Blog

Page Caches May Be Vulnerable To Attack

Jan 18, 2019 | Blog

There’s a new side channel attack to worry about. This one is after the target system’s OS page cache, where a variety of sensitive data that has been accessed by the device’s owner is stored for rapid retrieval.  Perhaps the worst and most ominous aspect of this newly identified threat is the fact that it’s not limited by hardware architecture, and has been found to work on both Window and Linux-based machines.

This allows attackers to bypass sandboxes and other security protocols.

The research team is a motley collection of IT professionals hailing from Graz University of Technology, Boston University, NetApp, Intel, and CrowdStrike. They identified a number of possible ways a hacker might be able to use the newly identified attack vector and were even able (under certain conditions) to send data gleaned from the target system to a remote server.

The team pointed out that although they ran their tests on Windows and Linux machines, there’s no reason to think their methodology wouldn’t be successful on any other operating system currently in use today.  This is a threat that potentially impacts the entire computing ecosystem. While many of the team’s experiments required that the would-be hacker have physical access to the device, they were able to demonstrate that under certain conditions, a remote attack was also possible.

On this front, the team had the following to say:

“Our remote attack leverages timing differences between memory and disk access, measured on a remote system, as a proxy for the required local information.”

They went on to explain that this could be achieved by measuring soft page faults, which happen any time a page is erroneously mapped.  In this manner, the team was able to send data between the target system and a remote web server.

It should be noted that this attack has not been seen in the wild, but Microsoft, for one, is wasting no time addressing it.  There’s’ already a mitigation routine built into Windows Insider build 18305, and it’s expected to be rolled out to the user base at large in the months ahead.

All that to say, it’s dangerous, but not as devastating as it otherwise could be.  Even so, it’s something to keep on your radar.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech