|
|
Subscribe / Log in / New account

Security

Security software verifiability

By Jake Edge
August 21, 2013

There has been a great deal of fallout from the Snowden leaks so far, and one gets the sense that there is a lot more coming. One of those consequences was the voluntary shutdown of the Silent Mail secure email system. That action was, to some extent, prompted by the shutdown of the Lavabit secure email provider, which was also "voluntary", though it was evidently encouraged by secret US government action. The Silent Mail shutdown spawned a discussion about verifiability, which is also a topic we looked at back in June.

Zooko Wilcox-O'Hearn, founder and CEO of LeastAuthority.com, sent an open letter to Phil Zimmermann and Jon Callas, two of the principals behind Silent Circle, the company that ran Silent Mail. Given that Silent Mail was shut down due to concerns about a government coopting or abusing the service, Wilcox-O'Hearn asked, what guarantees are there for users of Silent Circle's other products: Silent Text for secure text messaging and Silent Phone for voice and video phone calls. There is little difference between the threats faced by all three products, he argued:

Therefore, how are your current products any safer for your users that the canceled Silent Mail product was? The only attacker against whom your canceled Silent Mail product was vulnerable but against whom your current products are safe is an attacker who would require you to backdoor your server software but who wouldn't require you to backdoor your client software.

Wilcox-O'Hearn went on to point out that the Hushmail email disclosure in 2007 showed that governments can and will require backdoors in both client and server code. At the time of that disclosure, Zimmermann (who is known as the creator of Pretty Good Privacy, PGP) was on the board of advisers for Hushmail and noted that unverified end-to-end encryption is vulnerable to just this kind of "attack". At the time, Zimmermann said:

Just because encryption is involved, that doesn't give you a talisman against a prosecutor. They can compel a service provider to cooperate.

That came as something of a surprise to some at the time, though perhaps it shouldn't have. In any case, given that Silent Circle's code is open (released under a non-commercial BSD variant license), unlike Hushmail's, the real problem is that users cannot verify that the source and binaries correspond, Wilcox-O'Hearn said. It is not only a problem for Silent Circle, but also for LeastAuthority.com, which runs a service based on the Least Authority File System (LAFS, aka Tahoe-LAFS), which is open source (GPLv2+ or the Transitive Grace Period Public License). The open letter was essentially an effort to highlight this verifiability problem—which affects far more companies than just Silent Circle or LeastAuthority.com—particularly in the context of government-sponsored attacks or coercion.

Callas replied to the open letter (both also appeared on the cryptography mailing list), in essence agreeing with Wilcox-O'Hearn. He noted that there are a number of theoretical results (Gödel's incompleteness theorems, the Halting problem, and Ken Thompson's Reflections on Trusting Trust) that make the verifiability problem hard or impossible. For a service like Silent Circle's, some trust has to be placed with the company:

I also stress Silent Circle is a service, not an app. This is hard to remember and even we are not as good at it as we need to be. The service is there to provide its users with a secure analogue of the phone and texting apps they're used to. The difference is that instead of having utterly no security, they have a very high degree of it.

Moreover, our design is such to minimize the trust you need to place in us. Our network includes ourselves as a threat, which is unusual. You're one of the very few other people who do something similar. We have technology and policy that makes an attack on us to be unattractive to the adversary. You will soon see some improvements to the service that improve our resistance to traffic analysis.

So, Silent Circle is essentially repeating the situation with Hushmail in that it doesn't (and really can't) provide verifiable end-to-end encryption. The binaries it distributes or the server code it is running could have backdoors, and users have no way to determine whether they do or don't. The situation with LeastAuthority.com is a little different as the design of the system makes it impossible for a LAFS service provider to access the unencrypted data, even if the server code is malicious. In addition, as Wilcox-O'Hearn pointed out, the client side binaries come from Linux distributions, who build it from source. That doesn't mean they couldn't have backdoors, of course, but it does raise the bar considerably.

But even verifying that a source release corresponds to a binary that was (supposedly) built from it is a difficult problem. The Tor project has been working on just that problem, however. As we reported in June, Mike Perry has been tackling the problem. In a more recent blog post, he noted some progress with Firefox (which is of particular interest to Tor), but also some Debian efforts toward generating deterministic packages, where users can verify that the source corresponds to the binaries provided by the distribution.

The problem of verifying software, particularly security-oriented software, is difficult, but also rather important. If we are to be able to keep our communications private in the face of extremely well-heeled adversaries, we will need to be able to verify that our encryption is truly working end to end. That, of course, leaves the endpoints potentially vulnerable, but that means the adversaries—governments, criminals, script kiddies, whoever—have to target each endpoint separately. That's a much harder job than just coercing (or attacking) a single service provider.

Comments (6 posted)

Brief items

Security quotes of the week

But, perhaps more important in this is the revelation of the 20 million queries every single month. Or, approximately 600,000 queries every day. How about 25,000 queries every hour? Or 417 queries every minute? Seven queries every single second. Holy crap, that's a lot of queries.
Mike Masnick is amazed at the number of NSA database queries reported

The pattern is now clear and it's getting old. With each new revelation the government comes out with a new story for why things are really just fine, only to have that assertion demolished by the next revelation. It's time for those in government who want to rebuild the trust of the American people and others all over the world to come clean and take some actual steps to rein in the NSA. And if they don't, the American people and the public, adversarial courts, must force change upon it.
Cindy Cohn and Mark M. Jaycox in the Electronic Frontier Foundation (EFF) blog

The state that is building such a formidable apparatus of surveillance will do its best to prevent journalists from reporting on it. Most journalists can see that. But I wonder how many have truly understood the absolute threat to journalism implicit in the idea of total surveillance, when or if it comes – and, increasingly, it looks like "when".
Alan Rusbridger in The Guardian

But all of my books had un-downloaded and needed to be downloaded again. The app is an inefficient downloader, almost as bad as the New Yorker app, so I dreaded this, but clicked on the two I needed most at once. (I checked the amount of storage used, and indeed the files really have gone off my tablet.)

And it balked. It turns out that because I am not in a country where Google Books is an approved enterprise (which encompasses most of the countries on the planet), I cannot download. Local wisdom among the wizards here speculates that the undownloading occurred when the update noted that I was outside the US borders and so intervened.

Jim O'Donnell finds out about a "feature" of Google Books (via Boing Boing)

Comments (1 posted)

Mozilla releases FuzzDB

Mozilla has announced the FuzzDB repository as a resource for those doing web security testing. "The attack pattern test-case sets are categorized by platform, language, and attack type. These are malicious and malformed inputs known to cause information leakage and exploitation. FuzzDB contains comprehensive lists of attack payloads known to cause issues like OS command injection, directory listings, directory traversals, source exposure, file upload bypass, authentication bypass, http header crlf injections, and more."

Comments (none posted)

New vulnerabilities

cacti: SQL injection and shell escaping issues

Package(s):cacti CVE #(s):CVE-2013-1434 CVE-2013-1435
Created:August 19, 2013 Updated:August 23, 2013
Description:

Details are somewhat hazy, but the Red Hat bugzilla entry notes a fix for SQL injection and shell escaping problems (code execution?) problems.

Alerts:
Gentoo 201401-20 cacti 2014-01-21
openSUSE openSUSE-SU-2013:1377-1 cacti 2013-08-23
Mandriva MDVSA-2013:215 cacti 2013-08-22
Debian DSA-2739-1 cacti 2013-08-21
Fedora FEDORA-2013-14454 cacti 2013-08-18
Fedora FEDORA-2013-14463 cacti 2013-08-18

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2013-4127
Created:August 20, 2013 Updated:August 21, 2013
Description: From the CVE entry:

Use-after-free vulnerability in the vhost_net_set_backend function in drivers/vhost/net.c in the Linux kernel through 3.10.3 allows local users to cause a denial of service (OOPS and system crash) via vectors involving powering on a virtual machine.

Alerts:
Ubuntu USN-1936-1 linux-lts-raring 2013-08-20
Ubuntu USN-1935-1 kernel 2013-08-20

Comments (none posted)

kernel: denial of service

Package(s):linux-lts-raring CVE #(s):CVE-2013-4247
Created:August 20, 2013 Updated:August 21, 2013
Description: From the Ubuntu advisory:

Marcus Moeller and Ken Fallon discovered that the CIFS incorrectly built certain paths. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service.

