Friday, March 29, 2024

DUHK Attack allows Hackers to Recover Encryption Keys and Decrypt Communications Passing Over VPN

DUHK attack targets the old vulnerability that resides in the pseudorandom number generator called ANSI X9.31. It is an algorithm widely used to generate cryptographic keys that secure VPN connections and web browsing sessions.

ANSI X9.31 PRNG is a pseudorandom number generator algorithm design that was incorporated into different structures cryptographic standards and listed as recommended RNG for FIPS certification for decades.

DUHK attack allows hackers to recover encryption keys and to decrypt the encrypted web traffic.This vulnerability hits devices utilizing ANSI X9.31 Random Number Generator (RNG) in combination with a hard-coded seed key. This cryptographic attack followed by Factorization Attack and KRACK Attack.

Researchers wrote We performed a systematic study of publicly available FIPS 140-2 certifications for hundreds of products that implemented the ANSI X9.31 random number generator, and found twelve whose certification documents use of static hard-coded keys in the source code, leaving them vulnerable to an attacker who can learn this key from the source code or binary.

DUHK was developed by researchers at the University of Pennsylvania and Johns Hopkins University: Shaanan Cohney, Nadia Heninger, and Matthew D. Green.

Devices Vulnerable to DUHK Attack

For demonstration, researchers developed a full passive decryption attack against FortiGate VPN gateway products using FortiOS version 4 and they were able to recover the random number generator state for 21% of HTTPS hosts serving a default Fortinet product certificate.

Researchers used ZMap to perform Internet-wide scans on port 443 for HTTPS and port 500 to measure the population of vulnerable Fortinet devices and they found 23,000 devices are running a vulnerable version of FortiOS.

FortiGate devices with FortiOS 4.3.0 to FortiOS 4.3.18 are vulnerable to DUHK attacks and Fortigate fixed it by implementing CTR_DRBG from FortiOS 4.3.19, 5.0.(CVE-2016-8492).

Researchers provided a list of the Hardware and software products that are vulnerable to DUHK.

AM I Vulnerable?

X9.31 RNG was removed FIPS list of approved RNGs in 2016. If your product was certified after 2016 then you are not vulnerable.

The x9.31 vulnerability is symmetric, and any implementation that stores a fixed secret key in code or hardware is vulnerable to passive exploitation by an attacker who can recover the key through reverse engineering.

Updating software regularly is a good practice to protect you against flaws. More details on DUHK attack found in the dedicated page or the blog post by Matthew Green.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles