Friday, March 29, 2024

Zero-Day Bug in Verisign & IaaS Services Such as Google, Amazon let Hackers to Register Malicious Domains

A critical zero-day vulnerability that affected Verisign and multiple IaaS services companies such as Google, Amazon and DeigitalOcean let attackers register t homograph domain names ( .com and .net).

Successfully register these Homograph domains looks like the same well-known domains, and subdomains used to perform social engineering attacks & insider attackers to the organization and it is similar to the IDN Homograph attack

Researchers identified several homograph domains are active since 2017 with HTTPS certificate that mimics the various sectors domains incusing financial, internet shopping, technology, and other Fortune 100 sites.

Matt Hamilton, a researcher from Soluble identified that several Generic top-level domains (gTLDs) are possible to register using the Unicode Latin IPA Extension character, and also he was able to register the following Homograph domains.

amɑzon.com**
chɑse.com
sɑlesforce.com
ɡmɑil.com
ɑppɩe.com
ebɑy.com
ɡstatic.com
steɑmpowered.com
theɡuardian.com
theverɡe.com
washinɡtonpost.com
pɑypɑɩ.com
wɑlmɑrt.com
wɑsɑbisys.com
yɑhoo.com
cɩoudfɩare.com
deɩɩ.com
gmɑiɩ.com
gooɡleapis.com
huffinɡtonpost.com
instaɡram.com
microsoftonɩine.com
ɑmɑzonɑws.com**
ɑndroid.com
netfɩix.com
nvidiɑ.com
ɡoogɩe.com

The above registered homographic domains are exactly similar to the respective original domains with the use of Unicode Latin IPA.

Similarly, the researcher tested nearly 300 prominent domains and the vulnerability believed to be only used in highly-targeted social engineering campaigns that will install malware, and steal sensitive data.

According to the Soluble report ” It appears that Verisign and other providers have been unaware of the homoglyphs within the Unicode Latin IPA Extension character set”

Register Homographic Domain by a Mix of Unicode & Latin characters

Basically, Verisign prevents users to register the domains that used mixed scripts such as “gооgle.com” using Cyrillic “о”s .

But due to the Zero-day bug, it was possible to register domains with a mix of Unicode and Latin characters as long as the Unicode characters were themselves Latin.

“Registrars, like Verisign, explicitly enforce anti-homograph measures (disallowing mixed-scripts) because they don’t want lookalike domains on their gTLDs. Public services that exist on a shared root, such as “s3.amazonaws.com”, “storage.googleapis.com”, or other services which allow users to create arbitrarily-named subdomains, should apply these same restrictions—they are effectively acting as registrars for those roots in the same way Verisign does for “.com”. Researcher said.

This bug affected not only VeriSign gTLDs but, any TLD which allows Latin IPA characters is likely affected. 

This vulnerability consider as Zero-day since multiple instances of HTTPS certificate logs through Certificate Transparency have been identified, also one “unofficial” JavaScript library hosted at a prominent domain.

Follow us on TwitterLinkedinFacebook for Daily cyber security & hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles