This article is more than 1 year old

Intel bods to detail RSA birko crypto man-in-the-middle diddle

Researchers go BERserk in Buenos Aires

A pair of Intel security researchers will tomorrow delve into a class of dangerous vulnerabilities they found last month that allowed forged RSA certificates to be created by abusing the Mozilla Network Security Services (NSS) cryptographic library.

Attendees at a Buenos Aires event will be walked through the fine points of how flaws affecting the implementation of the RSA crypto standard (PKCS#1 version 1.5) allowed signature forgery attacks due to the parsing of Abstract Syntax Notation One (ASN.1) encoded sequences during signature verification.

The flaw makes it possible to execute man-in-the-middle attacks against supposedly secure connections and forced Mozilla to issue a patch back in September.

McAfee chief technology officer Michael Fey explained the name assigned to the flaw - BERserk - was derived from the exploitation of a vulnerability in the parsing of ASN.1 encoded messages during signature verification.

Those messages consisted of parts encoded using BER (Basic Encoding Rules) or DER (Distinguished Encoding Rules).

Attacks against devices using PKCS#1 version 1.5 have surfaced before including one against RSA's SecurID 800 in 2012.

Threat and reverse engineer boffins Yuriy Bulygin and Alexander Matrosov would present the findings at the Ekoparty conference in Buenos Aires tomorrow.

The two will demonstrate forging SSL/TLS certificates in Mozilla's Network Security Services (NSS) libraries that support cross-platform development of security-enabled client and server applications.

"Due to an incorrect check on signature padding, this attack allows for RSA signatures to be successfully forged without knowledge of the corresponding private key," the duo wrote in a description of their talk.

They said it was similar to a signature forgery attack against PKCS#1 signatures discovered in 2006 by Google researcher Daniel Bleichenbacher which resurfaced in 2012.

That 'simple' attack was found to leave OpenSSL and Firefox's NSS engine open to SSL certificate forgery.

The pair will also detail and demonstrate some of the public BIOS and secure boot attacks including user-mode and write protection bypasses allowing attendees to better understand and identify the attacks. ®

More about

TIP US OFF

Send us news


Other stories you might like