good about us
play

good? About Us Tom Cross, IBM X-Force Vulnerability tracking, - PowerPoint PPT Presentation

Lessons Learned: Can alerting the public about exploitation do more harm than good? About Us Tom Cross, IBM X-Force Vulnerability tracking, analysis, and response IPS signature delivery MAPP (Microsoft Active Protections


  1. Lessons Learned: Can alerting the public about exploitation do more harm than good?

  2. About Us • Tom Cross, IBM X-Force – Vulnerability tracking, analysis, and response – IPS signature delivery – MAPP (Microsoft Active Protections Program) partner – X-Force Trend and Risk Report • Holly Stewart, Microsoft Malware Protection Center (MMPC) – Coordination for MMPC as a MAPP partner – Communication and response for emerging issues (exploits, malware, etc.) – Intelligence reports – Not a part of Microsoft Security Response Center (MSRC)

  3. Overview • Exploitation disclosure – Define exploitation disclosure – How is it different from vuln disclosure? • What are the risks associated with disclosing exploitation too early? • What impact does in the wild exploitation have on vulnerability disclosure timing? • Use cases, examples, lessons learned • Guidance

  4. A lot of ink has been spilled on Vulnerability Disclosure. • Vulnerability Disclosure is public disclosure of the fact that a vulnerability exists. • In general, its preferable if vulnerability disclosure happens in coordination with the vendor of the vulnerable product, in conjunction with the release of fix information. • In some rare cases, it may be necessary to disclose a vulnerability before a fix is available… – One such case may be the case where there is exploitation in the wild.

  5. What is exploitation disclosure? Public disclosure of the fact that a vulnerability is being exploited in the wild. Badness is Happening 4,000 Danger Danger! 3,500 3,000 2,500 2,000 1,500 1,000 500 0 11 12 1 2 3 4 2010 2011

  6. Why is Exploitation Disclosure important? • Software vendors and IT professionals need to understand how to prioritize vulnerability remediation – Exploitation can motivate faster remediation. • Security product vendors need access to real world exploit samples so they can validate coverage. • Network managers need to know what attacks are taking place in real time, so they can be prepared and focus their attention on the right warning signs and mitigations. • End users need to know what the overall threat environment is on the Internet

  7. Example: Public knowledge of exploitation can motivate faster deployment of mitigations CVE-2010-1885 Microsoft Malware Protection Center Jun. 30 – MMPC blog Attack Attempts on CVE-2010-1885 post to inform users Jun. 10 – Full as of midnight July 13, 2010 (GMT) about threat landscape Disclosure + PoC and encourage use of workarounds Late Jun. – Non- 3,000 30,000 Jun. 15 – Limited discriminant exploitation exploitation 2,500 25,000 2,000 20,000 Cumulative Mid June – Daily Researchers 1,500 15,000 testing PoCs 1,000 10,000 500 5,000 - - 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 1 2 3 4 5 6 7 8 9 10 11 12 13 Jul 13 – Update released in MS10-042 Additional MMPC blog post to show June July increase in the threat environment and urge users to apply the update Daily Attack Attempts New Machines Cumulative Unique Machines

  8. Example: Coordinated disclosure helps the affected vendor prioritize the update CVE-2011-0611 8,000 7,000 6,000 Apr. 11 – Adobe 5,000 Computers per Day Advisory APSA11-02 Mila posts samples MMPC's receives 4,000 first public sample 3,000 Apr. 12 – MMPC Apr. 21 – Adobe signature released Reader/Acrobat updates 2,000 Pastebin PoC Apr. 8 – First private reports of exploitation (Mila Apr. 15 – Flash Player 1,000 Parkour – Contagio) update - 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 4 5 2011 Total Japan South Korea China United States

  9. Example: Real-world samples sometimes evade security product coverage CVE-2010-3333 CVE-2010-3333 4,000 Hotmail Detections 3,500 Late Dec. – MMPC noticed targeted attacks 3,000 Nearly all vendors missing attacks 2,500 Nov. 9 – MS10-087 Dec. 29 – MMPC Blog update released post with hashes to help 2,000 other vendors with protection 1,500 Dec. 5 – First Endpoints Reporting 1,000 malicious Detections sample 500 0 11 12 1 2 3 4 2010 2011

  10. When to disclose exploitation? • The hard part isn’t deciding whether to disclose, but when. • Disclosure can happen in one of three ways: – Before disclosure of the vulnerability. – In conjunction with disclosure of the vulnerability. – After the vulnerability has been disclosed. • Let’s consider each case…

  11. Exploitation disclosure BEFORE vulnerability disclosure

  12. Before • Many breaches are disclosed without indicating whether or not a new vulnerability was involved. – Breaches involving APT or other sophisticated attackers are often associated with 0-day vulnerabilities but this may not be explicitly stated to the general public. – This isn’t terribly useful…

  13. Before • Saying “there is a bad vulnerability and people are exploiting it but we won’t tell you what it is” can create PANIC. – People know there is a problem – They don’t know what to do about it – So they freak out…

  14. Before • Breaches disclosed with actionable information about what happened are helpful to security practitioners. – Pilots regularly read NTSB accident reports. Do most IT security pros regularly read breach post mortums? • Your mitigation advice might not be trusted if you aren’t planning to disclose the vulnerability in the future. – People have a legitimate need to know why you are suggesting the mitigations you are suggesting, so that they can evaluate whether or not your mitigations make sense in their environment.

  15. Therefore… • It probably doesn’t make sense to disclose that a new vulnerability is being exploited BEFORE vulnerability disclosure unless some actionable advice can be provided. • The more specific the advice, the closer this is to plain old vulnerability disclosure.

  16. Exploitation disclosure IN CONJUNCTION with vulnerability disclosure

  17. OK, we’re going to simultaneously disclose both the fact that a new vulnerability exists and the fact that it is being exploited in the wild. The question is, when?

  18. Immediately? • Usually, if we knew about a new vulnerability, we’d wait for the vendor to release updates before disclosing it, but if exploitation is going on in the wild, that changes things. • People need to know that they might be hit with these attacks. • The bad guys already have the information, so disclosing the vulnerability right away only helps the good guys, right?

  19. Why Wait? • The “bad guys” are not all working together! • General publicity about a vulnerability without actionable information can attract more attackers to the opportunity. • Scope of attacks can move from targeted to limited to broad.

  20. Defining Exploitation Levels • Real Exploitation can be… – Targeted – Focused on a specific organization or perhaps a small collection of specific entities. – Limited – Low in number, could be predominantly affecting one region or industry. – Broad – Indiscriminate targets crossing geolocations

  21. 0-day Examples

  22. Example: Publicity and PoC details draw attention to lucrative targets CVE-2009-0658 CVE-2009-0658 (Adobe JBIG2) Mar. 15 - 7000 70 IBM X-Force - Explloit Atttempts IBM MSS notices 6000 60 spambot Mar. 18 - Adobe integration Acrobat/Reader 7.x & Feb. 19 - MMPC - Exploit Attempts 5000 50 8.x updates released Adobe confirms JBIG2 Feb. 20 - PoC details 4000 40 vulnerability released on a security blog 3000 30 Mar 10- Adobe Acrobat/Reader 9.x 2000 Feb. 13 - 20 updates released Reports of targeted 1000 10 exploits 0 0 12131415161718192022232425262728 1 2 3 4 5 6 7 8 9 10111213141516171819202122232425262728293031 2 3 MMPC IBM X-Force

  23. Example: Coordination helps good guys. Exploit details may not (CVE-2010-3962) 4,000 3,000 2,000 1,000 0 6 7 8 9 101112131415161718192021222324252627282930 1 2 3 4 5 6 7 8 9 1011121314151617181920212223242526272829 11 12 South Korea China Others United States CVE-2010-3962 Attack Attempts Oct 28 – First report Computers Per Day by Target OS of targeted attack as of 12/8/2010 midnight GMT 9,000 Nov 3 - Microsoft Advisory (coord. with Symantec) 8,000 Dec 14 – MS10-090 MAPP guidance update released 7,000 VUPEN PoC 6,000 Nov 5 – Exploit-DB PoC 5,000 4,000 Nov 9 – News reports that exploit is integrated into Eleonore exploit 3,000 toolkit 2,000 1,000 0 28 29 30 31 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 10 11 12 Windows 7 Windows XP

  24. Example: Quiet coordination for targeted attack may delay copycat attacks (CVE-2011-0094) • One reported target in Jan. • All quiet until weekend before update CVE-2011-0094 Attack Attempts Jan 10 – First report of targeted attack Mar 14 – Murmurs in security research Jan 11 – PoC posted community about IE 0-day to researcher website 180 Apr. 12 – MS11-018 160 update released Computers per Day 140 120 100 80 60 40 20 0 14 16 21 31 8 17 19 2 6 9 8 9 10 11 12 13 14 15 16 17 18 19 20 22 23 24 25 26 1 2 3 4 South Korea Others

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend