[ISN] Security loophole in Windows 2000 exposes users' private info

From: InfoSec News (alerts@private)
Date: Tue Nov 13 2007 - 01:03:50 PST


http://www.computerworld.com.au/index.php/id;1165210682;fp;2;fpid;1

By Howard Dahdah 
13/11/2007

A loophole in the random number generator of Windows 2000 can expose 
users email, password and credit card details, university researchers 
claim.

"This is not a theoretical discovery. Anyone who exploits this security 
loophole can definitely access this information on other computers," 
said Dr. Benny Pinkas from the Department of Computer Science at the 
University of Haifa.

Pinkas said all correspondence that emanated from a computer using 
Windows 2000 is susceptible to tracking.

According to the researchers, which also included university graduate 
students, this loophole enables hackers to access information that was 
sent from the computer prior to the security breach and even information 
that is no longer stored on the computer.

The researchers describe the Windows random number generator as a 
program that is "a critical building block for file and email 
encryption, and for the SSL encryption protocol" which is used by all 
Internet browsers.

"For example: in correspondence with a bank or any other website that 
requires typing in a password, or a credit card number, the random 
number generator creates a random encryption key, which is used to 
encrypt the communication so that only the relevant website can read the 
correspondence."

By finding out how this generator works, the researchers are able to 
compute previous and future encryption keys used by the computer, and 
eavesdrop on private communication."

"There is no doubt that hacking into a computer using our method 
requires advanced planning. On the other hand, simpler security breaches 
also require planning, and I believe that there is room for concern at 
large companies, or for people who manage sensitive information using 
their computers, who should understand that the privacy of their data is 
at risk," said Dr. Pinkas.

Microsoft's director of security response, Mark Miller, said: "Microsoft 
is aware of public reports of a vulnerability in Windows, specifically, 
regarding an encryption vulnerability in CryptGenRandom(). Our 
investigation has shown that this is a local information disclosure 
vulnerability and has no possibility of code execution and cannot be 
accessed remotely. The attack requires physical access to the system as 
well as the attacker having to be logged on to the computer. Microsoft's 
investigation is complete on all supported Windows systems and will take 
appropriate action to help protect customers, which may include 
providing a security update through the next service pack of Microsoft 
Windows, depending on customers' needs. Microsoft is not aware of 
customer impact at this time."

Although only Windows 2000 was tested, Dr Pinkas said that because both 
Windows XP and Vista used a similar random number generator, there is a 
chance they might be vulnerable too.


__________________________________________________________________      
Visit InfoSec News
http://www.infosecnews.org/



This archive was generated by hypermail 2.1.3 : Tue Nov 13 2007 - 01:14:05 PST