Alerts:
Ubuntu USN-1936-1 linux-lts-raring 2013-08-20

Comments (none posted)

kernel: multiple vulnerabilities

Package(s):kernel CVE #(s):CVE-2013-2206 CVE-2013-2224
Created:August 21, 2013 Updated:February 12, 2014
Description: From the CVE entries:

The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in the SCTP implementation in the Linux kernel before 3.8.5 does not properly handle associations during the processing of a duplicate COOKIE ECHO chunk, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted SCTP traffic. (CVE-2013-2206)

A certain Red Hat patch for the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows local users to cause a denial of service (invalid free operation and system crash) or possibly gain privileges via a sendmsg system call with the IP_RETOPTS option, as demonstrated by hemlock.c. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-3552. (CVE-2013-2224)

Alerts:
SUSE SUSE-SU-2014:0536-1 Linux kernel 2014-04-16
openSUSE openSUSE-SU-2013:1971-1 kernel 2013-12-30
openSUSE openSUSE-SU-2013:1950-1 kernel 2013-12-24
SUSE SUSE-SU-2014:0229-1 kernel 2014-02-12
SUSE SUSE-SU-2013:1744-1 Real Time Linux Kernel 2013-11-22
SUSE SUSE-SU-2013:1749-1 Linux kernel 2013-11-22
Oracle ELSA-2013-1645 kernel 2013-11-26
SUSE SUSE-SU-2013:1750-1 Real Time Linux Kernel 2013-11-22
SUSE SUSE-SU-2013:1748-1 Linux Kernel 2013-11-22
Red Hat RHSA-2013:1450-01 kernel 2013-10-22
Debian DSA-2766-1 linux-2.6 2013-09-27
Oracle ELSA-2013-2543 kernel 2013-08-29
Oracle ELSA-2013-1166 kernel 2013-08-22
CentOS CESA-2013:X007 Xen4CentOS kernel 2013-08-22
Oracle ELSA-2013-1166 kernel 2013-08-22
CentOS CESA-2013:1173 kernel 2013-08-28
Scientific Linux SLSA-2013:1166-1 kernel 2013-08-21
CentOS CESA-2013:1166 kernel 2013-08-21
Red Hat RHSA-2013:1166-01 kernel 2013-08-20
Red Hat RHSA-2013:1173-01 kernel 2013-08-27
Oracle ELSA-2013-1173 kernel 2013-08-27
Scientific Linux SLSA-2013:1173-1 kernel 2013-08-28
Ubuntu USN-1939-1 kernel 2013-09-06
Ubuntu USN-1940-1 EC2 kernel 2013-09-06
Oracle ELSA-2013-2546 enterprise kernel 2013-09-17
Oracle ELSA-2013-2546 enterprise kernel 2013-09-17
Red Hat RHSA-2013:1195-01 kernel 2013-09-03
Oracle ELSA-2013-2542 kernel 2013-08-29
Oracle ELSA-2013-2542 kernel 2013-08-29
Oracle ELSA-2013-2543 kernel 2013-08-29

Comments (none posted)

libimobiledevice: file overwrite and device key access

Package(s):libimobiledevice CVE #(s):CVE-2013-2142
Created:August 15, 2013 Updated:September 2, 2014
Description:

From the Ubuntu advisory:

Paul Collins discovered that libimobiledevice incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files and access device keys. In the default Ubuntu installation, this issue should be mitigated by the Yama link restrictions.

Alerts:
Fedora FEDORA-2014-9092 usbmuxd 2014-08-30
Fedora FEDORA-2014-9092 upower 2014-08-30
Fedora FEDORA-2014-9092 libusbmuxd 2014-08-30
Fedora FEDORA-2014-9092 libplist 2014-08-30
Fedora FEDORA-2014-9092 libimobiledevice 2014-08-30
Fedora FEDORA-2014-9092 libgpod 2014-08-30
Fedora FEDORA-2014-9092 ifuse 2014-08-30
Fedora FEDORA-2014-9092 gvfs 2014-08-30
Mageia MGASA-2013-0251 libimobiledevice 2013-08-17
Ubuntu USN-1927-1 libimobiledevice 2013-08-14

Comments (none posted)

libtiff: two code execution flaws

Package(s):libtiff CVE #(s):CVE-2013-4231 CVE-2013-4232
Created:August 19, 2013 Updated:August 28, 2013
Description:

From the Red Hat bugzilla entries [1, 2]:

CVE-2013-4231: Pedro Ribeiro discovered a buffer overflow flaw in rgb2ycbcr, a tool to convert RGB color, greyscale, or bi-level TIFF images to YCbCr images, and multiple buffer overflow flaws in gif2tiff, a tool to convert GIF images to TIFF. A remote attacker could provide a specially-crafted TIFF or GIF file that, when processed by rgb2ycbcr and gif2tiff respectively, would cause the tool to crash or, potentially, execute arbitrary code with the privileges of the user running the tool.

CVE-2013-4232: Pedro Ribeiro discovered a use-after-free flaw in the t2p_readwrite_pdf_image() function in tiff2pdf, a tool for converting a TIFF image to a PDF document. A remote attacker could provide a specially-crafted TIFF file that, when processed by tiff2pdf, would cause tiff2pdf to crash or, potentially, execute arbitrary code with the privileges of the user running tiff2pdf.

Alerts:
Oracle ELSA-2016-1547 libtiff 2016-08-02
Fedora FEDORA-2014-6831 mingw-libtiff 2014-06-10
Fedora FEDORA-2014-6837 mingw-libtiff 2014-06-10
Ubuntu USN-2205-1 tiff 2014-05-06
Scientific Linux SLSA-2014:0222-1 libtiff 2014-02-27
Scientific Linux SLSA-2014:0223-1 libtiff 2014-02-27
Red Hat RHSA-2014:0223-01 libtiff 2014-02-27
Red Hat RHSA-2014:0222-01 libtiff 2014-02-27
Oracle ELSA-2014-0223 libtiff 2014-02-27
Oracle ELSA-2014-0222 libtiff 2014-02-27
CentOS CESA-2014:0222 libtiff 2014-02-28
CentOS CESA-2014:0223 libtiff 2014-02-28
Gentoo 201402-21 tiff 2014-02-21
Slackware SSA:2013-290-01 libtiff 2013-10-18
openSUSE openSUSE-SU-2013:1484-1 tiff 2013-09-24
openSUSE openSUSE-SU-2013:1482-1 tiff 2013-09-24
Mageia MGASA-2013-0258 libtiff 2013-08-22
Debian DSA-2744-1 tiff 2013-08-27
Fedora FEDORA-2013-14726 libtiff 2013-08-18
Fedora FEDORA-2013-14707 libtiff 2013-08-18

Comments (none posted)

libtomcrypt: bad prime number calculation

Package(s):libtomcrypt CVE #(s):
Created:August 19, 2013 Updated:August 21, 2013
Description:

The impact is unclear from the Red Hat bugzilla entry, but evidently libtomcrypt has an incorrect test for prime numbers (used to generate keys). It is not thought to have widespread impact.

Alerts:
Fedora FEDORA-2013-14482 libtommath 2013-08-18
Fedora FEDORA-2013-14488 libtommath 2013-08-18
Fedora FEDORA-2013-14482 libtomcrypt 2013-08-18
Fedora FEDORA-2013-14488 libtomcrypt 2013-08-18

Comments (none posted)

php-symfony2-HttpFoundation: Request::getHost() poisoning

Package(s):php-symfony2-HttpFoundation CVE #(s):CVE-2013-4752
Created:August 21, 2013 Updated:August 21, 2013
Description: From the Symfony advisory:

Affected versions

All 2.0.X, 2.1.X, 2.2.X, and 2.3.X versions of the HttpFoundation component are affected by this issue.

Description

As the $_SERVER['HOST'] content is an input coming from the user, it can be manipulated and cannot be trusted. In the recent months, a lot of different attacks have been discovered relying on inconsistencies between the handling of the Host header by various software (web servers, reverse proxies, web frameworks, ...). Basically, everytime the framework is generating an absolute URL (when sending an email to reset a password for instance), the host might have been manipulated by an attacker. And depending on the configuration of your web server, the Symfony Request::getHost() method might be vulnerable to some of these attacks.

Alerts:
Fedora FEDORA-2013-14579 php-symfony2-HttpFoundation 2013-08-21
Fedora FEDORA-2013-14608 php-symfony2-HttpFoundation 2013-08-21

Comments (none posted)

php-symfony2-Validator: validation metadata serialization and loss of information

Package(s):php-symfony2-Validator CVE #(s):CVE-2013-4751
Created:August 21, 2013 Updated:August 21, 2013
Description: From the Symfony advisory:

Affected versions

All 2.0.X, 2.1.X, 2.2.X, and 2.3.X versions of the Validator component are affected by this issue.

Description

When using the Validator component, if Symfony\\Component\\Validator\\Mapping\\Cache\\ApcCache is enabled (or any other cache implementing Symfony\\Component\\Validator\\Mapping\\Cache\\CacheInterface), some information is lost during serialization (the collectionCascaded and the collectionCascadedDeeply fields).

As a consequence, arrays or traversable objects stored in fields using the @Valid constraint are not traversed by the validator as soon as the validator configuration is loaded from the cache.

Alerts:
Fedora FEDORA-2013-14590 php-symfony2-Validator 2013-08-21
Fedora FEDORA-2013-14594 php-symfony2-Validator 2013-08-21

Comments (none posted)

puppet: multiple vulnerabilities

Package(s):puppet CVE #(s):CVE-2013-4761 CVE-2013-4956
Created:August 16, 2013 Updated:April 11, 2014
Description:

From the Ubuntu advisory:

It was discovered that Puppet incorrectly handled the resource_type service. A local attacker on the master could use this issue to execute arbitrary Ruby files. (CVE-2013-4761)

It was discovered that Puppet incorrectly handled permissions on the modules it installed. Modules could be installed with the permissions that existed when they were built, possibly exposing them to a local attacker. (CVE-2013-4956)

Alerts:
SUSE SUSE-SU-2014:0510-1 puppet 2014-04-10
SUSE SUSE-SU-2014:0155-1 puppet 2014-01-28
Red Hat RHSA-2013:1284-01 ruby193-puppet 2013-09-24
Red Hat RHSA-2013:1283-01 puppet 2013-09-24
Debian DSA-2761-1 puppet 2013-09-19
Gentoo 201308-04 puppet 2013-08-23
Ubuntu USN-1928-1 puppet 2013-08-15
Mandriva MDVSA-2013:222 puppet 2013-08-27
Mageia MGASA-2013-0259 puppet 2013-08-26

Comments (none posted)

putty: code execution

Package(s):putty CVE #(s):CVE-2011-4607
Created:August 21, 2013 Updated:August 21, 2013
Description: From the Gentoo advisory:

An attacker could entice a user to open connection to specially crafted SSH server, possibly resulting in execution of arbitrary code with the privileges of the process or obtain sensitive information.

Alerts:
Gentoo 201308-01 putty 2013-08-21

Comments (none posted)

python: SSL hostname check bypass

Package(s):python CVE #(s):CVE-2013-4328
Created:August 19, 2013 Updated:August 21, 2013
Description:

From the Mageia advisory:

Ryan Sleevi of the Google Chrome Security Team has discovered that Python's SSL module doesn't handle NULL bytes inside subjectAltNames general names. This could lead to a breach when an application uses ssl.match_hostname() to match the hostname againt the certificate's subjectAltName's dNSName general names. (CVE-2013-4328).

Alerts: (No alerts in the database for this vulnerability)

Comments (none posted)

smokeping: two XSS vulnerabilities

Package(s):smokeping CVE #(s):CVE-2013-4158 CVE-2013-4168
Created:August 15, 2013 Updated:August 21, 2013
Description:

From the Red Hat Bugzilla entries [1, 2]:

CVE-2013-4158: The fix for CVE-2012-0790 in smokeping 2.6.7 was incomplete. The filtering used this blacklist:

    $mode =~ s/[<>&%]/./g;
The version in 2.6.9 uses the following blacklist:
    my $xssBadRx = qr/[<>%&'";]/;
(', ", and ; have been added. When it is used, blacklist chars are now turned to _ rather than . ) The 2.6.9 version prevents escaping <html attribute="..."> via " characters. The incomplete fix is in 2.6.7 and 2.6.8.

CVE-2013-4168: Another XSS was reported in smokeping, regarding the "start" and "end" time fields. These fields are not properly filtered. This has been fixed in upstream git.

Alerts:
Debian-LTS DLA-348-1 smokeping 2015-11-27
Fedora FEDORA-2013-14261 smokeping 2013-08-15
Fedora FEDORA-2013-14278 smokeping 2013-08-15

Comments (none posted)

znc: denial of service

Package(s):znc CVE #(s):CVE-2013-2130
Created:August 19, 2013 Updated:December 19, 2014
Description:

From the Red Hat bugzilla entry:

Multiple vulnerabilities were reported in ZNC which can be exploited by malicious authenticated users to cause a denial of service. These flaws are due to errors when handling the "editnetwork", "editchan", "addchan", and "delchan" page requests; they can be exploited to cause a NULL pointer dereference. These flaws only affect version 1.0.

Alerts:
Mandriva MDVSA-2015:013 znc 2015-01-08
Gentoo 201412-31 znc 2014-12-18
Mageia MGASA-2013-0257 znc 2013-08-22
Fedora FEDORA-2013-14132 znc 2013-08-16
Fedora FEDORA-2013-14123 znc 2013-08-16

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2013, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds