{"id":2956,"date":"2010-09-24T11:50:58","date_gmt":"2010-09-24T10:50:58","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2956"},"modified":"2010-09-24T11:50:58","modified_gmt":"2010-09-24T10:50:58","slug":"microsoft-warns-of-asp-net-vulnerability-in-the-wild-cryptographic-padding-attack","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2010\/09\/microsoft-warns-of-asp-net-vulnerability-in-the-wild-cryptographic-padding-attack\/","title":{"rendered":"Microsoft Warns Of ASP.Net Vulnerability In The Wild – Cryptographic Padding Attack"},"content":{"rendered":"

There seems to be a fairly serious attack being exploited in the wild that targets vulnerable ASP.Net<\/a> web applications, so far there is a temporary fix but no official announcement on when a patch will be issued. The next scheduled patches should be pushed out on October 12th.<\/p>\n

If you had set up your server to the ‘best standards’ you shouldn’t be vulnerable to this anyway as the data in your config files should be encrypted, but honestly..how many people really take such precautions?<\/p>\n

As the exploit is being used in the wild, I’d say not many.<\/p>\n

Attackers have begun exploiting a recently disclosed vulnerability in Microsoft web-development applications that opens password files and other sensitive data to interception and tampering.<\/p>\n

The vulnerability in the way ASP.Net apps encrypt data was disclosed last week at the Ekoparty Conference in Argentina. Microsoft on Friday issued a temporary fix for the so-called \u201ccryptographic padding attack,\u201d which allows attackers to decrypt protected files by sending vulnerable systems large numbers of corrupted requests.<\/p>\n

Now, Microsoft security pros say they are seeing \u201climited attacks\u201d in the wild and warned that they can be used to read and tamper with a system’s most sensitive configuration files.<\/p>\n

\u201cThere is a combination of attacks that was publicly demonstrated that can leak the contents of your web.config file, including any sensitive, unencrypted, information in the file,\u201d Microsoft’s Scott Guthrie wrote on Monday night. \u201cYou should apply the workaround to block the padding oracle attack in its initial stage of the attack.\u201d (He went on to say sensitive data within web.config files should also be encrypted.)<\/p><\/blockquote>\n

It’s actually another fairly complex and interesting example of a side channel attack<\/a>. The last time we reported on this kind of attack was when Website Auto-complete Leaked Data Even Over Encrypted Link<\/a>.<\/p>\n

This is certainly not a straight forward attack and I wouldn’t expect to be seeing widespread hacks using this technique, but skilled attackers could leverage this when doing focused attacks on certain organisations or web properties.<\/p>\n

Microsoft personnel also warned about ASP.Net applications that store passwords, database connection strings or other sensitive data in the ViewState object. Because such objects are accessible to the outside, the Microsoft apps automatically encrypt its contents.<\/p>\n

But by bombarding a vulnerable server with large amounts of corrupted data and then carefully analyzing the error messages that result, attackers can deduce the key used to encrypt the files. The side-channel attack can be used to convert virtually any file of the attacker’s choosing.<\/p>\n

The temporary fix involves reconfiguring applications so that all error messages are mapped to a single error page that prevents the attacker from distinguishing among different types of errors A script to identify the oracles that needlessly reveal important cryptographic clues is here.<\/p>\n

Thai Duong, one of the researchers who disclosed the vulnerability last week, said here that simply turning off custom error messages was not enough to ward off exploits because attackers can still measure the different amounts of time required for certain errors to be returned.<\/p><\/blockquote>\n

Details from the ASP.Net Blog including the workaround are available here:<\/p>\n

Important: ASP.NET Security Vulnerability<\/a><\/p>\n

There’s also a FAQ for the vulnerability here:<\/p>\n

Frequently Asked Questions about the ASP.NET Security Vulnerability<\/a><\/p>\n

More technical details about the nature of the attack are on the technet blog here:<\/p>\n

Understanding the ASP.NET Vulnerability<\/a><\/p>\n

Source: The Register<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

There seems to be a fairly serious attack being exploited in the wild that targets vulnerable ASP.Net web applications, so far there is a temporary fix but no official announcement on when a patch will be issued. The next scheduled patches should be pushed out on October 12th. If you had set up your server […]<\/p>\n","protected":false},"author":25,"featured_media":0,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_seopress_robots_primary_cat":"","_seopress_titles_title":"","_seopress_titles_desc":"","_seopress_robots_index":"","_genesis_hide_title":false,"_genesis_hide_breadcrumbs":false,"_genesis_hide_singular_image":false,"_genesis_hide_footer_widgets":false,"_genesis_custom_body_class":"","_genesis_custom_post_class":"","_genesis_layout":"","footnotes":""},"categories":[10,15,4],"tags":[282,293,8871,2865,1602,1054,135,3490,5010,396,8857],"featured_image_src":null,"featured_image_src_square":null,"author_info":{"display_name":"Darknet","author_link":"https:\/\/www.darknet.org.uk\/author\/darknet\/"},"_links":{"self":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2956"}],"collection":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/users\/25"}],"replies":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/comments?post=2956"}],"version-history":[{"count":0,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2956\/revisions"}],"wp:attachment":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/media?parent=2956"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/categories?post=2956"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/tags?post=2956"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}