Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Ha, yeah. It had no problems flagging poo poo on removable USB media. What a rigorous test, those files definitely aren't under high levels of scrutiny by default or anything.

Adbot
ADBOT LOVES YOU

Diva Cupcake
Aug 15, 2005

Mustache Ride posted:

Yeah, in the sit down the Sales Engineer had some intersting things to say about some of the questions I had, including, and I quote "We're not on Virustotal because we would catch everything and then the big 6 would use us as a reputation source and everyone would be using our engine."
I assume VirusTotal's new policy of Contribute or GTFO isn't going to be very good for Cylance.

http://blog.eckelberry.com/a-bomb-just-dropped-in-endpoint-security-and-im-not-sure-anyone-noticed/

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
It's a vague metric too - SecureWorks was "impressed," but that doesn't really mean anything in a vacuum. If the other solutions they looked at blocked 10% of the attacks and Cylance blocked double that it might be seen as impressive but still isn't all that great real world.

That said, their demos apparently allow BYOM and they seem to hold up pretty well there, although I'd like to know how much of the BYOM was just the latest CryptoLocker variant the attendees got hit with.

edit: Supposedly Cylance works on offline systems so it's probably doing something more than "check with virustotal" but who knows

wyoak fucked around with this message at 18:23 on May 5, 2016

Double Punctuation
Dec 30, 2009

Ships were made for sinking;
Whiskey made for drinking;
If we were made of cellophane
We'd all get stinking drunk much faster!
Seven million characteristics.

:nsavince:

RISCy Business
Jun 17, 2015

bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork
Fun Shoe

dpbjinc posted:

Seven million characteristics.

:nsavince:

gee bill, your mom lets you have SEVEN million characteristics?!

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender
Related, but how many of you are using FireEye HX at all?

I don't care about the other FireEye products for this response.

MF_James
May 8, 2008
I CANNOT HANDLE BEING CALLED OUT ON MY DUMBASS OPINIONS ABOUT ANTI-VIRUS AND SECURITY. I REALLY LIKE TO THINK THAT I KNOW THINGS HERE

INSTEAD I AM GOING TO WHINE ABOUT IT IN OTHER THREADS SO MY OPINION CAN FEEL VALIDATED IN AN ECHO CHAMBER I LIKE

Someone got a little butthurt, thanks for the title infosec, you made my day :)

a foolish pianist
May 6, 2007

(bi)cyclic mutation

Mustache Ride posted:

I had an interesting meeting with Cylance. yesterday, who said they are using math models to predict the APIs and library loads commonly used by malware instead of signatures or :airquote: heuristics :airquote:

OSI have you used their engine before? They claim it didn't need to be online to pull signatures and it has some pretty nice looking features that makes us want to rip and replace our Bit9 infrastructure with it.

I got to talk to someone with a startup doing the same thing, and they were using GAs to evolve useful featuresets for some standard classification/clustering techniques - SVM and whatnot. Seems like it might be fruitful.

22 Eargesplitten
Oct 10, 2010



The poo poo that pisses you off thread made me wonder: Does anyone know any good information security related blogs? If possible, ones that are more accessible to people who don't really know much. I'd say a book, but I have to be honest with myself, I never read books anymore.

I started OverTheWire Bandit a while ago, I'll try finishing that and working on the rest. I really like working in terminals, so I enjoyed what I did.

Sickening
Jul 16, 2007

Black summer was the best summer.

MF_James posted:

Someone got a little butthurt, thanks for the title infosec, you made my day :)

Bah, same title, wrong dude.

Sickening fucked around with this message at 02:18 on May 13, 2016

MrMojok
Jan 28, 2011

He only had one other post in that thread, and it was from six months ago?!?

Trabisnikof
Dec 24, 2005

22 Eargesplitten posted:

The poo poo that pisses you off thread made me wonder: Does anyone know any good information security related blogs? If possible, ones that are more accessible to people who don't really know much. I'd say a book, but I have to be honest with myself, I never read books anymore.

I started OverTheWire Bandit a while ago, I'll try finishing that and working on the rest. I really like working in terminals, so I enjoyed what I did.


http://krebsonsecurity.com fits that bill

Absurd Alhazred
Mar 27, 2010

by Athanatos
What does this thread feel about Bruce Schneier? I've been getting his CRYPTO-GRAM since I want to say the late '90s or early '00s. Way before blogs were a common thing.

22 Eargesplitten
Oct 10, 2010




Thanks.

mAlfunkti0n
May 19, 2004
Fallen Rib
This thread has been an enjoyable read.

Especially red text in response to :smugdon:

I know antivirus, all the best antiviruses.

Cugel the Clever
Apr 5, 2009
I LOVE AMERICA AND CAPITALISM DESPITE BEING POOR AS FUCK. I WILL NEVER RETIRE BUT HERE'S ANOTHER 200$ FOR UKRAINE, SLAVA
How serious is this?

quote:

When parsing executables packed by an early version of aspack, a buffer overflow can occur in the core Symantec Antivirus Engine used in most Symantec and Norton branded Antivirus products. The problem occurs when section data is truncated, that is, when SizeOfRawData is greater than SizeOfImage.

This is a remote code execution vulnerability. Because Symantec use a filter driver to intercept all system I/O, just emailing a file to a victim or sending them a link is enough to exploit it.

On Linux, Mac and other UNIX platforms, this results in a remote heap overflow as root in the Symantec or Norton process. On Windows, this results in kernel memory corruption, as the scan engine is loaded into the kernel (wtf!!!), making this a remote ring0 memory corruption vulnerability - this is about as bad as it can possibly get.

The obvious way to exploit this flaw is either via email or a web browser. The attached testcase contains the source code to build a PoC, which should BugCheck (i.e. BSOD) a system with Norton Antivirus installed, or crash Symantec Enterprise Endpoint service.
...
All of these values, and all the data is under attacker control, making this a very clean overflow. Because this vulnerability exists in the core scan engine, the majority of Symantec products are vulnerable, this includes:

* Symantec Endpoint Antivirus (All platforms)
* Norton Antivirus (All platforms)
* Symantec Scan Engine (All platforms)
* Symantec Email Security (All platforms)
* ..and probably all other Symantec Antivirus products.

On Windows with Symantec Endpoint Antivirus, this vulnerability permits code execution as NT AUTHORITY\SYSTEM in the ccSvcHost.exe process. On Norton Antivirus for Windows, this code is loaded into the kernel and results kernel pool corruption.

long-ass nips Diane
Dec 13, 2010

Breathe.


quote:

This is a remote code execution vulnerability. Because Symantec use a filter driver to intercept all system I/O, just emailing a file to a victim or sending them a link is enough to exploit it.

On Linux, Mac and other UNIX platforms, this results in a remote heap overflow as root in the Symantec or Norton process. On Windows, this results in kernel memory corruption, as the scan engine is loaded into the kernel (wtf!!!), making this a remote ring0 memory corruption vulnerability - this is about as bad as it can possibly get.

Real serious

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

It is challenging to imagine a more dangerous bug. ring0 RCE, file opening not required...it's gorgeous. Easier and more powerful to exploit than anything malware might otherwise do to infect a machine.

Stanley Pain
Jun 16, 2001

by Fluffdaddy
I had to read that again. Remote ring0 with little to no user interaction. Root level on Linux/Unix systems. :lol::lol::lol:

DeaconBlues
Nov 9, 2011
Is Norton/Symantec actually widely used in Linux land? I'm using Linux with no AV, although I'd go for clam or Sophos if I wanted it, since those are the ones I've heard of people using on Linux.

MrMoo
Sep 14, 2000

DeaconBlues posted:

Is Norton/Symantec actually widely used in Linux land?

I would guess many email and web security gateways are affected, from Barracuda through to Untangle.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

A patch for that particular CVE has already been pushed via the update channel which is why they are disclosing it now. Check for version 1.1.1.4 of eng.sys/eng64.sys. The bigger issue is what the hell is going on with their coding standards where they think it is 1) acceptable to unpack malware in the kernel and 2) disable buffer security checks at compile because more eyes are going to be looking at their products for low hanging fruit after this and they won't bother disclosing it like Tavis did.

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

DeaconBlues posted:

Is Norton/Symantec actually widely used in Linux land? I'm using Linux with no AV, although I'd go for clam or Sophos if I wanted it, since those are the ones I've heard of people using on Linux.

A lot of Linux servers have AV installed only to fulfill some arbitrary requirement for it, for example from PCI auditors. I'm sure in a lot of shops that happened to go with Symantec, some very choice words about those requirements are being exchanged in the sysadmin teams right about now.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

BangersInMyKnickers posted:

A patch for that particular CVE has already been pushed via the update channel which is why they are disclosing it now. Check for version 1.1.1.4 of eng.sys/eng64.sys. The bigger issue is what the hell is going on with their coding standards where they think it is 1) acceptable to unpack malware in the kernel and 2) disable buffer security checks at compile because more eyes are going to be looking at their products for low hanging fruit after this and they won't bother disclosing it like Tavis did.

I have yet to see how AV improves security but what do I know. :rolleyes:

Thanks Ants
May 21, 2004

#essereFerrari


MrMoo posted:

I would guess many email and web security gateways are affected, from Barracuda through to Untangle.

There's no doubt quite a few appliances that have expired service subscriptions running affected versions of their scan engine.

Antillie
Mar 14, 2015

Thanks Ants posted:

There's no doubt quite a few appliances that have expired service subscriptions running affected versions of their scan engine.

Even then many organizations apply updates and patches at glacial speeds. Some don't apply them at all. This will be around for a while.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Thanks Ants posted:

There's no doubt quite a few appliances that have expired service subscriptions running affected versions of their scan engine.

We run about 750 endpoints on SAV due to mandate from above. On any given day, 40 of them will fail to pull updates correctly. Some of them self-correct, a lot of them don't. This error state will not be reported to the SAV management console and the only way to detect it is to either monitor for orphaned definition directories in ProgramData or run the symantec diagnostic tool on every system, multiple times per day which will see it. The documented resolution involves killing a bunch of services/drivers to disable the self-protection modules before you cleanup the definitions does not work and will waste and hour+ of your life. The only consistent way we have found to fix it is to do a re-install. I would not count on clients with valid licenses getting the update in a consistent manner.

Symantec, your poo poo is garbage.

endlessmonotony
Nov 4, 2009

by Fritz the Horse

BangersInMyKnickers posted:

We run about 750 endpoints on SAV due to mandate from above. On any given day, 40 of them will fail to pull updates correctly. Some of them self-correct, a lot of them don't. This error state will not be reported to the SAV management console and the only way to detect it is to either monitor for orphaned definition directories in ProgramData or run the symantec diagnostic tool on every system, multiple times per day which will see it. The documented resolution involves killing a bunch of services/drivers to disable the self-protection modules before you cleanup the definitions does not work and will waste and hour+ of your life. The only consistent way we have found to fix it is to do a re-install. I would not count on clients with valid licenses getting the update in a consistent manner.

Symantec, your poo poo is garbage.

Perhaps the same could be said of all antivirus products.

jre
Sep 2, 2011

To the cloud ?



Stanley Pain posted:

I had to read that again. Remote ring0 with little to no user interaction. Root level on Linux/Unix systems. :lol::lol::lol:

andrew smash
Jun 26, 2006

smooth soul
So I stumbled into a pretty glaring security flaw in a medical licensing board's Web portal by doing nothing more nefarious than trying to reset my password. Any idea how I should go about reporting this?

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

andrew smash posted:

So I stumbled into a pretty glaring security flaw in a medical licensing board's Web portal by doing nothing more nefarious than trying to reset my password. Any idea how I should go about reporting this?

Is this the US?

andrew smash
Jun 26, 2006

smooth soul
Yes

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Is it run by the state or is it private?

andrew smash
Jun 26, 2006

smooth soul
State

Twerk from Home
Jan 17, 2009

This avatar brought to you by the 'save our dead gay forums' foundation.

andrew smash posted:

So I stumbled into a pretty glaring security flaw in a medical licensing board's Web portal by doing nothing more nefarious than trying to reset my password. Any idea how I should go about reporting this?

Make yourself a podatrist and go sniff some feet.

Sharktopus
Aug 9, 2006


:rip:

be careful dude, the track record on responsible disclosure to the us govt isnt great

Sharktopus
Aug 9, 2006

half serious/half comedy answer: tails, tor, public wifi, mixmaster, full-disclosure

andrew smash
Jun 26, 2006

smooth soul

Sharktopus posted:

:rip:

be careful dude, the track record on responsible disclosure to the us govt isnt great

I know, here's hoping I don't end up in jail

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano

Sharktopus posted:

half serious/half comedy answer: tails, tor, public wifi, mixmaster, full-disclosure

100% this

Adbot
ADBOT LOVES YOU

22 Eargesplitten
Oct 10, 2010



Can't the government track through TOR pretty easily if they decide it's an act of :derp:E-TERRORISM:derp:?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply