Menu
Microsoft Patch Tuesday advisories urge ditching old, weak crypto algorithms

Microsoft Patch Tuesday advisories urge ditching old, weak crypto algorithms

Microsoft's scheduled security patches were accompanied by cryptography-related recommendations to stop using RC4 cipher and SHA-1

Microsoft patched serious vulnerabilities Tuesday in Windows, Internet Explorer and Office, but also urged customers to stop using the aging RC4 cipher and SHA-1 hashing function in their systems and services.

These algorithms have known weaknesses and should be replaced with more secure alternatives in SSL deployments and digital certificates.

Microsoft released an update for Windows 7, Windows 8, Windows RT, Windows Server 2008 R2 and Windows Server 2012 that allows system administrators to disable RC4 using registry settings. The update also adds a SCH_USE_STRONG_CRYPTO flag that allows developers to remove RC4 support in their Internet applications that use the Windows Secure Channel (Schannel) library.

The settings added by the update are not enabled by default, but their use is recommended because of known weaknesses in the RC4 stream cipher. For SSL/TLS implementations, Microsoft recommends the AES-GCM cipher as an alternative, but this requires customers to enable support for TLS 1.2 in their services.

TLS, the successor of SSL, offers a choice of ciphers, but versions 1.0 and 1.1 of the protocol support only block ciphers that operate in cipher-block chaining (CBC) mode and the RC4 stream cipher. In recent years, several attacks have been demonstrated by security researchers against both CBC mode ciphers and RC4, leaving TLS 1.2, which adds support for block ciphers operating in Galois/Counter Mode (GCM), as the secure alternative.

Unfortunately, real-world support for TLS 1.2 is not yet widespread. According to statistics from the SSL Pulse project, as of Nov. 2, only around 20 percent of the world's 162,480 most popular HTTPS-enabled websites support TLS 1.2. Furthermore, default TLS 1.2 support has been added in Chrome 30, Mozilla Firefox 28, Internet Explorer 11, Opera 17 and Safari 7 on Mac OS, which have only been recently released or have yet to be released as stable versions.

As far as RC4 use on the Internet goes, Microsoft found that 43 percent of HTTPS websites prioritize this cipher in their configurations and about 4 percent of those actually require it.

"RC4 is a very widely used cipher suite," the SSL Pulse Project says. "Before 2013, we knew of some RC4 weaknesses, but it was thought that they did not affect SSL. With new research published in early 2013, we now know that RC4 is weak and should not be used."

On Tuesday, Microsoft also announced a new policy to deprecate the use of the SHA-1 hashing algorithm in digital certificates by 2016, recommending that customers move to certificates that use SHA-2.

"The new policy will no longer allow root certificate authorities to issue X.509 certificates using the SHA-1 hashing algorithm for the purposes of SSL and code signing after January 1, 2016," Microsoft said in a security advisory. "Using the SHA-1 hashing algorithm in digital certificates could allow an attacker to spoof content, perform phishing attacks, or perform man-in-the-middle attacks."

"Since 2005 there have been known collision attacks (where multiple inputs can produce the same output), meaning that SHA-1 no longer meets the security standards for producing a cryptographically secure message digest," Microsoft's Secure Windows Initiative Attack Team said in a blog post.

In 2012 the price of executing a collision attack on a SHA-1 signature using Amazon cloud servers was estimated to be US$2.77 million. However, the price is expected to drop to $700,000 by 2015 and $170,000 by 2018 due to increases in computing power.

On Patch Tuesday Microsoft also released a security update for an issue in how Windows handles X.509 certificates. "The vulnerability could allow denial of service when an affected web service processes a specially crafted X.509 certificate," the company said in an advisory.

Scheduled security patches for critical and important vulnerabilities in several Windows components, Internet Explorer and Microsoft Office have also been released. Those updates include fixes for one of two vulnerabilities that are already being actively exploited by attackers to infect computers with malware.

A remote code execution vulnerability in the Microsoft Graphics (GDI+) component used by Microsoft Windows, Microsoft Office, and Microsoft Lync, has not been patched. Microsoft published a security advisory for this vulnerability, which is tracked as CVE-2013-3906, on Nov. 5 and released a FixIt application as a temporary workaround.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Microsoftpatch managementpkipatchesExploits / vulnerabilities

More about AES EnvironmentalAmazon Web ServicesCBCMicrosoftMozilla

Show Comments
[]