CYB 250 Stepping Stone Two

docx

School

Southern New Hampshire University *

*We aren’t endorsed by this school

Course

250

Subject

Computer Science

Date

Dec 6, 2023

Type

docx

Pages

5

Uploaded by SuperKoala931

Report
1 4-3 Stepping Stone: Threat Modeling and Cryptographic Chris Lawton Southern New Hampshire University CYB 250: Cyber Defense Prof. Nancy McDonnell 7/23/2023
2 Howard Threat Model Incident Bank Attacks Bluetooth Bug Attackers Forty-nine suspects mainly from Nigeria, Cameroon, and Spain. No attackers listed but anyone had the capability to pull this attack off with the vulnerabilities outlined. Tools Man-in-the-Middle attacks, utilized social engineering (phishing attacks) to plant malware. Forged pairing messages between two vulnerable Bluetooth devices. Vulnerability Poor phishing awareness and good social engineering by the attackers. Malware was planted onto the targeted companies’ network so maybe there were some design vulnerabilities there as well. Cryptography-related security vulnerability. Vendors that have built in Bluetooth capabilities did not require public key validation. This would open the door for Man-in-the-Middle vulnerabilities. Action Attackers utilized social engineering to plant malware on targeted companies’ networks. They would then access corporate email accounts to monitor communications and sniff for payment requests. They were able to re-create Absa’s webpage by utilizing their own HTML and JavaScript code to make it appear like the real thing. Customers would then enter their password and the random verification number code that Absa would send to mobile phones. Attackers would send forged pairing messages between two vulnerable Bluetooth devices. This sets up for attackers having the capability of intercepting information flowing to the devices. This would include two-factor authentication. This could lead to elevation of privilege and/or denial of service attacks. Target Target’s network (usually a bank), customer email listings, login credentials for banks, corporate email addresses. Sensitive data being transmitted through Bluetooth capable devices. Unauthorized Result Theft of resources and increased access Theft of resources and increased access Objective Financial gain. None listed in the article, but financial gain would be my guess.
3 I. Cryptographic Techniques The incident above I would like to further explore and discuss is the man-in-the-middle attacks that came about due to vulnerabilities within Bluetooth devices. The cryptographic technique that was used by the vendors that led to this was these vulnerabilities was a device-pairing mechanism based on elliptic-curve Diffie-Hellman (ECDH) key exchange. This exchange method involves a public key and a private key. The public keys are exchanged to return a shared pairing key. If the parameters are not validated before computing the shared key, it reduces the effects the attacker needs to take to obtain the private key. The Man-in-the-Middle attacks were able to compromise this technique because the vulnerability that lies within the ECDH key exchange. As slightly outlined above, the elliptic curve parameters must be validated before computing the shared key. If this validation does not take place, it may allow a remote attacker that is within the proper range to inject an invalid public to determine the session key. This is usually a high probability that they can pull off. Once determined, the attacker will be capable of passively intercepting and decrypting all device messages being shared. They could also inject malicious messages as well. One of the best and easiest ways to make sure you are protecting yourself from this threat would be to ensure all Bluetooth devices stay up to date with the latest patches. With new patches usually come security fixes that can come about after finding a loophole that could be exploited. Ensuring your device is always up to date is one quick and effortless way to fix the issue. Another thing to consider is to ensure you are not connecting via Bluetooth to a device that has this vulnerability. This way you
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help
4 can know your connection is more secure. Lastly, do not accept any pairing requests from a device you are unfamiliar with. This can be mitigated by turning off Bluetooth when you do not need it and denying connection requests you do not recognize. References CERT/CC Vulnerability Note VU#304725 . (n.d.). https://www.kb.cert.org/vuls/id/304725
5 Seals, T. (2018, July 25). Bluetooth bug allows Man-in-the-Middle attacks on phones, laptops. Threatpost . https://threatpost.com/bluetooth-bug-allows-man-in-the-middle-attacks-on-phones-laptops/134332/ Vaas, L. (2023, February 16). 49 busted in Europe for Man-in-the-Middle bank attacks . Naked Security. https://nakedsecurity.sophos.com/2015/06/11/49-busted-in-europe-for-man-in-the-middle-bank-attacks/