Hands-On Ethical Hacking and Network Defense Second Edition Chapter 8 Desktop and Server OS Vulnerabilities



Similar documents
Activity 1: Scanning with Windows Defender

Microsoft Security Bulletin MS Critical

Windows Operating Systems. Basic Security

Windows Remote Access

SCP - Strategic Infrastructure Security

A Decision Maker s Guide to Securing an IT Infrastructure

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X)

HoneyBOT User Guide A Windows based honeypot solution

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

GFI White Paper PCI-DSS compliance and GFI Software products

Web Plus Security Features and Recommendations

On-Site Computer Solutions values these technologies as part of an overall security plan:

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Exploiting Transparent User Identification Systems

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

Locking down a Hitachi ID Suite server

Using Microsoft s Free Security Tools Help Secure your Windows Systems taken from Web and Other Sources by Thomas Jerry Scott November, 2003

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011)

Protecting Your Organisation from Targeted Cyber Intrusion

Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

SQL Server Hardening

Five Steps to Improve Internal Network Security. Chattanooga ISSA

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

Information Technology Career Cluster Introduction to Cybersecurity Course Number:

Penetration Testing Report Client: Business Solutions June 15 th 2015

Database Security Guide

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

GFI LANguard Network Security Scanner 3.3. Manual. By GFI Software Ltd.

A Roadmap for Securing IIS 5.0

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

FREQUENTLY ASKED QUESTIONS

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

Kaspersky Endpoint Security 10 for Windows. Deployment guide

Security. TestOut Modules

Network Incident Report

Section 12 MUST BE COMPLETED BY: 4/22

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

Installation Notes for Outpost Network Security (ONS) version 3.2

Microsoft Baseline Security Analyzer

31 Ways To Make Your Computer System More Secure

Sophos Enterprise Console Help. Product version: 5.1 Document date: June 2012

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Security Audit Report for ACME Corporation

4. Getting started: Performing an audit

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Agency Pre Migration Tasks

Five Steps to Improve Internal Network Security. Chattanooga Information security Professionals

Medical Device Security Health Group Digital Output

enicq 5 System Administrator s Guide

Certified Ethical Hacker (CEH)

Microsoft Security Bulletin MS Important

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

Hardening IIS Servers

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DR V2.0

Web App Security Audit Services

Data Stored on a Windows Server Connected to a Network

Web Security School Final Exam

Codes of Connection for Devices Connected to Newcastle University ICT Network

SAST, DAST and Vulnerability Assessments, = 4

Firewalls and Software Updates

Security Testing in Critical Systems

Hack Your SQL Server Database Before the Hackers Do

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Windows IIS Server hardening checklist

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Network Security and Firewall 1

Common Cyber Threats. Common cyber threats include:

G/On. Basic Best Practice Reference Guide Version 6. For Public Use. Make Connectivity Easy

Advanced Event Viewer Manual

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

CTS2134 Introduction to Networking. Module Network Security

Microsoft Baseline Security Analyzer (MBSA)

Nessus scanning on Windows Domain

Windows Server 2008/2012 Server Hardening

Release Notes for Websense Security v7.2

Getting Started With Halo for Windows

Freshservice Discovery Probe User Guide

6WRUP:DWFK. Policies for Dedicated SQL Servers Group

My FreeScan Vulnerabilities Report

Penetration Testing with Kali Linux

Hacking Database for Owning your Data

Net Protector Admin Console

Hacking databases for owning your data. Cesar Cerrudo Esteban Martinez Fayo Argeniss (

CMPT 471 Networking II

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

TANDBERG MANAGEMENT SUITE 10.0

Network Detective. HIPAA Compliance Module RapidFire Tools, Inc. All rights reserved V

Security Considerations White Paper for Cisco Smart Storage 1

Upgrading from MSDE to SQL Server 2005 Express Edition with Advanced Services SP2

How To Set Up Safetica Insight 9 (Safetica) For A Safetrica Management Service (Sms) For An Ipad Or Ipad (Smb) (Sbc) (For A Safetaica) (

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D.

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started

IT HEALTHCHECK TOP TIPS WHITEPAPER

Lab Configuring Access Policies and DMZ Settings

Transcription:

Objectives After reading this chapter and completing the exercises, you will be able to: Describe vulnerabilities of Windows and Linux operating systems Identify specific vulnerabilities and explain ways to fix them Explain techniques to harden systems against Windows and Linux vulnerabilities Complete the Hands-on Activity Windows OS Vulnerabilities Many Windows OSs have serious vulnerabilities Windows 2000 and earlier Administrators must disable, reconfigure, or uninstall services and features Windows XP, Vista, Server 2003, Server 2008, and Windows 7 Most services and features are disabled by default Good information source: CVE Web site SANS Institute Top 20 List Manufacture Security websites Sample CVE Listing (Windows Server 2008) Windows File Systems File System: A means to organize data by providing procedures to store, retrieve, control access, and manage the available space on the device. Stores and manages information User created OS files needed to boot Can be accessed locally or remotely (depending on OS configuration) Most vital part of any OS Can be a vulnerability to enumeration or attack File Allocation Table Original Microsoft File System Supported by nearly all desktop and server Oss Standard file system for most removable media Other than CDs and DVDs Later versions provide for larger file and disk sizes

