Designate an appropriate class type for this attack

Assignment Help Computer Network Security
Reference no: EM13953432

Assignment:

Question 1: Snort Rules

This question presents fictitious security vulnerability in a range of lasers printers. The question requires that you develop SNORT IDS rules to detect exploits of this fictitious vulnerability. All information regarding this vulnerability is fabricated to give the illusion of a real security threat. As a result, searches on the Internet will not yield any information regarding the signature of this vulnerability. All the information required to detect exploits for this vulnerability are presented in this question, except where noted otherwise.

You are a security specialist working for XYZ Incorporated. XYZ use SNORT as their NIDS which protects both their IP sub-networks being 192.168.1.0/24 and 192.168.2.0/24.

A security vulnerability has been detected in the Humphrey Pollard Laserprint 12050 printer model. This vulnerability is remotely exploitable and allows the execution of arbitrary code.

There is a bug in the way the printer processes the postscript spool management header. A sample of a spool header is given below:
%!PS-Adobe-3.0 %%Creator: texttops/CUPS v1.2.2%%CreationDate: Thu 21 Sep 2006 11:49:57 AM EST%%Title: TODO %%For: username %%DocumentNeededResources: font Courier-Bold.

The printer's code which parses these headers only allows 8 bytes for the "%%For" field value buffer in memory. In the example above, the field value is "username". It is possible to overflow the buffer by providing a value to the "%%For" field that is greater than 8 bytes. The "%%For" field can be found anywhere in the packet.

An exploit has been released in the form of a worm which when infecting the Laser printer's memory, tricks the laser printer into emailing all documents received for printing to an email account in Russia. The worm propagates by scanning networks in proximity of its own for other vulnerable printers. On finding vulnerable machines, it copies itself to them and the cycle continues. It also propagates via email as a PDF attachment. The malicious code is embedded in the PDF file. The email message suggests that the attached document contains a joke and requires printing to a laser printer to view. When the user prints the PDF, its payload is sent to the printer either directly, or via a printer spooling server. Effectively, this means the worm can attack printers from any host on the network.

If a printer is found to be compromised, power-cycling (turning off and then on) the printer will erase the worm from the printer's volatile memory. However, this does not prevent the printer from being re-infected.

You are required to write 2 SNORT IDS rules labeled (a) and (b) to manage this vulnerability until patches are applied and printers reset.

Rule (a) must detect attempts to exploit this vulnerability on any printer in the company network. The rule should scan for attempts from any host on the network to any host on the network. It should also scan only for connections to the Jetdirect printing TCP/IP port number, used by this range of printers. You may need to research Jetdirect to identify which port number it uses for printing and what transport protocol. Google is a good place to start.

The signature of the exploit is given as follows:

%%For: username

The value "username" can be any sequence of characters, but must be exactly 8 characters long. For example, "username" could be "abcdefgh". Note also there is a space between the colon and "username". Immediately following the 8 characters for the username is the payload of the exploit, which is given below as decimal byte values:

124 185 30 135 99 214 51 29

Your rule should match the entire sequence as described above starting from "%%For:" through to the last decimal byte of the exploit payload "29". On detecting packets, your rule should generate an alert with a message stating: "Attempt to exploit laser printer vulnerability".

Rule (b) must detect attempts by the malicious payload running on any infected printers to email documents to the Internet. You have 6 printers on your network that are vulnerable to this attack. Their IP addresses are:

192.168.1.45
192.168.1.40
192.168.2.15
192.168.2.30
192.168.2.31
192.168.2.40

Your email rule must apply only to the vulnerable printers on the network. In other words, your rule should detect attempts to email the hacker from only the above printers, and no other hosts.

This model of laser printer also provides scanning and faxing capabilities. When the scanning function is used, the unit will email the scanned document to an Internet email address given by the user when scanning. As a result, it is normal behaviour for these printers to send emails via SMTP. Therefore, it is necessary to check the recipient email address of the document. The rule should detect attempts to email users outside of the organisation, as no document should be emailed outside the company from a printer. The organisation's domain name is: xyzcorp.com.au. So any emails sent to an address of form: [email protected] should not be detected as these addresses are for company employees. Any other email addresses without the exact domain name above should be detected. Any mail server could be used to deliver the email. On detecting an email from one of these printers to an address outside the organisation, your rule should generate an alert with the message: "Compromised printer attempting to email document outside organisation"

For both rules, be sure to complete the following.

1. Allocate an appropriate SID value and a revision number

2. Designate an appropriate class type for this attack.

3. Annotate your rules with comments describing what each component of the rule does, so other security specialists in your team can see how your rules are written.

4. Comments can be introduced to your rules file snort.conf by preceding each line with a hash character "#". Anything after the hash character to the end of the line will be treated as a comment by SNORT and ignored by the rule parsing code.

An example of how to present your rules in your assignment document is shown below:

# Your explanation of the below in italics
var HOME_NET 138.77.23.0/16
var EXTERNAL_NET !138.77.23.0/16
# Your explanation of the below
drop udp $EXTERNAL_NET any -> $HOME_NET 993 \
#Your explanation of the below, and so on...
...\

An example explanation for a SNORT rule option:

# The content of the packet must contain the string "USER root" to be matched.
# Furthermore, the offset option specifies that the string "USER root" should be
# matched exactly 10 bytes from the beginning of the packet. In other words, it will
# only match packets where 10 bytes from the start of the payload, the string
# "USER root" is specified.

content: "USER root"; offset:10; \

Testing your rule

A pcap dump file has been provided which includes the signatures for both the laser printer exploit, and the email messages that are sent from infected printers. This file serves two purposes. Firstly, it allows you to analyse the format of normal and malicious packets. Using Wireshark, you are able to open the pcap dump file, look at the format of the packets, and search for the malicious ones using the information in this document. Secondly, the pcap dump file can be used with SNORT to test your rules. To do the above, you need have installed SNORT and Wireshark on your home computer.

Instructions on how to obtain these applications are available on the course website under the "Software Resources" section.

To test your rule with SNORT, copy the sample.pcap file to a working folder on your computer. In this same folder, create a sub-folder called "logs". Open up notepad and save an empty file in your working folder called "snort.conf". This file will contain your rules. As you change the rules in notepad, resave the file. Now to test your rule using SNORT, you execute the SNORT program from a command window as follows:

c:\snort\bin\snort.exe -r sample.pcap -c snort.conf -l log

(This is an example - your install location for SNORT may differ. Note also this is a windows example - you may use Linux or OS X to complete this assignment).

Check the output of the alert.ids file to see which packets have been detected by your rules. Also check the packet dump files as generated by SNORT using Wireshark which give the full packet content that were detected by your rules. They are the files named "snort.log.{number}" where {number} is the timestamp value of when you ran SNORT. This provides a history of each time you execute SNORT. The greatest number is the newest version. You can drag these files from explorer window onto the Wireshark window. Also, alerts are appended to the end of your alert.ids file each time you execute SNORT. So just a hint: before you run SNORT each time to test your rules, delete the alerts file and the dump files so it is less confusing. Otherwise, they can be hard to read. Reviewing these logs files are essential to helping you to identify where you have gone wrong with your rules.

Your alert.ids file should contain the following:

[**] [1:1000022:1] Attempt to exploit laser printer vulnerability [**]
[Classification: <<DELETED>>] [Priority: 1]
09/21-11:49:57.965425 192.168.2.31:49140 -> 192.168.2.30:9100
TCP TTL:64 TOS:0x0 ID:39862 IpLen:20 DgmLen:782 DF
***A**** Seq: 0x31A554DB Ack: 0xFCFF2DD Win: 0xB7 TcpLen: 32
TCP Options (3) => NOP NOP TS: 23973781 489101

[**] [1:1000022:1] Attempt to exploit laser printer vulnerability [**]
[Classification: <<DELETED>>] [Priority: 1]
09/21-11:50:13.094991 192.168.2.11:49144 -> 192.168.2.40:9100
TCP TTL:64 TOS:0x0 ID:44774 IpLen:20 DgmLen:782 DF
***A**** Seq: 0x322170AB Ack: 0x100D84CB Win: 0xB7 TcpLen: 32
TCP Options (3) => NOP NOP TS: 23977563 489132

[**] [1:1000021:1] Compromised printer attempting to email document outside orga
nisation [**]
[Classification: <<DELETED>>] [Priority: 2]
09/21-14:57:32.058922 192.168.2.40:1941 -> 192.168.1.4:25
TCP TTL:128 TOS:0x0 ID:65489 IpLen:20 DgmLen:70 DF
***AP*** Seq: 0xFC0CF9C8 Ack: 0x32CC7240 Win: 0xFE7D TcpLen: 20

[**] [1:1000021:1] Compromised printer attempting to email document outside organisation [**]
[Classification: <<DELETED>>] [Priority: 2]
09/21-15:02:40.010228 192.168.1.40:1955 -> 192.168.1.4:25
TCP TTL:128 TOS:0x0 ID:5281 IpLen:20 DgmLen:70 DF
***AP*** Seq: 0x9B7E2E43 Ack: 0x463DFBEF Win: 0xFE7C TcpLen: 20

Note: The classification identifer has been deleted. If your alert.ids file is different to the above, you have false positives or false negatives. This means your rule is not specific enough, or is too specific. Identify which alerts are incorrect in your file and open the snort.log.{number} dump file to view their contents to see where you have gone wrong. If you are missing alerts, then identify the timestamp in the alert.ids file given above and search for the same packet in the sample.pcap file using Wireshark. Instructions on how to do this using Wireshark are given below in the tips section.

Question 2:

Kerberos Authentication Protocol

Kerberos is one of the most secure authentication protocols being used today. The Kerberos authentication protocol is very briefly described on page 280 in Chapter 8 of the Ciampa textbook. You are required to do personal research to complete the following questions regarding this topic:

A. Give your general description of the Kerberos authentication protocol.

B. Explain the term: Authenticator used in the Kerberos authentication protocol.

C. In the Kerberos authentication protocol, there are 3 basic roles: client, server and Key Distribution Centre (KDC). Give your description of each of them.

D. By explaining the term: Session Ticket, describe how a session key is created by KDC, and distributed to the client and the server

E. Describe the mutual authentication procedure between the client and the server after the client obtains the session ticket

To answer these questions, you should consult reference materials from other texts and the Internet. You are required to reference these sources - DO NOT DIRECTLY COPY material from them - i.e. use your own words.

Question 3: Steganography Exercise

This exercise requires you to use Steganography to embed secret text into a graphic file and also to embed a secret watermark into a second graphic file. To accomplish these tasks you are to download a copy of OpenStego from the internet. You will also need to download the two graphic files cqu_logo.png and Bundaberg.jpg from the Moodle site.

Data Hiding in a graphic file

You are to create a "message.txt" file containing the text "This is my hidden text file" to use as your Message File in OpenStego.

You are to use "cqu_logo.png" as your Cover File in OpenStego and "extra_logo.png" as your Output Stego File.

Note: You MUST use your student number (sxxxxxxx) as the password .

You are to include both your message.txt and extra_logo.png files in your assignment submission.

Watermarking a second graphic file

You are to generate a signature file ("COIS23001Ass2.sig") using "Copyright 2014,COIS23001" as the PassPhrase.

You can now embed your watermark in the "Bundaberg.jpg" graphic file to create your Output file called "ass2sig.jpg".

You are to submit a copy of your ass2sig.jpg with your assignment submission.

Note: You MUST include a copy of your message.txt , extra_logo.png and ass2sig.jpg files with your assignment submission.

Question 4: Wireless Protocols

A. Describe 802.1x authentication and the steps that when a wireless client connects to a network using RADIUS server for authentication.

B. Explain the PEAP protocol - how does it differ from EAP and what EAP deficiency does it address?

C. What makes a brute-force attack both particularly difficult and potentially easy on a wireless network using AES/CCMP encryption and 802.1x authentication? Hint: What do you need to know in order to attempt the attack?

D. Assume an office wireless network was only configured with AES/CCMP encryption (i.e. no additional authentication standards). What problems would this cause?

E. Assume an office wireless network was only configured with 802.1x authentication (i.e. no additional encryption). What problems would this cause?

Question 5

You are the Chief Information security Officer (CISO) of a small medium sized - accounting Services Company. In the last few weeks, senior staff have been complaining that some confidential information has been disclosed via email without any authorisation. You are approached by the Chief Information Officer (CIO) to discuss the issue and see the most appropriate way to tackle this problem. You suspect that some of the employees might be using their technical skills to access sensitive information either from the mail servers or during transmission. To counteract this malpractice, you suggest the CIO the implementation of encryption. Before you actually implement the system, you want to conduct a pilot using the GNU Privacy Guard (GPG) software.

The pilot requires that you install GNU Privacy Guard (GPG) software onto your own computer and complete the following activities.

Note: The GNU Privacy Guard is available for free download from https://www.gnupg.org/ and "A Practical Introduction to GNU Privacy Guard in Windows" by Brendan Kidwell is available at https://www.glump.net/howto/gpg_intro

After installing GPG software onto your own computer, complete the following tasks:

1. Generate your own key-pair by using GPG software and do not create a pass-phrase for your private key (in a real world this is not a good practice. Just for the sake of this assignment, do not create a pass-phrase). You need to use screen-shots to show that you have successfully completed this task. A valid screen-shot is similar to the one shown in Figure 1. Pay attention to the red circles, which demonstrate the success of key pair generation.

2. Export your public key and paste it into your assignment document. You need to use two screen-shots to show that you have successfully completed this task. One screen-shot is to show the use of gpg command and the other is to show the exported public key. For example, the screen-shot in Figure 2, shows a public key, which is exported into the file: CC-pubkey.txt.

