 01:31
tags:
crypto
exploit
security
sidechannel
standard
wifi
August 2019 — During our initial disclosure, the Wi-Fi Alliance privately created security recommendations to mitigate our attacks. In these recommendations, they claim that Brainpool curves are safe to use, at least if products securely implement Dragonfly’s quadratic residue test (i.e. it must be implemented without side-channel leaks). However, we found that using Brainpool curves introduces a second class of side-channel leaks in the Dragonfly handshake of WPA3. In other words, even if the advice of the Wi-Fi Alliance is followed, implementations remain at risk of attacks. This demonstrates that implementing Dragonfly and WPA3 without side-channel leaks is surprisingly hard. It also, once again, shows that privately creating security recommendations and standards is at best irresponsible and at worst inept.
That last line.
source: solar
In-DRAM Bulk Bitwise Execution Engine
https://arxiv.org/abs/1905.09822 [arxiv.org]
2019-06-12 20:02
tags:
concurrency
cpu
hardware
paper
pdf
perf
systems
Many applications heavily use bitwise operations on large bitvectors as part of their computation. In existing systems, performing such bulk bitwise operations requires the processor to transfer a large amount of data on the memory channel, thereby consuming high latency, memory bandwidth, and energy. In this paper, we describe Ambit, a recently-proposed mechanism to perform bulk bitwise operations completely inside main memory. Ambit exploits the internal organization and analog operation of DRAM-based memory to achieve low cost, high performance, and low energy. Ambit exposes a new bulk bitwise execution model to the host processor. Evaluations show that Ambit significantly improves the performance of several applications that use bulk bitwise operations, including databases.
source: solar
The Return of the WIZard: RCE in Exim (CVE-2019-10149)
https://www.openwall.com/lists/oss-security/2019/06/06/1 [www.openwall.com]
2019-06-07 00:42
tags:
auth
email
exploit
security
In this particular case, RCE means Remote *Command* Execution, not Remote Code Execution: an attacker can execute arbitrary commands with execv(), as root; no memory corruption or ROP (Return-Oriented Programming) is involved.
This vulnerability is exploitable instantly by a local attacker (and by a remote attacker in certain non-default configurations). To remotely exploit this vulnerability in the default configuration, an attacker must keep a connection to the vulnerable server open for 7 days (by transmitting one byte every few minutes). However, because of the extreme complexity of Exim’s code, we cannot guarantee that this exploitation method is unique; faster methods may exist.
source: solar
Looking inside the box
https://anvilventures.com/blog/looking-inside-the-box.html [anvilventures.com]
2019-05-19 14:15
tags:
investigation
python
storage
swtools
This blog post talks about reverse engineering the Dropbox client, breaking its obfuscation mechanisms, de-compiling it to Python code as well as modifying the client in order to use debug features which are normally hidden from view. If you’re just interested in relevant code and notes please scroll to the end. As of this writing it is up to date with the current versions of Dropbox which are based on the CPython 3.6 interpreter.
source: solar
John the Ripper 1.9.0-jumbo-1
https://www.openwall.com/lists/announce/2019/05/14/1 [www.openwall.com]
2019-05-15 22:47
tags:
auth
hash
release
swtools
It’s been 4.5 years and 6000+ jumbo tree commits (not counting JtR core tree commits, nor merge commits) since we released 1.8.0-jumbo-1:
source: solar
RandomX
https://github.com/tevador/RandomX [github.com]
2019-04-11 00:56
tags:
blockchain
hash
random
Proof of work algorithm based on random code execution
source: solar
NUClear explotion
https://embedi.com/event/nuclear-explotion/ [embedi.com]
2018-11-27 19:16
tags:
bios
hardware
security
slides
A major and the most significant approach to UEFI BIOS security is to prevent it from being illegitimately modified and the SPI flash memory from being overwritten. Modern vendors use a wide range of security mechanisms to ensure that (SMM BLE / SMM BWP / PRx / Intel BIOS Guard) and hardware-supported verification technologies (Intel Boot Guard). In other words, they do everything just not to let an attacker place a rootkit into a system.
In this talk, there were some thoughts on how vendors manage to throw all those security flaws together in one system using Intel NUC, a small home PC, as an example. Besides, researchers demonstrated how an adversary can compromise BIOS from the userland.
Powerpoint slides.
source: solar
Archives of POC2018
http://powerofcommunity.net/2018.htm [powerofcommunity.net]
2018-11-27 19:13
tags:
archive
links
pdf
security
slides
Denis Kolegov, Oleg Broslavsky, “WebGoat.SDWAN.Net in Depth”
En He, Jiashui Wang “Hacking Android VoIP for Fun and Profit!”
Gmliu, “Windows Kernel Fuzzing”
Jaanus Kääp, “Document parsers “research” as passive income”
Jiafeng Li, Zuotong Feng, “How to Exploit Blockchain Public Chain and Smart Contract Vulnerability”
Jin Liu & Chong Xu, “Pwning Microsoft Edge Browser: From Memory Safety Vulnerability to Remote Code Execution”
Kang Li, “Practical evading attacks on commercial AI image recognition services”
Liang Chen, “Era of iOS 12 with A12: End of iOS War?”
Lidong LI & Naijie XU, “802.11 Smart Fuzzing”
Ned Williamson, “Exploiting Chrome IPC”
Nikita Tarakanov, “Automating Windows Kernel Pool Overflow/Corruption Exploits Development”
Samuel Groß, “IPC MitM: Exploiting a Fun Logic Bug for Kernel-Mode Code Execution on MacOS”
Tielei Wang, Hao Xu, “IOService Becomes a Grandpa”
WYP, “Vulnerability analysis of Z-wave products used in Korea”
Yannay Livneh, “Baby I can drive your car: remotely hacking Telematics CAN-connected devices”
Yongtao Wang, Sai Cheng, Jie Fu, “SSRF To RCE In Java ”
Yunhai Zhang, “Diving into Windows Defender Application Guard”
source: solar
Turning your BMC into a revolving door
https://airbus-seclab.github.io/ilo/ZERONIGHTS2018-Slides-EN-Turning_your_BMC_into_a_revolving_door-perigaud-gazet-czarny.pdf [airbus-seclab.github.io]
2018-11-27 19:09
tags:
admin
bios
hardware
pdf
security
slides
Baseboard Management Controller (BMC) embedded in most of HP servers for more than 10 years. Chipset directly integrated on the server’s motherboard.
There’s a computer inside your computer.
source: solar
Cuckoo Breeding Ground - A Better Cuckoo Hash Table
https://github.com/alainesp/Practical_Research/blob/master/research_cuckoo_cbg.md [github.com]
2018-11-26 01:35
tags:
beta
compsci
cxx
hash
library
paper
perf
Perhaps the most significant downside of cuckoo hashing, however, is that it potentially requires checking multiple memory regions randomly distributed throughout the table. In many settings, such random access lookups are expensive, making cuckoo hashing a less compelling alternative. We design a variant of cuckoo hashing that reduces the number of memory regions accessed, increase the load threshold and remains relatively simple. We do this by choosing some less popular options for cuckoo hashing with a couple of novel ideas.
source: solar
ECCploit: ECC Memory Vulnerable to Rowhammer Attacks After All
https://www.vusec.net/projects/eccploit/ [www.vusec.net]
2018-11-23 21:03
tags:
exploit
hardware
investigation
paper
security
sidechannel
Where many people thought that high-end servers were safe from the (unpatchable) Rowhammer bitflip vulnerability in memory chips, new research from VUSec, the security group at Vrije Universiteit Amsterdam, shows that this is not the case. Since prominent security researchers and companies have suggested that ECC provides pretty good protection [1,2,3], and exploitable bitflips on ECC memory are seen by many as the “unholy grail” for Rowhammer attacks, the new attack to reliably flip bits that completely bypass ECC protection is a major step forward in Rowhammer research.
To answer the research question above, we first needed to fully understand how ECC is implemented. Unfortunately, this is not trivial. In general, CPU manufacturers omit details of ECC implementation. In addition, the closed nature of hardware makes our task even more difficult. Thus, we first reverse engineered several ECC implementations and showed their guarantees. This part of the work was pretty crazy and involved freezing memory chips and transplanting them (“cold boot attack”), sticking syringe needles into the sockets of memory modules to inject errors, and many other techniques besides. Long story short, after a year of probing and analyzing, we finally understood how ECC memory worked in detail.
source: solar
Static Program Analysis
https://cs.au.dk/~amoeller/spa/spa.pdf [cs.au.dk]
2018-11-05 21:41
tags:
academia
book
compiler
compsci
development
dupe
paper
programming
reference
These notes present principles and applications of static analysis of programs. We cover basic type analysis, lattice theory, control flow graphs, dataflow analysis, fixed-point algorithms, widening and narrowing, path sensitivity, relational analysis, interprocedural analysis, context sensitivity, control-flow analysis, several flavors of pointer analysis, and key concepts of semantics-based abstract interpretation. A tiny imperative programming language with pointers and first-class functions is subjected to numerous different static analyses illustrating the techniques that are presented.
source: solar
MicroWalk: A Framework for Finding Side Channels in Binaries
https://arxiv.org/abs/1808.05575 [arxiv.org]
2018-11-05 21:30
tags:
compsci
cpu
crypto
fuzzing
paper
pdf
security
sidechannel
In this work, we propose a novel technique based on Dynamic Binary Instrumentation and Mutual Information Analysis to efficiently locate and quantify memory based and control-flow based microarchitectural leakages. We develop a software framework named MicroWalk for side-channel analysis of binaries which can be extended to support new classes of leakage. For the first time, by utilizing MicroWalk, we perform rigorous leakage analysis of two widely-used closed-source cryptographic libraries: Intel IPP and Microsoft CNG. We analyze 15 different cryptographic implementations consisting of 112 million instructions in about 105 minutes of CPU time. By locating previously unknown leakages in hardened implementations, our results suggest that MicroWalk can efficiently find microarchitectural leakages in software binaries.
github: https://github.com/UzL-ITS/Microwalk
source: solar
Gigatron TTL microcomputer
https://gigatron.io/ [gigatron.io]
2018-10-24 02:51
tags:
hardware
retro
solder
The Gigatron TTL microcomputer is a minimalistic retro computer. It is special in its own oddball way, because it has absolutely no complex logic chips in it, not even a microprocessor! Instead, its CPU is built out of a handful of classic 7400-series chips, also known as the TTL logic series. In the Gigatron these simple ICs not only form a CPU, but this CPU in turn also performs tasks that normally need dedicated peripheral chips. Despite its simple and compact design, the Gigatron works as an 8-bit single-board microcomputer that you can play video games with.
source: solar
Vectorized Emulation: Hardware accelerated taint tracking at 2 trillion instructions per second
https://gamozolabs.github.io/fuzzing/2018/10/14/vectorized_emulation.html [gamozolabs.github.io]
2018-10-24 02:49
tags:
compiler
cpu
development
fuzzing
jit
perf
programming
security
series
systems
In this blog I’m going to introduce you to a concept I’ve been working on for almost 2 years now. Vectorized emulation. The goal is to take standard applications and JIT them to their AVX-512 equivalent such that we can fuzz 16 VMs at a time per thread. The net result of this work allows for high performance fuzzing (approx 40 billion to 120 billion instructions per second [the 2 trillion clickbait number is theoretical maximum]) depending on the target, while gathering differential coverage on code, register, and memory state.
Further since we’re running emulated code we are able to run a soft MMU implementation which has byte-level permissions. This gives us stronger-than-ASAN memory protections, making bugs fail faster and cleaner.
https://gamozolabs.github.io/fuzzing/2018/11/19/vectorized_emulation_mmu.html
source: solar