Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Living In Cyber Reality

$
0
0

Cyber attacks are headline news everywhere we look, highlighting companies that have been brought to their knees by such assaults, while independent organisations like the World Economic Forum and Lloyds are publishing business risk registers where Cyber Risk is now in the top 10 (Lloyds Risk Register has it at number 3).

It’s this type of daily bombardment that is putting Cyber top of mind. This is a good thing. Because, if that gets the attention of businesses and has them rushing to respond, then at least those horror stories are serving a useful purpose. But sometimes it’s hard to respond to requests from the board to demonstrate the value that IT brings or to articulate your organisation’s Cyber Risk posture in the language that business understands. At the same time, loading up your systems with technology that’s designed to keep the cyber criminals out is not the solution. Nor is the assumption that IT can keep your business safe the best way forward. Because, no matter what solutions you opt for, it will never be enough: a determined hacker will breach your defences in the end.

That is why ‘Staying Safe’ demands a whole new way of thinking. Which brings us back to cyber itself. In the IT world, cyber is frequently scorned. Many of us in the IT industry believe this is nothing new. IT & Security have been protecting information for years and this is just another evolution. We have mobile, we have cloud – now we have cyber!  

Yes, it is indeed an evolution, but there’s one significant difference: cyber is a business, not an IT, term – it’s the first time ever that the business is talking about IT and security in one breath. And that is an important step forward, because cyber is a catalyst for senior IT leadership teams to transform the role that IT and security play within the business. Once this is recognised and acknowledged, IT can move to become a trusted ally, rather than a tactical resource that is seen as a cost centre. Many organisations have already started this transformation – a transformation that Symantec readily supports through

All of which presents the perfect opportunity to take Cyber Risk and use it to break through the glass barrier that seems to exist between IT & the business. First, let’s consider in more depth what ‘Cyber ‘means to IT Security in a rapidly changing landscape:

  • More and more machines and devices are connected than ever (hyperconnectivity)
  • Employees have multiple devices, while operations technology is coming under the fold of the IT infrastructure (robots, manufacturing, medical devices etc.)
  • There is an increased dependency on connected services and information exchange, (i.e., Online & On-Demand Web and Cloud Services).

Combine this with rapid evolution in IT, such as increasing mobility, virtualisation and on demand services, and we can see why there is a growing adoption of unsanctioned IT.  Many of these new technologies mean that information is no longer held within the boundaries of the organisation’s traditional security controls. A recent study by Symantec (‘State of Information& State of Mobility’) showed that 50% of access to information was outside of the organisation (remote) and 24% of information was stored on mobile devices, 23% in external cloud providers and third parties, with 54% still stored within the organisation.

Now combine all this innovation with the good old-fashioned threat landscape and we can quickly see that Cyber criminals haven’t stood still either. They are targeting the very IT trends that the business is using to innovate against us.

We’ve seen a massive increase in Web attacks and attacks targeting the mobile workforce – 61% of web sites serving up malware are legitimate sites that were compromised, according to Symantec’s Internet Security Threat Report 2013 (ISTR). We’ve also seen a 42% increase in targeted attacks, with the fastest-growing sector under assault being the small & medium business sector. In other words, cyber criminals are targeting the soft underbelly of the supply chain.

How well have businesses reacted to the threats? Not that well, it would seem. In 2013, Deloitte released a global Telco, media & technology security study, in which 78% of IT leaders cited the increasing number of third parties as one of their top vulnerabilities – despite that, only 31% had engaged with their supply chain around cyber awareness. Moreover, the Ponemon Institute’s cost of a data breach report, released in conjunction with Symantec in 2013, showed that such costs rose 14% when a third party was involved.

So, what’s to be done? First, we have to admit that incidents will happen. With some 60% of organisations suffering more than 25 incidents a month, it doesn’t matter how much we spend or what controls we put in place. The question, therefore, is not whether you will come under attack, but when. So, while prevention is important, it will not save you. What organisations must have in place is a cyber strategy that presents a united business and IT front to ensure rapid detection of an attack when it occurs and equally rapid response.

How do you get that right? By understanding the four stages to cyber security – Prepare, Prevent (Protect), Detect/Respond & Recover. The more that preparation is carried out upfront, the more flexibility the decision maker has to respond when a threat happens. A carefully constructed response plan will streamline activities and greatly reduce mitigation times. Also, we really only get to fully understand the detail of the incident the more we see it in action, as well as when we move around systems, cleaning and removing the threat. Fast tracking this by learning from someone else’s experience (External Threat Intelligence) makes this much easier.

In my next blog, I will look in some detail at Rapid Detection and Response, and the roles that products, policy and process play in this.


Blood in the Water: Bitcoin Woes Cause Attackers to Converge

$
0
0

Bitcoin Woes 1.png

Virtual currency Bitcoin has experienced some turbulent times in recent weeks as attackers focused their attention on a newly publicized weakness in Bitcoin’s software in an attempt to siphon off huge sums. The instability has already claimed the scalp of Mt Gox, which was once the world’s largest Bitcoin exchange and thousands of investors have lost their deposits.  The thefts caused the currency’s value to plunge but it has since recovered significantly, indicating that investors still have an appetite despite the risks. Nevertheless, this spate of incidents perfectly illustrates how attackers can swarm around a particular area once a weakness is found and attempt to pick it clean.

The first sign of trouble came on February 7, when Mt Gox announced that it had suspended withdrawals. The exchange, which is based in Japan, said that it was working to fix a bug in Bitcoin’s software and the flow of withdrawals was hindering its progress. At the time, there was no hint that anything else was awry. Nevertheless, the announcement triggered a plunge in Bitcoin’s value. Having traded at above US$800 prior to the incident, the currency fell to approximately $650.

The bug, known as “transaction malleability” makes it possible for attackers to alter transaction details to make it seem like a transfer of funds to a Bitcoin wallet did not occur when in fact it did. Since the transaction appears as if it has not proceeded correctly, the sender could be duped into sending more Bitcoins.

Within days, the problems spread. Two more major Bitcoin exchanges were forced to suspend withdrawals as attackers mounted Distributed Denial of Service (DDoS) attacks against them in a bid to exploit the vulnerability. Bitstamp, which is based in Slovenia and BTC-e, which operates from Bulgaria, were both hit by the attacks, which flooded the exchanges with malformed transactions designed to create confusion across their systems.

While Bitstamp and BTC-e were back trading normally within days, the same could not be said for Mt Gox. The company’s bar on withdrawals remained in place until February 24, when the exchange suddenly went offline. Leaked internal documents suggested that the company had been the victim of a massive theft, in which hundreds of millions of dollars’ worth of the currency had been stolen.

Three days later, Mt Gox filed for bankruptcy, confirming that nearly US $500 million worth of the currency had been stolen from its systems. The company claimed that a bug in Bitcoin’s software had allowed attackers steal approximately 750,000 Bitcoin deposited by customers and 100,000 Bitcoin owned by the company.

Even after its closure, Mt Gox remained a focus for attackers. For example, scammers were quick in circulating an email that claimed the company will be returning Bitcoins stolen from its users. The scam email contained a link to a video that is described as containing news on how people can get their Bitcoin back. When the recipient clicks on the link, they are directed to a website that prompts them to install “Adobe Flash Player” in order to play the video. Clicking on the install button will download a compressed .rar file containing malware. Symantec detects this malware as Trojan.Klovbot.

The phishing campaign is a perfect example of how once a sector falls into the spotlight, attackers can smell blood in the water and will attempt to exploit every conceivable angle before moving on.

Bitcoin Woes 2.png

Figure 1: Bitcoin’s value has recovered somewhat in the aftermath of the attacks. (Source: blockchain.info)

These recent attacks are not the first time Bitcoin has come under pressure. Late last year, a series of virtual bank robberies resulted in millions of dollars’ worth of the currency being stolen. However, the collapse of Mt Gox is one of the most significant security breaches to date. Despite this, investor demand for Bitcoin has remained strong. The currency plunged when news broke of Mt Gox’s suspension, dropping from $800 on February 6 to a low of $528 on February 26. However, since then it has rallied and it is now trading at around $630. Considering that Bitcoin was trading at $42 only a year ago, it is clear that there is still a considerable degree of enthusiasm for the currency despite the attacks. Whether this optimism is warranted remains to be seen.

Symantec VIP のプッシュ認証機能を発表

$
0
0

プッシュ認証技術を採用した Symantec Validation and ID Protection Service(VIP)の最新バージョンをご利用いただけるようになりました。プレスリリース「Symantec Validation and ID Protection(VIP)に新機能が追加」をご覧ください。

機能の概要

データ侵害が増加する一方で、脆弱なログイン情報の盗難が後を絶たないことから、犯罪者からオンラインデータを保護するために、2 要素認証の必要性がますます高くなってきています。Symantec VIP は、安全なサインインを実現するために、ユーザー名とパスワードの組み合わせを補強するクレデンシャルをエンドユーザーに提供して、オンラインアカウントを保護します。今回の新機能では、ユーザーは、VIP Access アプリに送られたプッシュ認証に応答することで、モバイルデバイス上でオンラインアカウントへのサインインを簡単に承認することができます。この新しいプッシュ認証方式は、エンドユーザーに手間を掛けることもなく、しかも安全です。追加のセキュリティコードを手動で入力する必要はなく、個人所有のデバイスでも会社所有のデバイスでも、同じ VIP Access モバイルアプリ(無料でダウンロード可能)を使用できます。

機能の詳細

VIP Access Push は、サインイン時に、登録済みのモバイルデバイスにプッシュ認証を送信することにより、ユーザーが手動でセキュリティコードを入力する必要がなくなるため、余計な手間がなくなります。ユーザーは、ボタンをプッシュするだけで要求を承認でき、それがシマンテックによって認証されると、ただちに確認が Web アプリケーションに返送されサインインが完了します。

Push_Verification_diagram.png

VIP Access Push は、2048 ビットの非対称キーに基づく帯域外(二経路)の双方向チャレンジ/レスポンス認証を利用してデバイスを安全に重複なく識別するため、セキュリティ侵害に対する保護に役立ちます。ユーザーのデバイスには、ログインが試行されるたびに通知が送信され、その要求を拒否することもできます。

モバイルデバイスがオフラインになっている場合には、同じ VIP Access アプリから 6 桁のセキュリティコードを使って認証するオプションも使えます。VIP Access Push 機能は iOS と Android のプラットフォームでサポートされています。

Symantec VIP はクラウドサービスですので、既存のお客様も、追加料金なしですぐに新機能をご利用いただけます。Symantec VIP について詳しくは、Web サイトをご覧いただくか、または 60 日間無料体験版をお試しください。

Twitter のアカウント @SymantecVIPをフォロー

血の匂いを嗅ぎつけて Bitcoin の窮地を狙う攻撃者

$
0
0

Bitcoin Woes 1.png

仮想通貨 Bitcoin は、この数週間というもの激しい動乱の時期を迎えています。Bitcoin のソフトウェアで新たに公表された脆弱性が攻撃者に集中的に狙われ、莫大な額が引き出されてしまったからです。これにより、かつて世界最大の Bitcoin 取引所だった Mt Gox は破綻に追い込まれ、多くの投資家がその預金を失いました。この盗難により Bitcoin の価値はいったん暴落しましたが、その後は大幅に回復しており、リスクがあるにもかかわらず投資家が依然として貪欲であることを示唆しています。とはいえ、ひとたび弱点が見つかれば攻撃者は徹底的にそこに群がり、根こそぎにしようとするということが、今回の一連の事件で明らかになったのは間違いありません。

事件の最初の兆候があったのは、Mt Gox が預金引き出しの停止を発表した 2 月 7 日のことです。Mt Gox は日本に拠点を置く交換所で、Bitcoin のソフトウェアに存在するバグの修正に取り組み中であり、預金引き出しのフローがその作業の支障になるためと説明していました。この時点では、何らかの問題があると思わせる要素はありませんでしたが、Mt Gox からの発表が Bitcoin の価値暴落の引き金になりました。これ以前には 800 ドル以上で取り引きされていた Bitcoin が、約 650 ドルにまで下落したのです。

このとき突かれたのは、「トランザクション展性」と呼ばれるバグです。攻撃者は、これを利用して取引情報を書き換え、実際には発生していた Bitcoin ウォレットへの送金を、なかったように見せかけることができます。トランザクションが正常に処理されなかったように見えるため、送金者を欺けば、Bitcoin を再送金させることも可能です。

それから数日のうちに、この問題は拡散します。脆弱性の悪用を狙った攻撃者が分散サービス拒否攻撃(DDoS)を仕掛けたため、さらに 2 カ所の Bitcoin 取引所が預金の引き出し停止を余儀なくされました。スロベニアに拠点を置く Bitstamp と、ブルガリアで営業している BTC-e の 2 つの取引所がともに攻撃を受け、どちらにもシステム全体の混乱を狙った不正なトランザクションが殺到しました。

Bitstamp と BTC-e は数日以内に平常営業に戻りましたが、Mt Gox はそうはいきませんでした。Mt Gox の預金の引き出し停止状態は 2 月 24 日まで続き、同日、取引が突然閉鎖されたのです。漏えいした社内文書によると、Mt Gox は大規模な窃盗の被害に遭い、数億ドル相当の通貨が盗み出されたものと思われます。

その 3 日後、Mt Gox は破産を申請し、5 億米ドル相当の通貨がシステムから盗み出されことを正式に認めました。同社の申し立てによると、Bitcoin のソフトウェアに存在するバグを悪用した攻撃者によって、顧客から預かっていた約 75 万枚、同社保有の 10 万枚の Bitcoin が盗まれたということです。

閉鎖後も、Mt Gox は依然として攻撃の標的になっていました。たとえば、利用者が盗まれた Bitcoin を同社が返金すると称する詐欺メールが早くも出回りました。この詐欺メールには、Bitcoin の返金請求方法についてのお知らせと称する動画へのリンクがあります。このリンクをクリックしたユーザーは、動画の再生に必要だとして Adobe Flash Player のインストールを促す Web サイトにリダイレクトされます。そこでインストールボタンをクリックすると、マルウェアが含まれている .rar 形式の圧縮ファイルがダウンロードされます。シマンテックは、このマルウェアを Trojan.Klovbotとして検出します。

このフィッシング攻撃は、ある対象がいったん注目を集めたが最後、あたかも血の匂いに群がるサメのように攻撃者はあらゆる角度から悪用の可能性を検討して、実際に悪用しようとすることを示す格好の例です。

Bitcoin Woes 2.png

図 1: 攻撃後にいくぶん持ち直した Bitcoin の価値(出典: blockchain.info

こうした最近の攻撃も、Bitcoin が攻撃にさらされた初めての事件ではありません。昨年遅くには、一連の仮想銀行強盗によって、数百万ドル相当の通貨が盗まれています。しかし、Mt Gox の破綻は、これまででも最大級のセキュリティ侵害です。にもかかわらず、Bitcoin を求める投資家の熱は冷めていません。Mt Gox の取引中止が報じられた時点で、Bitcoin は 2 月 6 日時点の 800 ドルから、2 月 26 日には 528 ドルへと暴落しましたが、その後は復調し、現在では 630 ドル前後で取り引きされています。わずか 1 年前には 42 ドルで取り引きされていたことを考えると、Bitcoin に対する一定の熱は、今回の攻撃にもかかわらずまだ続きそうです。こうした楽観的な展望が、保証の限りでないことは言うまでもありません。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Postcards from Peru: Teamwork and Collaboration in a Foreign Country

$
0
0

The Symantec Service Corps (SSC) team has passed the halfway point and is now closing in on their goals. Despite coming together as 10 individuals from different backgrounds, cultures, and skill sets, they have become a strong, cohesive team with a shared passion for making an impact across three important organizations.

Team Symantec: Working and learning together

Work days in Peru are busy, packed with meetings and new challenges. They're also filled with positive energy and a sense of belonging for the SSC, despite being thousands of miles away from their respective homes. The team is not only working in a new country with clients that speak a foreign language, but they are also amongst peers that in many cases, they've only known for a short time.

What differences have they seen in day-to-day work styles?

  • Most collaboration is face-to-face. As part of the SSC program, teams are constantly together, discussing, debating and developing bonds.

    "I have hardly used email since I have been here, and this has been a breath of fresh air," said Joseph Ferrar. "We tend to arrange time for meetings in person and then all of our work so far has been done face-to-face."

    "(At home) I'm remote, so it's great to actually sit around a table with people and not just through WebEx," said Alicia Pereira. "After a short time here, I can most certainly say that I'll be going back to work with renewed energy, plenty of new knowledge, and a bunch of new friends from all over the world."

    Patience.jpg
    Paz Peru team being patient and flexible. Peru time: pick up was scheduled for 8:30 a.m., still waiting at 9:45 a.m.
  • Patience and listening skills are important. Every meeting is bilingual, English and Spanish, so the team has learned to work with interpreters. As such, getting one's point across clearly and succinctly is extremely important and sometimes challenging. The team has become accustomed to summarizing what they hear and then clarifying anything that doesn't align.

    "A regular conversation typically takes twice as long, e.g., first you speak English, then it gets translated into Spanish, and the same in reverse for the client. Additionally you need to monitor the translation, jump in to help with technical terms, or re-ask the same question in a different way," said Chris Brown.

  • Look beyond your core network for support. While the participants have been divided into three client groups, they've found incredible value in soliciting help from team members outside of their direct client group. Many of the participants have spent time learning about the other two projects, listening to their challenges and proactively offering solutions.

    "Paz Peru was hard at work trying to complete the outline of the marketing plan that we will deliver at the end of the project. Chris (working on a separate project) popped his head in the team room to say hello and to see how we were doing. An hour later he was still sitting with us, actively contributing to the exercise, proposing new ideas that we had not considered," said Ferrar

  • Everyone brings a unique perspective and skill set, noticing and acknowledging this can make a big difference. As a team from various backgrounds, working in non-traditional roles, it's become critical to recognize and appreciate the skills and experience that everyone brings to the table. Each person offers a unique approach and adds value. Showing interest in someone's background, asking how things are going, and understanding how individuals like to receive feedback can significantly boost team output.

    "My biggest surprise has been how easy it's been to work with my team in Peru. While we come from different countries and have different backgrounds and experiences, here in Peru we share the same passion, the same goal, and the same commitment to making a difference here. With all that in common, it's been very easy to work together," said Claire Dean.

For more, read: Building Strong Teams -- Arequipa Style!

Life in Peru

Curious about day-to-day life in Arequipa, Peru? Read Allyson Gomez's Q&A blog post answering questions from Symantec colleagues back home, including what's on her Peru "bucket list" and whether or not she's tried guinea pig yet.

As a trained chef, Dean describes some of the classic Peruvian dishes (yes, including guinea pig) in her blog post "Peruvian food is a big melting pot."