3. Explain the steps how to import your Lecturer's public key from the key-server https://pgp.mit.edu (your lecturer created a public key and stored it at the MIT PGP Public Key Server). Include in the assignment document the gpg command line, individual options you used and their meaning. As above, use screenshots of website interactions, with accompanying explanations of the screenshots to explain the steps how to import your Lecturer's public key from the key-server https://pgp.mit.edu.

4. Create an ASCII text file to store your full-name, your student number, and your student CQU email address (please do not use any other email address). Then using your lecturer's public key, encrypt this text file. The resulting file should also be ASCII armored so that it is readable once decrypted by your lecturer / tutor. Failure to do so will result in loss of marks. Submit the resulting encrypted file along with your assignment solutions document (word document) via the online submission system and following the naming convention given above.

Attachment:- Ass_pcap.pcap

Reference no: EM13953432

Questions Cloud

Evaluate a film according to criteria : For your first paper in this class you will be inning a documentary film. Choose a film on a topic that Interests you-in or outside of your major. Find a movie that you think you could talk about for a while Maybe the film is about something you l..
Which quality control method should the manager adopt. why : Type I error probability is defined as the conditional probability of rejecting a good lot. Type II error probability is defined as the conditional probability of accepting a poor quality lot.
How to implement foo fighter program in c : How to implement "FOO" fighter program in C? You to write a program that goes through a string of characters as many times as necessary, replacing each instance of "FOO" by "OOF" until no more instances exist.
Find total sample size needed using two-sided level : The rate of neurotoxicity over the period of the trial is estimated to be about 40% in the placebo group, and the hypothesis is that this new agent lowers the toxicity rate by one-half, to 20%. Find the total sample size needed using a two-sided l..
Designate an appropriate class type for this attack : Designate an appropriate class type for this attack. Annotate your rules with comments describing what each component of the rule does, so other security specialists in your team can see how your rules are written.
In south carolina temperature extremes : In South Carolina temperature extremes can be quite large; 60 degrees C in the summer to -10 degrees C in the winter. What is the effect on a 10 m section of highway? (alpha concrete = 12 x 10^-6 C)
How large should the total sample size be : Subjects would be randomized to receive either the new drug or placebo, then averages of CES-D scores will be compared using the two-sided two-sample t test at the 5% level. How large should the total sample size be if it is important to detect a ..
Lower-of-cost-or-market rule : Apply the lower-of-cost-or-market rule to the valuation of inventory.
The melting point of aluminum is 660 degrees : The melting point of aluminum is 660 degrees C, the latent heat of fusion is 4.00 x 10^5 J/kg K. How much heat must be added to 500 g of aluminum at 27 degrees C to completely melt it

Reviews

Write a Review

Computer Network Security Questions & Answers

  Define copyright trade secrecy and patents as they related

Define copyright trade secrecy and patents as they related

  Discuss limitations, omissions,or technical flaws

An abstract where you state what you have done, what is the contribution of the paper to the literature and what is the significance of that contribution (200-300 words).

  Relationship between technical or it staff

Determine what your relationship would be like with the technical or IT staff at your corporation if you were working side by side on a project or training exercise?

  Find an united states based online article regarding it risk

Find an United States based online article (or resource) regarding IT risk assessment, cyber law, OR auditing

  Research in the area of information security awareness

1-2 page APA style paper summarizing research in the area of Information security awareness

  Develop intellectual property violation reporting procedures

Develop intellectual property violation reporting procedures and Develop intellectual property infringement ramifications

  Technical project paper-information systems security

Suppose you are the IT professional in charge of security for a small pharmacy that has recently opened within a shopping mall. The daily operation of a pharmacy is a unique business that requires a combination of both physical and logical access ..

  Discuss the requirements for remote administration

Discuss the requirements for remote administration, resource management, SLA management and billing management of your chosen provider. It may be useful to consider Morad and Dalbhanjan's operational checklists here.

  What is the importance of statistical data analysis?

What is the importance of statistical data analysis?

  Present a short summary of the arguments for and against

you have been asked to help decide whether to outsource security or keep the security function within the firm. search

  How do nist criteria for selection of des and aes

How do NIST criteria for selection of DES and AES relate to Shanon's original standards of a good cryptographic system? What are the significant differences? How do these standards reflect a changed environment many years after Shannon wrote his s..

  Strategies and recommendations to the cio

Explain in detail why you believe the risk management, control identification, and selection processes are so important, specifically in this organization and draft a one page Executive Summary that details your strategies and recommendations to t..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd