Wednesday, January 14, 2009

Rovio - mobile wifi-enabled survellience - "I can See and Hear you now!"

Why is it that I am unable to touch a new piece of technology without finding problems with it? Ok, so I've been around long enough to know that's just the unfortunate state of technology. Companies should at least consider a consult with outside security resources before releasing the next best thing. Getting a fresh set of eyes looking at something and you are guaranteed that you'll find something you overlooked that can be repaired before the market has to see it!

Such is the case with a "big kid" toy my wife decided to get me for Christmas, Rovio. In case you haven't seen it yet, Rovio is a very cool wifi-enabled robotic webcam. It has a built-in web server and you can drive it around your home from anywhere around the world, and see and hear what is happening at home. It's a great little combination of the latest technologies. Given that I like to experiment with new technologies, this was the perfect gift for me. I get to see what is the leading edge in consumer robotics and have a platform to do some research into where the technology can go.

Given that it was fairly new to the market, I expected it to have some bugs still, so I wasn't very surprised when I found them. What I was a little astonished to find was how exposed it makes you in it's default configuration. Ok, so being security minded I was a little hesitant about a wifi-enable robot with wheels, a microphone and camera joining my home network. So I gave it a short leash.

At first I was appalled that it tried to use UPnP to open up ports on my firewall. Of course I don't use UPnP (and neither should you), so that wasn't an issue for me, but non-the-less it shouldn't do that. The fact that it tries to do this by default though, was especially concerning since it doesn't require you to set any passwords if you don't want to.

After toying with the device over the holidays (talking to your wife, kids, dogs, fish, etc through a robot from one end of the house to the other is certainly amusing), I started to think about how secure this was going to be to use it across the internet. Suffice it to say, it didn't take long to recognize the answer, it clearly wasn't. First, all it is plainly apparent to anyone that the protocols used are clear text, HTTP, RTSP, HTTP-Basic authentication. However, even after enabling the basic credential capabilities it does have, I realized that hey, VLC still works to monitor the RTSP audio/video stream, without any credentials. Ah, and oh, look at all the other URLs you can get to that do not require any authentication. NOT GOOD.

Details of my findings are available in the advisory I published.

If you got one of these little devices, please do be careful with it, you never know who might be eavesdropping! If you can, tunnel/encrypt your traffic through a VPN, Proxy, SSH, etc.

Let's hope the next firmware addresses most of this.

Flashback: This issue brought back memories of people reading /dev/audio on multiuser SunOS machines -- anyone else remember when that lightbulb went off? :)

Thursday, August 7, 2008

DNS Vulnerability Disclosure - PowerDNS - Lack of Response Considered Harmful

As an aside to my previous discussion about my own investigation into DNS, I had also been curious if there was any "lack of response" issues impacting today's DNS servers. Afterall DNS spoofing attacks generally involve a race, if you can initiate a race and leave the competor at the starting blocks, you'll always win. In my invesitgation, I started submitting malicious requests with non-standard and/or binary data in the queries. Pretty quickly I discovered that some servers were not responding to my requests even ones as simple as those including a leading space in the name for example.

While this is a seemingly benign flaw on face value, the implications given the Kaminsky style attack is that it allows even a less sophisticated attack attempt a very long window to spoof domains that are hosted on vulnerable servers. Note that at first I made an incorrect assumption that this particular flaw affected multiple DNS solutions, but after further investigation it turns out this one was in a particular implementation, namely PowerDNS. While PowerDNS is the only server I am aware of that has this flaw, I would be concerned about other malformed queries affecting other DNS implementations in similar ways. Feel free to let me know if you become aware of any other DNS servers with similar issues, I would be curious to know.

In case you are using PowerDNS the flaw I had discovered has just been recently patched (aka CVE-2008-3337), so please deploy this patch, to remove this extended time window advantage from attackers.
Thanks to Bert Hubert of PowerDNS for responding to my notification quickly, immediately seeing the importance and turning around this patch in such a short time frame given the heightened climate of attention on DNS.

Additional References:


The Critical DNS Vulnerability

Unless you've been sheltered for the last month, you are by now well aware of the important news about the critical DNS vulnerability. You have patched or otherwise protected your networks, right?

One thing that was immediately apparent about this vulnerability was the unique way that it was disclosed simultaneously by a number of vendors and their claim that the patch itself did not disclose the vulnerability (that alone may be a topic for future discussion). The fact that so many vendors were able to collaborate in secret on this vulnerability for more than 6 months before the patch was released was a clear sign to me of the importance of the discovery. It frankly surprises me that many were so skeptical at first that something "new" was found. In part I think their skepticism and unfounded early criticism of Dan was an attempt to try to lure the details out prior to the 30-day quiet period Dan had hoped for to enable patch deployment and other protections necessary as a result of this attack.

I took a different point of view. Instead of being skeptical, I actually chose to make my own attempts at deciphering the core problem that the patch was an attempt to remediate. I think I was fascinated by the fact that they released a patch with full confidence that reverse engineering the patch alone would not give insight into the real problem they had protected against. I don't think I even bothered diff'ing the patches at first because I knew what I was going to find was exactly what was said -- merely fixes to enable source port randomization.

To be honest, it didn't take me long to start deciphering the code. As I mentioned before, I've been around a few years, and I actually recall the turmoil back in 1993 and 1997 when CA-1997-22 came out (SecureWorks has a good Back History on this.). Back then it was a simple matter of predicting the next transaction ID and beating the real server to the answer. So in looking at this issue, I had that bit of understanding to go on, and below is a recount of my few days (about one and a half days on and off really) of investigation that resulted in my findings of what I believed was the crux of the issue. In the end, I found something that allowed me to spoof any domain I wanted, up to and including the root servers.

Now I'm not going to say I found the exact issue, right away, it did take a bit of investigation and review of DNS as I had not looked at this in a few years. Initially I was looking at this solely from the point of view what response would I have to successfully send to gain ownership of a domain at the level I believed that this issue clearly was. I knew that the responses had to follow the in-baliwick rules, and if you could successfully spoof one of these responses you could use the glue records to overwrite whatever you chose, including the existing A records for the name servers handling the domain. Immediately I realized how big this was, if I could overwrite the name server records in this way, I could take over .com, .net, or even the proverbial root domain, yes '.' itself. That's how DNS works afterall.

Now, as I mentioned, initially I was looking at what I'd had to spoof, and I did proof of concept spoofs by utilizing packet inspection. Obviously this was an easier attack method (if you control the network path you really don't need to spoof anyways), but I figured if I could do it that way, the remote spoof of blasting various txid's was just a coding exercise. Once I made this realization I then started looking at the birthday attacks from previous research. After getting caught up on this aspect of DNS exploitation, I started looking at crafting my own proof of concept exploit tools.

After getting past the above More awareness of the Birthday attacks made it clear to me what the attack was. The birthday attack previously was an effort to increase the chance of collision by causing a number of races at the same time with differing txids, increasing the odds for collision. But it was always done with the same query. What if you started a number of attacks at the same time against different queries? No longer would you have to worry about winning one race, you'd have the ability to start as many races as you liked. With that I began my attempts at the blind spoofing attacks by using the random in-baliwick name lookup method. Amazingly, I got this exploit to work within a few hours of coding (spoofing DNS packets is not something I ever felt the need to do before).

Now, mind you, I started working on this in my spare time Thursday and Friday after the initial announcement. I had working exploit code by the end of the week, and I couldn't imagine I was the only one to do this. In hindsight, Dan has made it clear that other researchers were able to figure this out as well.

Now, one would argue that if the good guys were able to do this so quickly, the bad guys were as well. I certainly won't disagree with that. But based on the information that has been released publicly, it is not clear if anyone actually exploited this publicly in a large way prior to the metasploit modules being released. Since they have been released, we've obviously seen some people uptake that code, or at least the concept to leverage for their own means.

I would like to say that I am glad that there are more responsible people out there who realized the scale of impact of this issue and chose to keep the information to themselves for as long as was possible. In the end, more people have patched, and we are better protected from this issue than had it been fully disclosed without this "gift of time."

Thursday, July 31, 2008

Tuesday, July 29, 2008

Security In Perspective

Welcome to my new blog -- yes, yet another blog about security. You may be asking yourself, who the heck is this guy, and is he really that audacious that he thinks we need another mono-blog about information security and that he actually does have something of interest to add to topic? Well, my answer to that is obviously a yes, as I've taken the effort to stake a claim on this tiny part of the web to express my own ideas, criticisms and possibly innovations in information technology and in particular security issues that are impacting us all.

So who am I? Well, I am an Information Security Professional who has worked in various large Enterprise and Consulting roles through my many years of experience. I guess you could say that I have been around the block a bit. I have many times considered getting more vocal about my observations and perspectives on security, but until recently, I just didn't have the inclination to do so. With some recent issue disclosures, it has become painfully clear that even the smallest subtle oversight can quickly become an issue that affects large populations of people (more on this later). I believe that like it or not, information security impacts all of us in this data-centric age, and we all should raise our awareness to the risks.

Information Security is a mindset, it is more about a way of thinking, than it is about the concept of making things safe and secure. I like to think that I am good at what I do because I creatively think about the ways that things can go wrong, be broken or bypassed. In many ways, I consider myself an inventor, and in regard to security I like to invent new ways to break things.

Through this blog I hope to share with you just how things break, and in the end hopefully I can convey the security mindset that I feel everyone must try to gain some insight into if we are to survive in this wild and crazy information based world we have built for ourselves and our children.

Hopefully I can, in my own small way, put security in perspective for my readers.

Thanks for reading...
...Brian