"Of all my experiences so far as a member of the SSC, the cuisine has been my most delightful surprise," Dean said.

Dance.jpg
SSC members join in a traditional dance circule while visiting Taquile Island.

Chris Brown also shares details about an outing -- including a high-intensity bowling match -- with their Descosur client and Service Corp partner, Pyxera in his blog post, Downtime: Visiting Club International Arequipa (a Peruvian athletics facility).

Continue to follow the team

With a little more than a week left, continue the journey with the Symantec Service Corps team by following along on their blog and Twitter feed.

For more information about Symantec's Corporate Responsibility strategy, visit the Corporate Responsibility website.

Previous updates

 

Lora Phillips is Symantec's Senior Manager, Global Corporate Responsibility.

Es necesario reiniciar el servidor de Backup Exec.

The Best Way To Rearrange Your Archived Emails

$
0
0
Something that people all like to do from time to time is to rearrange their archived email. In the past this probably meant you would create a PST file (or three) and start dragging and dropping data in and creating folders, procrastinating a bit about where to put stuff, and perhaps even copying some things to more than one folder or PST file.
 
How would you do that with Enterprise Vault?
 
Prior to Enterprise Bault 8 the archived item lived forever where it was originally archived from. In Enterprise Vault 8 though, a new feature was introduced. When I worked at symanteci t was called modifiable metadata.  Essentially it is the shortcut processing of the archiving task. Enterprise Vault will update the location of the item into e archive based on where the shortcut currently is.
 
But what if you don't have shortcuts?
 
In that case end users can use virtual vault, and simply create folders in there, and drag and drop items around to rearrange them. After doing that, either an automatic background synch needs to take place or the user can initiate a manual synch and the changes will be made in the archive.
 
Spring cleaning time for anyone?
 

Come identificare un Server DHCP duplicato in una LAN

$
0
0

DHCP Find è un programma portatile per identificare se vi sono più server DHCP attivi sulla rete. Con una semplice scansione con questo tool, in pochi secondi verranno mostrate diverse informazioni utili come l'indirizzo IP offerto dal server DHCP, la maschera di rete, gateway, server indirizzo di rete e la lease DHCP.

È uno strumento molto utile per verificare se vi sono dei server DHCP intrusi, come ad esempio un router wireless introdotto nella rete con un dhcp attivo..
Ma può anche servire semplicemente per un rapido controllo sulla rete e per verificare che la rete e il server DHCP siano regolarmente funzionanti.

180px_Dhcp_find.jpg
 

Sistemi Operativi: Windows 9x/Me, Windows NT 4, Windows 2000, Windows XP, Windows Vista, Windows 7, Windows 8

Let me know if you have questions.

English version : Detect rogue DHCP servers on a network

Credits : DHCP Find


Online Stores Targeted with Information-Stealing Trojan

$
0
0
A new spam campaign with an information-stealing malware attachment has been circulating since March 7, 2014. While spam emails are typically sent to many people, in this campaign, the spammer has limited their targets to administrators of online Japanese shopping sites.
 
The attacker may have targeted these recipients for various reasons. As most online stores provide contact details on their Web page, they become easy targets since their email addresses can be easily harvested by crawling sites. The attacker could also have targeted the recipients to get the companies’ account details in order to steal data maintained by the stores. The attacker may have also wanted to compromise the shopping sites in order to carry out further attacks against the store’s visitors.
 
The malware, detected as Infostealer.Ayufos, is a basic information-stealing Trojan horse that is built to steal practically any data that the attacker requires. It has the following capabilities:
 
  • Captures screenshots
  • Logs keystrokes
  • Acquires clipboard data
  • Steals account credentials for several applications
  • Sends the acquired information to an email account using SMTP
 
The attacker does not appear to have put too much effort into this scam. The email merely contains a couple of basic sentences along with the attachment. The attacker doesn’t try to hide the fact that they have attached an executable to the message. In typical spam campaigns, attackers disguise the executable as an image file to make it appear legitimate. The attacker behind this campaign must have either aimed to compromise only a handful of computers or they hoped that there were enough gullible recipients out there.
 
email_figure1.png
Figure 1. An example of the spam email, which claims that the sent item is broken and requires a replacement to be sent back
 
Symantec identified earlier samples of Infostealer.Ayufos in December of last year, but we have seen a handful of variants ever since. The variants have not only targeted Japanese online stores, but stores for English-speaking regions as well.
 
email_figure2.png
Figure 2. An example of a spam message which asks the user to check the attached software
 
email_figure3.png
Figure 3. An example of spam messages targeting English-speaking regions.
 
While we don’t see attackers targeting online stores with spam campaigns every day, this occurrence is certainly not extraordinary. Cybercriminals continue to evolve and modify their strategies to catch their targets off guard. There is almost no doubt that this attacker will target users again. Online store owners should be wary when handling unsolicited emails sent from unknown senders and should follow best security practices regardless of the region.

Altiris Admin Position

12 Things to Look for in a Managed PKI Solution, Part 3

$
0
0

This is the third part of a four-part series covering twelve fundamentals for choosing a managed PKI solution, and questions to ask in the buying process.

In Part 2, we shared three key differences between Symantec and other managed public key infrastructure (PKI) providers around administration and deployment. This week, we will discuss four features of Symantec Managed PKI that provide your organization with the ability to easily deploy certificates to diverse groups of user communities across different platforms without requiring an investment in Professional Services.

8. Look and feel

The visual appeal of an application contributes significantly to ease of use for end users. In part 2, we described how Symantec’s Managed PKI interfaces make it easy to Administer.  The same is true, for end user interfaces. Symantec provides a set of consistent, well-defined interfaces that make it easy to deploy certificates to disparate groups of users with varying levels of technical abilities.

Companies can reduce setup and support time by providing setup and usage instructions for end users, directly on the portal. Administrators can supply instructions in PDF, DOC, DOCX, TXT, PPT, PPTX formats that users can download when they get a new certificate. Should a user require further assistance, Administrators can also customize contact information (name, email, and phone) on enrollment pages and within end user e-mail notifications.

9. Branding

Symantec provides a wide range of certificate enrollment methods out of the box. For enrollment methods that require user input, Symantec enables you to easily brand the end user enrollment pages with your company logo from within the web based PKI Manager interface.

Branding can be tailored uniquely for each certificate type. This allows you to expose different brands depending on the user community you are attempting to reach (internal customers vs. external users, different subsidiaries). All enrollment pages are created on-demand, and hosted by Symantec making the easily accessible both internally and externally.

MPKI competitors like Entrust leverage the same static enrollment pages for all customers, unless a customer pays additional annual fees for branding and customization.

10. Localization

Symantec makes it easy to reach a global audience with out-of-the-box support for 9 languages. These languages include: English, French, German, Japanese, Spanish, Chinese, Portuguese, Japanese and Norwegian for both Administrative and end user facing interfaces. Display is based on the region encoding set in the user’s browser. You can also customize the fields that appear in the end user enrollment pages to make them more specific to your organization or to provide an alternative translation. Some MPKI providers limit their language support to English and French, and charge exorbitant prices for professional services to localize enrollment pages.

11. Enrollment and Configuration

For simplicity, Enterprises usually elect to auto-enroll certificates to large communities of users and devices because it is easiest and most transparent. While Symantec supports this method, sometimes auto-enrollment isn’t possible; perhaps the end user is external and isn’t a member of the domain, additional user vetting is required to achieve a particular level of assurance (LOA), or the device is a smartphone, and not a laptop or desktop. Customers can choose from a wide variety of out-of-the-box capabilities to address different issuance scenarios.

Symantec makes it easy to integrate with AD\LDAP for authenticating users during enrollment. By connecting to LDAP through a local PKI gateway, it is possible to move beyond a one-time reference number\authorization code for enrolling users. When additional user vetting is required, Administrators can elect to implement manual approvals for requesting certificates. Administrators approve the enrollment based on the information users enters into the enrollment form.

While many organizations have already made an investment in an MDM solution, many have not, or require a simple solution to deploy certificates to mobile devices. Symantec extends certificate enrollment to mobile devices either natively (IOS) or in conjunction with a PKI client (Android). Customers can elect to use a basic configuration provided by Symantec to deliver a certificate to mobile devices, or supply their own .mobileconfig file for more advanced device configuration. If applicable, it is also possible to automatically recover their publicly trusted SMIME certificate on to a mobile device that was previously enrolled on to their corporate laptop\desktop.

Symantec allows Administrators to configure, deploy and customize the enrollment and authentication methods used for certificate enrollment. The competition either doesn’t support it, or requires professional services to complete the work.

Questions to Ask

  1. What customizations (including Branding) can be made to end user facing portals?
  2. Can we perform the branding and customizations ourselves, or do we need to rely on you?
  3. If we can’t perform the work ourselves, what fees are involved (professional services, annual service)?
  4. What languages do you support for Administrator console?
  5. What languages do you support for end user enrollment?
  6. Do you provide an easy way to propagate my user’s SMIME certificates across laptops\desktops and mobile devices?

Our final post in this series, Part 4, concludes with the 12th fundamental - what to look for in a Managed PKI solution when it comes to mobile device management.

A Helpful Guide to useful Backup Exec diagnostic tools and links

$
0
0

Symantec Help (SymHelp)

  •  A multi-product diagnostic tool
  •  Identifies common issues
  •  Gathering data for support assisted troubleshooting
  •  Provides links and useful support resource information

 http://www.symantec.com/docs/TECH170735

Note: Symantec Help replaces Symantec Backup Exec Support Tool  http://www.symantec.com/docs/TECH126539

B2D Test Tool

Tests the basic functionality of a Backup to Disk device used in Backup Exec  http://www.symantec.com/docs/TECH69107

Storage Devices

How to troubleshoot issues with a Robotic Library (autoloader/changer) and/or Tape Drive(s)

Catalog Tools (CATTOOLS.EXE) Utility 

Used to export the contents of the Backup Exec Catalog file to a text file

About Backup Exec diagnostic tools

About the Backup Exec debug tool

·        Gives diagnostic information in regards to troubleshooting Backup Exec processes http://www.symantec.com/docs/HOWTO73625

For more troubleshooting visit Backup Exec Technical Support 

Microsoft Patch Tuesday – March 2014

$
0
0

Hello, welcome to this month's blog on the Microsoft patch release. This month the vendor is releasing five bulletins covering a total of 23 vulnerabilities. Nineteen of this month's issues are rated ’Critical’.

As always, customers are advised to follow these security best practices:

  • Install vendor patches as soon as they are available.
  • Run all software with the least privileges required while still maintaining functionality.
  • Avoid handling files from unknown or questionable sources.
  • Never visit sites of unknown or questionable integrity.
  • Block external access at the network perimeter to all key systems unless specific access is required.

Microsoft's summary of the March releases can be found here:
http://technet.microsoft.com/en-us/security/bulletin/ms14-mar

The following is a breakdown of the issues being addressed this month:

  1. MS14-012 Cumulative Security Update for Internet Explorer (2925418)

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0297) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0298) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0299) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0302) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0303) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0304) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0305) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0306) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0307) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0308) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0309) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0311) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0312) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0313) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0314) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0321) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0322) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2014-0324) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

  2. MS14-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961)

    DirectShow Memory Corruption Vulnerability (CVE-2014-0301) MS Rating: Critical

    A remote code execution vulnerability exists in the way that Microsoft DirectShow parses specially crafted JPEG image files. The vulnerability could allow a remote code execution if a user opens a specially crafted image file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  3. MS14-014 Vulnerability in Silverlight Could Allow Security Feature Bypass (2932677)

    Silverlight DEP/ASLR Bypass Vulnerability (CVE-2014-0319) MS Rating: Important

    A security feature vulnerability exists in Silverlight due to the improper implementation of Data Execution Protection (DEP) and Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the DEP/ASLR security feature, most likely during, or in the course of exploiting a remote code execution vulnerability.

  4. MS14-015 Vulnerabilities in Windows Kernel Mode Driver Could Allow Elevation of Privilege (2930275)

    Win32k Elevation of Privilege Vulnerability (CVE-2014-0300) MS Rating: Important

    An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory.

    Win32k Information Disclosure Vulnerability (CVE-2014-0323) MS Rating: Important

    An information disclosure vulnerability exists in the way that the Windows kernel-mode driver improperly handles objects in memory.

  5. MS14-016 Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass (2934418)

    SAMR Security Feature Bypass Vulnerability (CVE-2014-0317) MS Rating: Important

    A security feature bypass vulnerability exists when the Security Account Manager Remote (SAMR) protocol incorrectly validates the user lockout state.

