SlideShare a Scribd company logo
1 of 9
Konica Arora
Information Security Enthusiast
SECURITY NEWS BYTES
PRE N|U MEET-LUCKNOW
DISCLAIMER
The information contained in this presentation
does not break any intellectual property,
nor does it provide detailed information that
may be in conflict with any laws.
NEWLY FOUND BUGS & VULNERABILITIES
Continued….
• Hackers are using a zero day vulnerability in Microsoft's
Internet Explorer (IE) web browser and targeting US military
personnels in an active attack campaign, dubbed as
'Operation Snowman'.
• FireEye Researchers have discovered that a U.S. veterans
website was compromised to serve a zero day exploit, known
as CVE-2014-0322, which typically involves the compromise of
a specific website in order to target a group of visitors known
to frequent it.
• FireEye identified drive-by-download attack which has altered
HTML code of the website and introduced JavaScript which
creates malicious iFrame.
Continued….
• Dropped files are digitally signed making it look like a legitimate
application and the vulnerability ultimately allowed them to bypass
address space layout randomization (ASLR) by accessing the
memory from Flash ActionScript.
• But the exploitation can be migrated if the user is browsing with a
different version of IE or has installed Microsoft’s Experience
Mitigation Toolkit (EMET).
• "Based on the overlaps and trade craft similarities, it is believed
that the actors behind the campaigns are associated with two
previously identified campaigns, Operation Deputy Dog and
Operation Ephermeral Hydra, which had previously targeted a
number of different industries," FireEye said.
• A Microsoft spokesperson confirmed - “Our initial investigation has
revealed that Internet Explorer 9 and Internet Explorer 10 are
affected".
BAR-MITZVAH ATTACK- An attack leverages a 13-year-old
weakness in the less secure Rivest Cipher 4 (RC4) encryption
algorithm
The most popular and widely used encryption scheme has
been found to be weaker with the disclosure of a new attack
that could allow attackers to steal credit card numbers,
passwords and other sensitive data from transmissions
protected by SSL (secure sockets layer) and TLS (transport
layer security) protocols.
Continued….
• The attack, dubbed "Bar-Mitzvah", can be carried out even
without conducting man-in-the-middle attack (MITM)
between the client and the server, as in the case of most of
the previous SSL hacks.
• Itsik Mantin, a researcher from security firm Imperva,
presented his findings in a research titled, "Attacking SSL
when using RC4" at the Black Hat Asia security conference
Thursday in Singapore.
• Bar Mitzvah attack actually exploits the "Invariance
Weakness," the weak key pattern used in RC4 keys that can
leak plain text data from the encrypted SSL/TLS traffic into
the cipher text under certain conditions, potentially
exposing account credentials, credit card data, or other
sensitive information to hackers.
HOW TO PROTECT YOURSELF?
• Web application admins should disable RC4 in
their applications’ TLS configurations.
• Web users (particularly power users) should
disable RC4 in their browser’s TLS
configuration.
• Browser providers should consider removing
RC4 from their TLS cipher lists.
THANK YOU 
arorakonica@gmail.com

More Related Content

What's hot

Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting Sina Manavi
 
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015Sina Manavi
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptSHAHID ANSARI
 
Block Armour Digital Vault
Block Armour Digital VaultBlock Armour Digital Vault
Block Armour Digital VaultBlock Armour
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityGianluca Varisco
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attackisc2-hellenic
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityEryk Budi Pratama
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking PresentationAmbikaMalgatti
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Edureka!
 

What's hot (20)

Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting
 
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking Tools
Ethical Hacking ToolsEthical Hacking Tools
Ethical Hacking Tools
 
Attack lecture #2 ppt
Attack lecture #2 pptAttack lecture #2 ppt
Attack lecture #2 ppt
 
Block Armour Digital Vault
Block Armour Digital VaultBlock Armour Digital Vault
Block Armour Digital Vault
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on Security
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
 
Hacking
Hacking Hacking
Hacking
 
hacking ,bluetooth
hacking ,bluetoothhacking ,bluetooth
hacking ,bluetooth
 
OWASP Top 10 for Mobile
OWASP Top 10 for MobileOWASP Top 10 for Mobile
OWASP Top 10 for Mobile
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Attack chaining for web exploitation
Attack chaining for web exploitationAttack chaining for web exploitation
Attack chaining for web exploitation
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 
News Bytes - December 2015
News Bytes - December 2015News Bytes - December 2015
News Bytes - December 2015
 
Web security
Web securityWeb security
Web security
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
 
Hacking
HackingHacking
Hacking
 

Viewers also liked

Muestra gastronomica nm3 2013
Muestra gastronomica nm3 2013Muestra gastronomica nm3 2013
Muestra gastronomica nm3 2013erick
 
Mts notification Chhattisgarh
Mts notification ChhattisgarhMts notification Chhattisgarh
Mts notification ChhattisgarhRaja Kashyap
 
Story board reading
Story board readingStory board reading
Story board readingaryantifitri
 
Mapa topográfico.
Mapa topográfico.Mapa topográfico.
Mapa topográfico.lucitita
 
Proyecto de investigacion
Proyecto de investigacion Proyecto de investigacion
Proyecto de investigacion JulianaMogoo
 
5 minit dadah
5 minit dadah5 minit dadah
5 minit dadahelly56
 
Presentación movimientos pre independestista
Presentación movimientos pre independestistaPresentación movimientos pre independestista
Presentación movimientos pre independestistafreddy_pineruah
 
Práctica 1, informática (inglés)
Práctica 1, informática (inglés)Práctica 1, informática (inglés)
Práctica 1, informática (inglés)Danny Gtz Iñiigo
 
Polymer PPT 3
Polymer PPT 3Polymer PPT 3
Polymer PPT 3anzw234
 

Viewers also liked (18)

Republicanism
RepublicanismRepublicanism
Republicanism
 
Muestra gastronomica nm3 2013
Muestra gastronomica nm3 2013Muestra gastronomica nm3 2013
Muestra gastronomica nm3 2013
 
Mts notification Chhattisgarh
Mts notification ChhattisgarhMts notification Chhattisgarh
Mts notification Chhattisgarh
 
Républicanisme
RépublicanismeRépublicanisme
Républicanisme
 
Story board reading
Story board readingStory board reading
Story board reading
 
Mapa topográfico.
Mapa topográfico.Mapa topográfico.
Mapa topográfico.
 
Clases de personas
Clases de personasClases de personas
Clases de personas
 
Proyecto de investigacion
Proyecto de investigacion Proyecto de investigacion
Proyecto de investigacion
 
RHA Advert 2016
RHA Advert 2016RHA Advert 2016
RHA Advert 2016
 
5 minit dadah
5 minit dadah5 minit dadah
5 minit dadah
 
Presentación movimientos pre independestista
Presentación movimientos pre independestistaPresentación movimientos pre independestista
Presentación movimientos pre independestista
 
Presentación1
Presentación1Presentación1
Presentación1
 
Práctica 1, informática (inglés)
Práctica 1, informática (inglés)Práctica 1, informática (inglés)
Práctica 1, informática (inglés)
 
Curriculum vitae
Curriculum vitaeCurriculum vitae
Curriculum vitae
 
10 mejores universidades
10 mejores universidades10 mejores universidades
10 mejores universidades
 
Module D Certificate
Module D CertificateModule D Certificate
Module D Certificate
 
Polymer PPT 3
Polymer PPT 3Polymer PPT 3
Polymer PPT 3
 
Codigo qr
Codigo qrCodigo qr
Codigo qr
 

Similar to Konica Arora Discusses Latest Security News and RC4 Vulnerability

30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.pptKaukau9
 
Top 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdfTop 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdfinfosec train
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersJaime Manteiga
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52Felipe Prado
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Securitysudip pudasaini
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software developmentBill Ross
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackGavin Davey
 
bh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdfbh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdfcyberhacker7
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014Bee_Ware
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSACarl Saiyed
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 

Similar to Konica Arora Discusses Latest Security News and RC4 Vulnerability (20)

30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
 
Top 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdfTop 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdf
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin Attack
 
bh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdfbh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdf
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 

Konica Arora Discusses Latest Security News and RC4 Vulnerability

  • 1. Konica Arora Information Security Enthusiast SECURITY NEWS BYTES PRE N|U MEET-LUCKNOW
  • 2. DISCLAIMER The information contained in this presentation does not break any intellectual property, nor does it provide detailed information that may be in conflict with any laws.
  • 3. NEWLY FOUND BUGS & VULNERABILITIES
  • 4. Continued…. • Hackers are using a zero day vulnerability in Microsoft's Internet Explorer (IE) web browser and targeting US military personnels in an active attack campaign, dubbed as 'Operation Snowman'. • FireEye Researchers have discovered that a U.S. veterans website was compromised to serve a zero day exploit, known as CVE-2014-0322, which typically involves the compromise of a specific website in order to target a group of visitors known to frequent it. • FireEye identified drive-by-download attack which has altered HTML code of the website and introduced JavaScript which creates malicious iFrame.
  • 5. Continued…. • Dropped files are digitally signed making it look like a legitimate application and the vulnerability ultimately allowed them to bypass address space layout randomization (ASLR) by accessing the memory from Flash ActionScript. • But the exploitation can be migrated if the user is browsing with a different version of IE or has installed Microsoft’s Experience Mitigation Toolkit (EMET). • "Based on the overlaps and trade craft similarities, it is believed that the actors behind the campaigns are associated with two previously identified campaigns, Operation Deputy Dog and Operation Ephermeral Hydra, which had previously targeted a number of different industries," FireEye said. • A Microsoft spokesperson confirmed - “Our initial investigation has revealed that Internet Explorer 9 and Internet Explorer 10 are affected".
  • 6. BAR-MITZVAH ATTACK- An attack leverages a 13-year-old weakness in the less secure Rivest Cipher 4 (RC4) encryption algorithm The most popular and widely used encryption scheme has been found to be weaker with the disclosure of a new attack that could allow attackers to steal credit card numbers, passwords and other sensitive data from transmissions protected by SSL (secure sockets layer) and TLS (transport layer security) protocols.
  • 7. Continued…. • The attack, dubbed "Bar-Mitzvah", can be carried out even without conducting man-in-the-middle attack (MITM) between the client and the server, as in the case of most of the previous SSL hacks. • Itsik Mantin, a researcher from security firm Imperva, presented his findings in a research titled, "Attacking SSL when using RC4" at the Black Hat Asia security conference Thursday in Singapore. • Bar Mitzvah attack actually exploits the "Invariance Weakness," the weak key pattern used in RC4 keys that can leak plain text data from the encrypted SSL/TLS traffic into the cipher text under certain conditions, potentially exposing account credentials, credit card data, or other sensitive information to hackers.
  • 8. HOW TO PROTECT YOURSELF? • Web application admins should disable RC4 in their applications’ TLS configurations. • Web users (particularly power users) should disable RC4 in their browser’s TLS configuration. • Browser providers should consider removing RC4 from their TLS cipher lists.