FAT and FAT32 limitations to maximum file size Most serious shortcoming Doesn t support file-level access control lists (ACLs) Necessary for setting permissions on files Multiuser environment use results in vulnerability NTFS New Technology File System (NTFS) First released as high-end file system Added support for larger files, disk volumes, and ACL file security Subsequent Windows versions Included several upgrades Alternate Data Streams (ADSs): Stores metadata such as author, title file attributes, and image thumbnails. Can stream (hide) information behind existing files Without affecting function, size, or other information DIR Command in Vista and later update to display ADS sizing information using switches Several detection methods Remote Procedure Call Interprocess communication mechanism Allows a program running on one host to run code on a remote host Example: shutdown \\computername /t:xx "msg" Worm that exploited RPC Conficker worm Microsoft Baseline Security Analyzer Many exploits leverage RPC vulnerabilities Determines if system is vulnerable due to an RPC-related issue NetBIOS Software loaded into memory Enables computer program to interact with network resource or device NetBIOS isn t a protocol Interface to a network protocol NetBios Extended User Interface (NetBEUI) Fast, efficient network protocol

Allows NetBIOS packets to be transmitted over TCP/IP NBT is NetBIOS over TCP Systems running newer Windows OSs Share files and resources without using NetBIOS NetBIOS is still used for backward compatibility Budgets don t allow upgrading Customer expectations must be met Not installed by default Server Message Block Used to share files Usually runs on top of: NetBIOS NetBEUI TCP/IP Several hacking tools target SMB L0phtcrack s SMB Packet Capture SMBDie NBTDeputy SMBRelay NBName It took Microsoft 7 years to patch these Server Message Block (cont d.) SMB2 Introduced in Windows Vista Several new features Faster and more efficient Windows 7 Microsoft avoided reusing code Still allowed backward capability Windows XP Mode Common Internet File System (CIFS) CIFS: a Layer 7 protocol used for sharing files on a LAN. The protocol allows a client to manipulate files just as if they were on the local computer. Standard protocol Replaced SMB for Windows 2000 Server and later SMB is still used for backward compatibility

Remote file system protocol Enables sharing of network resources over the Internet Relies on other protocols to handle service announcements Notifies users of available resources Enhancements Locking features Caching and read-ahead/write-behind Support for fault tolerance Capability to run more efficiently over dial-up Support for anonymous and authenticated access Server security methods Share-level security User-level security Attackers look for servers designated as domain controllers Severs handle authentication Windows Server 2003 and 2008 Domain controller uses a global catalog (GC) server Locates resources among many objects Aids in mapping services to devices Null Sessions Anonymous connection established without credentials Used to display information about users, groups, shares, and password policies Necessary only if networks need to support older Windows versions Significant security risk NetBIOS enumeration vulnerabilities use: Nbtstat Net view Netstat Ping Pathping Telnet Web Services IIS installs with critical security vulnerabilities IIS Lockdown Wizard

Locks down IIS versions 4.0 and 5.0 IIS 6.0 Installs with a secure by default mode Previous versions left crucial security holes Keeping a system patched is important Configure only needed services (e.g. FTP, SMTP, etc ) SQL Server Many potential vulnerabilities Null System Administrator (SA) password SA access through SA account SA with blank password Gives attackers administrative access Database and database server Most SA accounts are placed in administrative groups in local machine and AD for ease of integration Presents a Broad Attack Surface Code Red Slammer SQL Injection Buffer Overflows Too much Data is written to an unchecked buffer The excess data overflows to the next memory allocation block, replacing expected data with the hackers instructions Normally, occurs when copying strings of characters from one buffer to another Functions don t verify text fits Attackers run shell code C and C++ Lack built-in protection against overwriting data in memory Passwords and Authentication Weakest security link in any network Authorized users Most difficult to secure Relies on people following policy Lack of general understanding to risks or impacts Companies should take steps to address it Mandatory annual IT awareness training

Logical protective measures Minimum password length Maximum password age Migration to multi-factor authentication Passwords Policy Minimum Criteria Comprehensive password policy is critical Should include: Change regularly Require at least six characters (even MS says min 8) Require complex passwords (consider passphrases) Passwords can t be common words, dictionary words, slang, jargon, or dialect (consider character substitution) Passwords must not be identified with a user Never write it down or store it online or in a file Do not reveal it to anyone (including IT, co-worker, etc ) Use caution when logging on and limit reuse Configure domain controllers Enforce password age, length, and complexity Password policy aspects that can be enforced: Account lockout threshold Set number of failed attempts before account is disabled temporarily Account lockout duration Set period of time account is locked out after failed logon attempts Tools for Identifying Vulnerabilities in Windows Many tools are available Using more than one is advisable Tool can be Open Source, free, and fee-based Using several tools Helps pinpoint problems more accurately Built-in Windows Tools Microsoft Baseline Security Analyzer (MBSA) Capable of checking for: Patches Security updates Configuration errors Blank or weak passwords Can be set for system roles SQL Server

Web Server Domain Controller Workstation Etc Using MBSA System must meet minimum requirements Before installing After installing, MBSA can: Scan itself Scan other computers remotely Be scanned remotely Best Practices for Hardening Windows Systems Penetration Tester Finds and reports vulnerabilities Can use a variety of tools (Open Source or Proprietary) Security Tester Finds vulnerabilities Gives recommendations for correcting them Evaluates Corporate Policies and provide recommendations Patching Systems Best way to keep systems secure Keep up to date Attackers take advantage of known vulnerabilities Options for small networks Accessing Windows Update manually Configure Automatic Updates Options for large networks Systems Management Server (SMS or SCCM) Windows Software Update Service (WSUS) Third-party patch management solutions Antivirus Solutions Antivirus solution is essential Small networks Desktop antivirus tool with automatic updates Large networks

Require corporate-level solution Antivirus tools Almost useless if not updated regularly Configure to disallow local users to disable Enable Logging and Review Logs Regularly Important step for monitoring critical areas Performance Traffic patterns Possible security breaches Can have negative impact on performance Review regularly Signs of intrusion or problems Use log-monitoring tool SEIM effective but very expensive Disable Unused Services and Filtering Ports Disable unneeded services Uninstall unnecessary applications or scripts Unused applications are invitations for attacks Reducing the attack surface Open only what needs to be open, and close everything else Filter out unnecessary ports Make sure perimeter routers filter out ports 137 to 139 and 445 Set explicit firewall rules for high risk protocols Other Security Best Practices Other practices include: Use TCP/IP filtering Delete unused scripts and sample applications Delete default hidden shares Use unique naming scheme and passwords Be careful of default permissions Use appropriate packet-filtering techniques Use available tools to assess system security Disable Guest account Rename Administrator Accounts Never use default passwords Rename default Administrator account Make sure there are no accounts with blank passwords

Use Windows group policies Develop a comprehensive security awareness program Keep up with emerging threats Linux OS Vulnerabilities Linux can be made more secure Awareness of vulnerabilities Keep current on new releases and fixes Many versions are available Differences ranging from slight to major It s important to understand basics Run control and service configuration Directory structure and file system Basic shell commands and scripting Package management Samba Open-source implementation of CIFS Created in 1992 Allows sharing resources over a network Security professionals should have basic knowledge of SMB and Samba Many companies have a mixed environment of Windows and *nix systems Used to trick Windows services into believing *nix resources are Windows resources Tools for Identifying Linux Vulnerabilities CVE Web site Source for discovering possible attacker avenues OpenVAS can enumerate multiple OSs Security tester using enumeration tools can: Identify a computer on the network by using port scanning and zone transfers Identify the OS by conducting port scanning and enumeration Identify via enumeration any logon accounts and passwords Learn names of shared folders by using enumeration Identify services running Checking for Trojan Programs Most Trojan programs perform one or more of the following: Allow remote administration of attacked system Create a file server on attacked computer

Files can be loaded and downloaded Steal passwords from attacked system E-mail them to attacker Log keystrokes E-mail results or store them in a hidden file the attacker can access remotely Linux Trojan programs Sometimes disguised as legitimate programs Contain program code that can wipe out file systems More difficult to detect today Protecting against identified Trojan programs is easier Rootkits containing Trojan binary programs More dangerous Attackers hide tools Perform further attacks Have access to backdoor programs Countermeasures Against Linux Attacks Most critical tasks: User awareness training Keeping current Configuring systems to improve security User Awareness Training Inform users No information should be given to outsiders Knowing OS makes attacks easier Be suspicious of people asking questions Verify who they are talking to Call them back Keeping Current As soon as a vulnerability is discovered and posted OS vendors notify customers Upgrades Patches Installing fixes promptly is essential Linux distributions Most have warning methods Secure Configuration Many methods to help prevent intrusion Vulnerability scanners

Built-in Linux tools Free benchmark tools Center for Internet Security Security Blanket Trusted Computer Solutions