More information on the vulnerabilities being addressed this month is available at Symantec's free SecurityFocus portal and to our customers through the DeepSight Threat Management System.

情報を盗み出すトロイの木馬に狙われたオンラインストア

$
0
0
2014 年 3 月 7 日以降、情報を盗み出す目的のマルウェアが添付された新しいスパム攻撃が確認されています。スパムメールは、通常、多数のユーザーに送信されるものですが、今回の攻撃は、日本のオンラインショッピングサイトの管理者に狙いを絞っているようです。
 
攻撃者が今回のように特定のユーザーを標的にする理由はさまざまです。多くのオンラインストアは、Web サイト上で連絡先の情報が公開されており、サイトをクロールして電子メールアドレスを簡単に収集できるので、容易に標的として狙うことができます。企業のアカウント情報を入手して、ストアで管理されているデータを盗み出す目的とも考えられます。あるいは、ショッピングサイトに侵入し、ストアへの訪問者に対してさらに攻撃を仕掛けようとしているのかもしれません。
 
Infostealer.Ayufosとして検出されるこのマルウェアは、情報を盗み出すトロイの木馬としては基本的なものですが、攻撃者が狙っているデータをほぼ何でも盗み出すように作成されており、以下のような機能を持っています。
 
  • スクリーンショットを取得する
  • キーストロークを記録する
  • クリップボードのデータを取得する
  • 複数のアプリケーションのアカウント情報を盗み出す
  • ある電子メールアカウント宛てに、取得した情報を SMTP で送信する
 
ただし、詐欺の手法としてはあまり手が込んでおらず、電子メールにはごく短い数行の文と添付ファイルがあるだけです。実行可能ファイルが添付されているという事実を隠そうともしていません。典型的なスパム攻撃の場合、攻撃者は実行可能ファイルを画像ファイルなどに偽装して、正規の電子メールを装うものです。今回の攻撃を仕掛けた攻撃者は、ごく一部のコンピュータに侵入することだけを狙っていたか、あるいは騙されやすいユーザーがあちこちにいると期待したに違いありません。
 
email_figure1.png
図 1. スパムメールのサンプル。届いた商品が破損していたと主張して交換を求めている
 
Infostealer.Ayufos の初期のサンプルは昨年の 12 月に特定されていますが、それ以降に確認されている亜種はほんの少しです。日本のオンラインストアを狙う亜種だけでなく、英語圏のストアを標的とするものもあります。
 
email_figure2.png
図 2.添付したソフトウェアの確認を求めるスパムメッセージの例
 
email_figure3.png
図 3.英語圏のストアを標的にしたスパムメッセージの例
 
スパムを使ってオンラインストアを狙う攻撃は毎日のように見つかるわけではありませんが、今回の攻撃が例外ということでもありません。サイバー犯罪者は常に進化し、狙った相手の油断につけ込もうと戦略を練り続けています。今回の攻撃者が、再度ユーザーを狙うことはほぼ間違いありません。オンラインストアを運営している場合は、不明な送信者からの迷惑メールの取り扱いに注意してください。また、国や地域にかかわらず、基本的なセキュリティ対策(ベストプラクティス)に従うようにしてください。
 
 
* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

マイクロソフト月例パッチ(Microsoft Patch Tuesday)- 2014 年 3 月

$
0
0

今月のマイクロソフトパッチリリースブログをお届けします。今月は、23 件の脆弱性を対象として 5 つのセキュリティ情報がリリースされています。このうち 19 件が「緊急」レベルです。

いつものことですが、ベストプラクティスとして以下のセキュリティ対策を講じることを推奨します。

  • ベンダーのパッチが公開されたら、できるだけ速やかにインストールする。
  • ソフトウェアはすべて、必要な機能を使える最小限の権限で実行する。
  • 未知の、または疑わしいソースからのファイルは扱わない。
  • 整合性が未知の、または疑わしいサイトには絶対にアクセスしない。
  • 特定のアクセスが必要な場合を除いて、ネットワークの周辺部では重要なシステムへの外部からのアクセスを遮断する。

マイクロソフトの 3 月のリリースに関する概要は、次のページで公開されています。
http://technet.microsoft.com/ja-jp/security/bulletin/ms14-mar

今月のパッチで対処されている問題の一部について、詳しい情報を以下に示します。

  1. MS14-012 Internet Explorer 用の累積的なセキュリティ更新プログラム(2925418)

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0297)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0298)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0299)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0302)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0303)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0304)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0305)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0306)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0307)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0308)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0309)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0311)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0312)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0313)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0314)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0321)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0322)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2014-0324)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

  2. MS14-013 Microsoft DirectShow の脆弱性により、リモートでコードが実行される(2929961)

    DirectShow のメモリ破損の脆弱性(CVE-2014-0301)MS の深刻度: 緊急

    Microsoft DirectShow が特別に細工された JPEG 画像ファイルを解析する方法に、リモートコード実行の脆弱性が存在します。この脆弱性により、特別に細工された画像ファイルをユーザーが開いた場合に、リモートでコードが実行される場合があります。攻撃者がこの脆弱性の悪用に成功すると、現在のユーザーと同じユーザー権限を取得する可能性があります。システムでのユーザー権限が低い設定のアカウントを持つユーザーは、管理者のユーザー権限で実行しているユーザーよりもこの脆弱性による影響が少ないと考えられます。

  3. MS14-014 Silverlight Could の脆弱性により、セキュリティ機能が回避される(2932677)

    Silverlight DEP/ASLR の回避の脆弱性(CVE-2014-0319)MS の深刻度: 重要

    データ実行防止(DEP)と ASLR(Address Space Layout Randomization)が正しく実装されていないことが原因で、セキュリティ機能の脆弱性が Silverlight に存在します。この脆弱性により、攻撃者は、主にリモートコード実行の脆弱性を悪用する際、またはその過程において DEP/ASLR セキュリティ機能を回避できるようになります。

  4. MS14-015 Windows カーネルモードドライバの脆弱性により、特権が昇格される(2930275)

    Win32k の特権昇格の脆弱性(CVE-2014-0300)MS の深刻度: 重要

    Windows カーネルモードドライバがメモリ内のオブジェクトを正しく処理しない場合に、特権昇格の脆弱性が存在します。攻撃者がこの脆弱性の悪用に成功すると、特権が昇格し、任意の量のカーネルメモリが読み取られる可能性があります。

    Win32k の情報漏えいの脆弱性(CVE-2014-0323)MS の深刻度: 重要

    Windows カーネルモードドライバがメモリ内のオブジェクトを正しく処理しない方法が原因で、情報漏えいの脆弱性が存在します。

  5. MS14-016 SAMR(Security Account Manager Remote)プロトコルの脆弱性により、セキュリティ機能が回避される(2934418)

    SAMR セキュリティ機能の回避の脆弱性(CVE-2014-0317)MS の深刻度: 重要

    SAMR(Security Account Manager Remote)プロトコルが不適切にユーザーのロックアウト状態を検証する場合に、セキュリティ機能回避の脆弱性が存在します。

今月対処されている脆弱性についての詳しい情報は、シマンテックが無償で公開している SecurityFocusポータルでご覧いただくことができ、製品をご利用のお客様は DeepSight Threat Management System を通じても情報を入手できます。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。


Attackers Targeting the Other IE Zero-Day Vulnerability Covered on Microsoft Patch Tuesday

$
0
0
On Tuesday, Microsoft released its security updates for Microsoft Patch Tuesday, which included the much needed update to address a zero-day vulnerability affecting Internet Explorer 9 and 10. The exploit for the Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability (CVE-2014-0322) was originally used in targeted attacks, but it caught on among average cybercriminals. As a result, the exploit currently affects Internet users in general.
 
In this month’s Patch Tuesday, Microsoft covered another Internet Explorer zero-day vulnerability, which is being exploited in the wild. This flaw is known as the Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0324). According to our investigation, the exploit for CVE-2014-0324 takes advantage of Internet Explorer 8. Symantec confirmed the exploit in the middle of February, which we believe was used in a watering hole campaign in order to carry out limited targeted attacks.
 
The exploit code was implemented in a specially crafted Web page that takes advantage of the vulnerability. If the vulnerability is exploited, a payload is then downloaded from a specific URL on a compromised website. We were, however, unable to acquire the downloaded file at the time of analysis, so we cannot elaborate on the details of the payload. In our testing environment, the exploit triggers Data Execution Prevention (DEP), which is a security feature that attempts to prevent the execution of code from Web pages of memory that are not allowed to run. This means that if DEP is enabled, it will stop the exploit from taking advantage of the flaw. 
 
The confirmed exploit appears to be similar to the exploit used against the Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897) in attacks last fall, though there are some minor differences between the two.
 
Symantec customers are protected against attacks exploiting this vulnerability. Our products block the exploit with the following signatures.
 
AV
 
IPS
 
Symantec has continued to monitor the threat landscape for further exploits of CVE-2014-0324, but we have only spotted one other possible attack in the same month. We believe that the exploit is only being used to target specific organizations or individuals. For those who may be affected by the exploit, we urge you to apply the patch immediately. We also encourage everyone to always keep their security products up to date.

Protecting Human Rights Across Our Supply Chain

$
0
0

As human beings we all have basic human rights that respect our dignity and integrity. These human rights are fundamental principles that, if respected, ensure all can live a life of dignity, free from deprivation and abuse, free to participate in their community, and freely able to express their beliefs.

Unfortunately, in many places around the world, human rights are not respected or upheld, due to a variety of factors including business and economic pressure, corruption, poverty and more.

As a global company committed to positive social impact, Symantec is committed to respecting human rights wherever we do business around the globe. We believe in the importance of upholding human rights, including in our supply chain, for many reasons, including:

  • Human rights principles are aligned with our company’s values, and we have always conducted business according to the highest levels of ethics and integrity
  • Adherence to human rights is ethically the right thing and our employees take pride in working for an ethical company
  • It enhances brand reputation with the community, shareholders, non-governmental organizations, investors, government, and the media
  • Proactively addressing human rights issues can mitigate risks and reduce legal action against the company
  • A positive human rights record may benefit Symantec when entering new businesses or markets
  • Some human rights assurances are becoming legally required (e.g., California Transparency in Supply Chains Act of 2010)
  • It supports the local communities where we live and work

Our commitment to human rights

There are a variety of resources we rely on to ensure our values around human rights are reflected in our day to day operations. Firstly, Symantec’s commitment to human rights is articulated in our Human Rights Policy and is embedded in our Code of Conduct. Additionally, we conducted an impact assessment to identify human rights focus areas that present the largest risks and opportunities for Symantec’s impact on human rights. These include:

  • Privacy (Right to privacy, freedom from torture, inhuman and degrading treatment)
  • Freedom of expression (Freedom of expression, freedom of assembly)
  • Labor rights (Right to favorable conditions of work, right to join a trade union, freedom from discrimination)
  • Gender equality (Freedom from discrimination)

We also support and respect internationally recognized human rights and labor standards as proclaimed in the Universal Declaration of Human Rights, the International Labor Organization’s Core Conventions, the International Covenants on Civil and Political Rights and on Economic, Social, Cultural Rights and the United Nations Guiding Principles on Business and Human Rights. We are a signatory to the United Nations Global Compact (UNGC) and its Lead Program.

Through the application of high standards we can create better social, economic and environmental outcomes for all those involved in the electronics and ICT supply chains. This includes increased efficiency and productivity for customers and suppliers, improved conditions for workers, economic development and a cleaner environment for local communities. 

Continuous improvement

In addition to the current policies and programs we have in place, we place great emphasis on continually improving and refining our management of human rights:

  • Our Human Rights Policy was recently translated into Portuguese and Spanish allowing us to communicate our commitment to a broader employee base.
  • In 2012, our human rights policy was incorporated into Symantec’s internal country audits.
  • In December of 2013 we issued our first policy on Conflict Minerals (see highlight below).
  • In January 2014, Symantec was accepted as an Applicant Member of the Electronic Industry Citizenship Coalition (EICC).
  • And we recently held a targeted human rights training attended by nearly 200 employees from our legal, human resources and CRA teams.

Human Rights Highlight (Conflict Minerals)

Key minerals such as tin, gold and tantalum fuel the creation of electronics products. In the case of those sourced from the Democratic Republic of Congo, they are also often fueling military groups that are committing major human rights atrocities in the region ranging from mass killings, to rape, corruption and more. For example, violence in the region is responsible for over 45,000 deaths per month.

To combat this, in July 2010, the U.S. Securities and Exchange Commission adopted a rule under Section 1502 of the Dodd-Frank Wall Street Reform and Consumer Protection Act that requires companies to disclose whether the products they manufacture or contract to manufacture contain conflict minerals that originated in the DRC or Covered Countries.

Under this rule, “conflict minerals" include columbite-tantalite (coltan), cassiterite, gold, wolframite, or their derivatives (tantalum, tin, gold and tungsten), and others if later determined by U.S. Secretary of State to finance conflict in the DRC or Covered Countries.

Core to Symantec’s corporate responsibility strategy is ensuring our level of ethics, integrity and human rights are mirrored throughout our supply chain. We have therefore developed a policy on conflict minerals that outlines our commitment to complying with current conflict minerals legislation and working with our suppliers to procure conflict minerals through a validated supply chain - thus ensuring our products are “DRC Conflict Free.” To underscore this commitment we have also:

  • created a governance structure to operationalize this conflict minerals policy;
  • communicated this policy with our suppliers;
  • engaged with the Electronic Industry Citizenship Coalition (“EICC”); and
  • developed a comprehensive due diligence process that is in line with the Organization for Economic Cooperation and Development (“OECD”) Due Diligence Guidance for Responsible Supply Chains of Minerals From Conflict Affected and High-Risk Areas.

Our full conflict minerals policy is available here.

 

Debra McLaughlin is Symantec's Manager, Stakeholder Engagement.

Rise in 5000/TCP scanning highlights Synology appliance vulnerabilities

$
0
0

Since the 27th of February, Symantec MSS has noticed a substantial increase of inbound scans on port 5000/TCP across our global customer base. While 5000/TCP is commonly associated with UPnP (Universal Plug and Play), it's also the default port for the HTTP administration interface on Synology NAS appliances. We believe this uptick in activity is related to multiple remotely exploitable vulnerabilities in Synology’s DiskStation Manager which were recently discovered. Of the most active scanning sources, most are located within China, Brazil, and the USA.

port-5000-blog-1.png

Synology is a Taiwanese company that specializes in home and enterprise network attached storage (NAS) appliances. Synology DiskStation Manager (DSM) is a Linux based operating system used for the DiskStation and RackStation lines of NAS products.

Multiple versions of Synology DiskStation Manager Software (4.0 before 4.0-2259, 4.2 before 4.2-3243, and 4.3 before 4.3-3810) are vulnerable to one or more security issues or attacks, including:

  • Remote command execution (RCE)
  • Arbitrary file read, write, delete
  • Directory traversal
  • Cross-site scripting (XSS)

The more severe vulnerabilities, as documented in CVE-2013-6987 (allowing read, writing, and deletion of arbitrary data), and CVE-2013-6955(upload and execution of arbitrary code) were recently patched by the manufacturer.

A third series of less severe vulnerabilities were also disclosed in September 2013 but received no CVE information and do not appear to have been patched.

Exploiting any of these issues could allow an unauthorized attacker access to or control of both administrative functions and stored contents within a Synology NAS.

Some creative Google hacking or a quick Shodan search will reveal numerous internet facing Synology systems, many of which exhibit the vulnerabilities highlighted in this article.

port-5000-blog-2.png

port-5000-blog-3.png

MSS Detection:

  • Symantec MSS is actively detecting this port 5000/TCP scanning activity.

Recommendations:

  • Synology has advised users to upgrade to the latest version of DiskStation Manager (DSM).
  • Exposure of NAS appliance control panels to the internet should be limited as much as possible.

References:

今月のマイクロソフト月例パッチで対処された IE のゼロデイ脆弱性を狙う攻撃

$
0
0
Microsoft 社は、今週火曜日の月例パッチにおいて、非常に緊急性の高かった、Internet Explorer 9 と 10 に影響するゼロデイ脆弱性に対処するセキュリティ更新プログラムを公開しました。「Microsoft Internet Explorer の解放後使用によるリモートコード実行の脆弱性」(CVE-2014-0322)は、当初は標的型攻撃に悪用されていましたが、その後サイバー犯罪者の間で広く利用されるようになった結果、今では一般のインターネットユーザーにも影響しています。
 
今月の月例パッチでは、すでに悪用が確認されている「Microsoft Internet Explorer のメモリ破損の脆弱性」(CVE-2014-0324)についても対処されました。シマンテックの調査によると、CVE-2014-0324 を悪用する対象は Internet Explorer 8 です。シマンテックがこの悪用を確認したのは 2 月中旬のことで、限定的な標的型攻撃を実行する水飲み場型攻撃に使われたものと思われます。
 
悪用コードは、脆弱性を利用するために特別に細工された Web ページに実装されていました。悪用に成功すると、侵入先の Web サイトの特定の URL からペイロードがダウンロードされます。ただし、解析の時点ではダウンロードファイルを入手できていなかったため、このペイロードの詳細はまだ判明していません。シマンテックのテスト環境では、この悪用コードによってデータ実行防止(DEP)が作動します。DEP とは、実行を許可されていないメモリページからコードが実行されるのを防止しようとするセキュリティ機能です。つまり、DEP が有効であれば、この悪用コードによって脆弱性が利用されることはありません。
 
今回確認された悪用コードは、微妙に相違点はあるものの、昨年の秋に「Microsoft Internet Explorer のメモリ破損の脆弱性」(CVE-2013-3897)を狙った悪用コードと類似しています。
 
シマンテック製品をお使いのお客様は、この脆弱性を悪用する攻撃から保護されています。シマンテック製品は、以下のシグネチャでこの悪用コードを遮断します。
 
ウイルス対策
 
侵入防止シグネチャ
 
シマンテックは、CVE-2014-0324 の悪用に備えて引き続き監視を続けていますが、同じ月に攻撃が疑われたのは 1 件だけでした。ある特定の組織または個人を標的として悪用されただけだと思われます。この悪用の影響を受ける恐れがある場合には、速やかにパッチを適用してください。また、セキュリティ製品を常に最新の状態に保つこともお勧めします。
 
 
* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Symantec released a new version of Symhelp – 2.1.22.177

$
0
0
Including new feature - Threat Analysis Scan

Symantec Help (SymHelp) is a diagnostic utility used to help automate support for multiple Symantec products. SymHelp version 2.1.22.177 and above features a new utility, the Threat Analysis Scan, that can help to identify suspicious files on a system. This new feature replaces the previously known Load Point Analysis and Power Eraser tools. For reference on how to use the new tool please check the attached links.

Viewing all 5094 articles
Browse latest View live




Latest Images