Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Cyber risk and advisory programs that identify security gaps and build security strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Guard endpoints by isolating and remediating threats to prevent lateral spread.
Defend brute force attacks, active intrusions and unauthorized scans.
Investigation and threat detection across multi-cloud or hybrid environments.
Remediate misconfigurations, vulnerabilities and policy violations.
Investigate and respond to compromised identities and insider threats.
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT On November 18th, 2024, Palo Alto disclosed a critical actively exploited authentication bypass zero-day vulnerability impacting Palo Alto Networks PAN-OS. The…
Nov 13, 2024THE THREAT Update: eSentire has observed multiple exploitation attempts targeting CVE-2024-8069. In real-world attacks, threat actors successfully achieved RCE and attempted to…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Three MDR package tiers are available based on per-user pricing and level of risk tolerance.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
On March 29th, the Cybersecurity and Infrastructure Security Agency (CISA), alongside the open-source community, reported on a critical vulnerability impacting XZ Utils, a general-purpose data-compression library included in many Linux distributions. Tracked as CVE-2024-3094 (CVSS: 10), the vulnerability stems from a supply chain compromise which resulted in malicious code being included in versions 5.6.0 and 5.6.1 of the XZ libraries.
The malicious code modifies the build process of liblzma, a component of XZ Utils, resulting in a compromised liblzma library. The malicious build interferes with authentication in sshd via systemd. The Secure Shell (SSH) protocol is a common method for securely connecting to remote systems; sshd is the service that allows access. In an attack scenario, a threat actor could use this interference to break the sshd authentication, enabling them to execute code on the system remotely.
This topic is actively developing, and additional details are expected to emerge. Organizations are strongly recommended to immediately perform the recommended mitigation actions to prevent abuse.
Organizations, developers, and users are recommended to:
See Additional Information for a full list of known impacted products.
On March 29th, Andres Freund (Principal Software Engineer at Microsoft) emailed Open Source Security (OSS) warning the community of a backdoor discovered in xz/liblzma. While performing system benchmarking on a Debian system, Andres observed sshd processes utilizing an abnormal amount of CPU time, which led to the finding that liblzma, part of the XZ package, was responsible for the CPU usage. Further investigation led to the discovery of the backdoored XZ tarballs (TAR archives).
The attack began with the creation of the GitHub account JiaT75 (Jia Tan) in 2021, which initially contributed to related projects before targeting XZ Utils. In January 2023, Jia Tan merged their first commit to the XZ project and would continue to make commits throughout 2023. In February and March 2024, JiaT75 issued commits for versions 5.6.0 and 5.6.1 of XZ Utils that introduced the backdoor. In the following weeks, Tan and others made requests to the developers of Ubuntu, Red Hat, and Debian to merge the updates into their operating systems.
In an attempt to avoid detection, “the malicious injection present in the XZ versions 5.6.0 and 5.6.1 libraries is obfuscated and only included in full in the download package - the Git distribution lacks the M4 macro that triggers the build of the malicious code. The second-stage artifacts are present in the Git repository for the injection during the build time, in case the malicious M4 macro is present” states Red Hat.
On April 1st, Anthony Weems (Cloud Vulnerability Researcher at Google) published Proof-of-Concept (PoC) exploit code for CVE-2024-3094. However, the payloads are signed with an ED448 (an elliptic curve signing algorithm) key, so Anthony had to use his own key for testing. This means to exploit CVE-2024-3094 in real-world attacks, the threat actor would need to have knowledge of the ED448 private key used to sign the payloads.
At this time, CVE-2024-3094 is confirmed to impact:
Unaffected distros
macOS users utilizing homebrew are potentially impacted
References:
[1] https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094
[2] https://nvd.nist.gov/vuln/detail/CVE-2024-3094
[3] https://www.openwall.com/lists/oss-security/2024/03/29/4
[4] https://mastodon.social/@AndresFreundTec/112180406142695845
[5] https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users
[6] https://twitter.com/amlweems/status/1774819428208689241
[7] https://github.com/amlweems/xzbot
[8] https://boehs.org/node/everything-i-know-about-the-xz-backdoor
[9] https://twitter.com/fr0gger_/status/1774342248437813525
[10] https://unit42.paloaltonetworks.com/threat-brief-xz-utils-cve-2024-3094/
[11] https://www.kaspersky.com/blog/cve-2024-3094-vulnerability-backdoor/50873/