company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Linux

OpenSSH

loading..
loading..
loading..

New regreSSHion: Critical OpenSSH Vulnerability Allows Root Access on Linux

A severe OpenSSH vulnerability, regreSSHion, allows unauthenticated RCE, risking root access on millions of Linux servers. Immediate patching required

02-Jul-2024
7 min read

Related Articles

loading..

Blackcat

ALPHV

Prudential Financial's February breach exposed 2.5M records. ALPHV ransomware ga...

Prudential Financial, a global leader in financial services, experienced a significant [data breach](https://www.secureblink.com/cyber-security-news/40-000-employees-exposed-prudential-hacked-data-stolen) in February 2024, affecting over 2.5 million individuals. The data breach compromised sensitive personal information, including names, driver's license numbers, and non-driver identification card numbers. Prudential detected the breach on February 5, just one day after the attackers infiltrated their systems. ### How Prudential Detected the Data Breach On February 4, 2024, a suspected cybercrime group accessed Prudential’s network and extracted a portion of personal data. By February 5, Prudential detected the breach and commenced an investigation with leading cybersecurity experts. They confirmed that the unauthorized access had been terminated. However, the breach's full scope became apparent only after further scrutiny, revealing that over 2.5 million people were affected. ### How Prudential has been Notified! In March 2024, Prudential notified over 36,000 individuals whose personal information was stolen during the breach. This notification was part of a filing with the [Maine Attorney General’s Office](https://apps.web.maine.gov/online/aeviewer/ME/40/bcc5d2ac-a40f-4204-89ca-4b665f43c362.shtml). Subsequently, Prudential updated this figure to over 2.5 million affected individuals, emphasizing the breach's severity and extent. ### Threat Actor behind Prudential Breach: ALPHV/BlackCat Ransomware Gang The [ALPHV/BlackCat](https://www.secureblink.com/cyber-security-news/35-5-million-vf-corp-user-data-stolen-in-alphv-ransomware-attack) ransomware gang claimed responsibility for the Prudential data breach. This group, notorious for its high-profile attacks, previously extorted $22 million from Notchy, an affiliate involved in the Change Healthcare breach. The FBI has linked ALPHV to over 60 breaches worldwide, amassing at least $300 million from over 1,000 victims by September 2023. ### Previous Incidents of Data Breach While this isn't an isolated data breach incident for Prudential. In May 2023, the Clop cybercrime gang hacked into the MOVEit Transfer file-sharing platform used by Pension Benefit Information (PBI), exposing the personal data of 320,000 Prudential customers. This pattern of recurring breaches underscores the persistent threat to Prudential’s cybersecurity infrastructure. ### Technical Analysis of Prudential Data Breach #### Initial Access and Exploitation The attackers likely gained initial access through phishing emails or exploiting vulnerabilities in Prudential’s network. Upon gaining access, they escalated privileges to access sensitive data. This stage is critical, as it involves bypassing security measures designed to prevent unauthorized access. #### Data Exfiltration and Persistence Once inside the network, the attackers used sophisticated techniques to extract data without immediate detection. This process involves encrypting data before exfiltration, making it difficult to track the stolen information. The attackers also established persistence mechanisms to maintain access, even if initial entry points were discovered and secured. #### Incident Response and Mitigation Prudential’s response involved immediate containment of the breach and collaboration with cybersecurity experts. They conducted a thorough forensic investigation to identify the extent of the breach and secure their systems against further attacks. However, the significant delay in fully understanding the breach's impact indicates potential gaps in their incident response protocols. ### Recommendations for Enhancing Cybersecurity #### Strengthening Network Security Prudential must implement robust network segmentation to limit lateral movement within their systems. This approach restricts access to sensitive data, even if attackers breach the network perimeter. Additionally, deploying advanced intrusion detection and prevention systems (IDPS) can help identify and mitigate threats in real time. Despite immediate detection and response, the breach's full impact only became apparent after extensive investigation, affecting over 2.5 million individuals. By strengthening network security, enhancing employee training, and conducting regular audits, Prudential can better protect its sensitive data and mitigate future risks. ## Appendix ### Relevant Code Snippets and Scripts #### Implementing Network Segmentation ```bash # Example configuration for network segmentation using Cisco ACL # Define sensitive data VLAN vlan 10 name SensitiveData # Apply access control lists (ACLs) to restrict access access-list 100 permit ip any any access-list 100 deny ip any host 192.168.1.1 access-list 100 permit ip any any # Apply ACL to the VLAN interface interface vlan 10 ip access-group 100 in ``` #### Implementing Multi-Factor Authentication (MFA) ```python # Example script for enabling MFA in a web application using Python and Flask from flask import Flask, request, redirect, url_for from flask_mfa import MFA app = Flask(__name__) mfa = MFA(app) @app.route('/login', methods=['GET', 'POST']) def login(): if request.method == 'POST': username = request.form['username'] password = request.form['password'] if mfa.verify(username, password): return redirect(url_for('dashboard')) else: return "Authentication Failed", 401 return ''' <form method="post"> Username: <input type="text" name="username"><br> Password: <input type="password" name="password"><br> <input type="submit" value="Login"> </form> ''' @app.route('/dashboard') def dashboard(): return "Welcome to the dashboard!" if __name__ == '__main__': app.run(debug=True) ```

loading..   03-Jul-2024
loading..   4 min read
loading..

Indirector

Intel

Discover how the Indirector BTI attack targets Intel's Raptor and Alder Lake CPU...

Modern [Intel](https://www.secureblink.com/cyber-security-news/uefi-source-code-of-intel-alder-lake-processor-exposed) processors, particularly those from the Raptor Lake and Alder Lake generations, have recently been found to be susceptible to a high-precision Branch Target Injection (BTI) attack known as 'Indirector.' This vulnerability in these modern [Intel](https://www.secureblink.com/cyber-security-news/intel-suffers-20gb-data-breach) processors, discovered by researchers from the University of California, San Diego, leverages flaws in the Indirect Branch Predictor (IBP) and Branch Target Buffer (BTB) to manipulate speculative execution and extract sensitive data from the CPU. This [Threatfeed](https://www.secureblink.com/cyber-security-news) analyzes the technical intricacies of the Indirector attack, its mechanisms, potential impacts, and proposed mitigations. ## What is Indirector Attack ### Overview of Speculative Execution Speculative execution is a performance enhancement technique used by modern CPUs to execute instructions before the final determination of their necessity. This process relies heavily on branch prediction mechanisms like the IBP and BTB. ### Indirect Branch Predictor (IBP) and Branch Target Buffer (BTB) The IBP predicts the target addresses of indirect branches using historical execution information. In contrast, the BTB predicts the target addresses of direct branches through a set-associative cache structure. Both systems have inherent flaws in indexing, tagging, and entry-sharing mechanisms, making them vulnerable to high-precision manipulation. ### Mechanisms of the Indirector Attack #### iBranch Locator The iBranch Locator is a custom tool developed by the researchers to identify the indices and tags of victim branches. It uses eviction-based techniques to accurately determine the IBP entries for specific branches. This step is crucial for setting up targeted injections. #### IBP/BTB Injections By performing targeted injections into the prediction structures, the attacker can execute speculative code. This speculative execution can be manipulated to access sensitive data through indirect branches. #### ASLR Bypass The Indirector attack can break Address Space Layout Randomization (ASLR) by determining the exact locations of indirect branches and their targets. This significantly simplifies the prediction and manipulation of the control flow of protected processes. ### Exploiting Cache Side-Channels Alongside speculative execution, the attacker can use cache side-channel techniques, such as measuring access times, to infer accessed data. This method enhances the attack's precision and effectiveness. ## Technical Analysis of Indirector Attack ### Detailed Examination of IBP and BTB Flaws The IBP and BTB are designed to predict branch targets to enhance CPU performance. However, the researchers found that these components have predictable structures, which can be exploited. #### Indexing and Tagging Mechanisms The predictable nature of the indexing and tagging mechanisms in the IBP and BTB allows the iBranch Locator tool to identify specific entries. By evicting certain entries and observing the resulting behavior, the attacker can pinpoint the indices and tags of victim branches. #### Entry-Sharing Mechanisms The entry-sharing mechanisms, meant to optimize resource utilization, inadvertently make the system more predictable. This predictability is a critical factor in the success of the Indirector attack. ### Speculative Execution and Data Extraction Speculative execution, when manipulated through targeted injections, allows the attacker to execute code paths that are not intended to be executed. By carefully crafting these code paths, the attacker can force the CPU to access sensitive data. ### Cache Side-Channel Techniques Cache side-channel techniques play a pivotal role in data extraction. By measuring the access times to specific cache lines, the attacker can infer which data was accessed during speculative execution. ![ibp.png](https://sb-cms.s3.ap-south-1.amazonaws.com/ibp_ed110f9cad.png) ***Modern CPUs IBP Structure [source](indirector.cpusec.org)*** #### Example: Cache Side-Channel Attack Code Snippet ```c // Example code to measure cache access times uint64_t start, end; char *addr = /* target address */; start = __rdtscp(&junk); maccess(addr); // Access the target address end = __rdtscp(&junk); uint64_t access_time = end - start; if (access_time < CACHE_HIT_THRESHOLD) { // The address is in the cache } ``` More details about the indirector can be found [here](https://indirector.cpusec.org/index_files/Indirector_USENIX_Security_2024.pdf). ## Mitigating Indirector Attacks ### Proposed Mitigations The researchers propose two primary mitigations: aggressive use of the Indirect Branch Predictor Barrier (IBPB) and enhancing the Branch Prediction Unit (BPU) design. #### Indirect Branch Predictor Barrier (IBPB) The IBPB is designed to mitigate speculative execution attacks by restricting indirect branch predictions. While effective, its implementation can result in significant performance trade-offs. #### Enhancing BPU Design Improving the BPU design involves incorporating more complex tags, encryption, and randomization. These enhancements aim to make the prediction structures less predictable, thus mitigating the attack. ### Performance Trade-Offs Implementing these mitigations requires a delicate balance between security and performance. For instance, using IBPB during transitions to SECCOMP mode on Linux can cause a performance hit of up to 50%. ### Real-World Application On Linux systems, IBPB is activated by default during transitions to SECCOMP mode or tasks with restricted indirect branches in the kernel. This activation helps mitigate the risk of Indirector attacks but comes with performance penalties. By exploiting these flaws, attackers can perform high-precision speculative execution attacks to extract sensitive data. While proposed mitigations like IBPB and enhanced BPU designs offer potential solutions, they come with notable performance trade-offs.

loading..   02-Jul-2024
loading..   5 min read