Information disclosure in Windows Hello for Business



Published: 2019-12-04 | Updated: 2019-12-04
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-285
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows Hello for Business (WHfB)
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Authorization

EUVDB-ID: #VU23384

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to improper handling of public keys for Windows Hello for Business (WHfB), when removed from Active Directory.
After a user sets up Windows Hello for Business (WHfB), the WHfB public key is written to the on-premises Active Directory. The WHfB keys are tied to a user and a device that has been added to Azure AD, and if the device is removed, the corresponding WHfB key is considered orphaned. However, these orphaned keys are not deleted even when the device it was created on is no longer present. Any authentication to Azure AD using such an orphaned WHfB key will be rejected. However, some of these orphaned keys could lead to the following security issue in Active Directory 2016 or 2019, in either hybrid or on-premises environments.

An authenticated attacker could obtain orphaned keys created on TPMs that were affected by SB2017101023 (ROCA) to compute their WHfB private key from the orphaned public keys.

Successful exploitation of the vulnerability may allow an attacker to impersonate victim's account with domain using Public Key Cryptography for Initial Authentication (PKINIT).

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Please, see the original vendor's advisory for available workarounds.

Vulnerable software versions

Windows Hello for Business (WHfB): All versions

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190026


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###