Microsoft Issues Advisory for Windows Hello for Business

An issue exists in Windows Hello for Business when public keys persist after a device is removed from Active Directory, if the AD exists, Microsoft reports.

Microsoft has issued an advisory (ADV190026) to provide guidance to businesses following the disclosure of an issue in Windows Hello for Business (WHfB). The problem exists when public keys persist following a device’s removal from Active Directory, if the Active Directory exists.

The issue was discovered by Michael Grafnetter, IT security researcher and trainer for CQURE and GOPAS, who has been investigating the inner workings of WHfB and discovered multiple attack vectors for the passwordless authentication tool. One of these vectors involves msDS-KeyCredentialLink, which could potentially be used or misused for persistence by an attacker.

Today’s advisory refers to another one of his findings. When someone sets up WHfB, the WHfB public key is written to the on-premises AD, and its keys are tied to a user and device that has been added to Azure AD. If the device is removed, its linked WHfB key is considered orphaned. However, these orphaned keys are not deleted, even if their corresponding device is removed. While any authentication to Azure AD using an orphaned key will be rejected, some of these WHfB keys cause a security issue in AD 2016 and 2019 in hybrid or on-premises environments.

An authenticated attacker could access orphaned keys created on Trusted Platform Modules (TPMs) affected by CVE-2017-15361, as detailed in separate security advisory ADV170012, to compute their WHfB private key using the orphaned public keys. The attacker could use the stolen private key to authenticate as the user within the domain with Public Key Cryptography for Initial Authentication (PKINIT).

“This attack is possible even if firmware and software updates have been applied to TPMs that were affected by CVE-2017-15361 because the corresponding public keys might still exist in Active Directory,” Microsoft explains in its advisory. Its advisory is intended to provide guidance to clean up orphaned public keys created using an unpatched TPM, before the updates detailed in ADV170012 were applied.

So far, there is no evidence to suggest this issue has been used to attack machines in the wild, officials say. Read mitigation steps in Microsoft’s full advisory here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply