News

Security Advisory: Flame Spread Due to Fake Microsoft Security Certificates

Microsoft issued a security advisory this week about the Flame virus, which is using unauthentic certificates from the company to trick antivirus programs.

The malware used a flaw in a cryptographic algorithm, which enabled it to be signed as as a Microsoft-produced product. The flaw was found in Microsoft's older Terminal Services technology.

"We identified that an older cryptography algorithm could be exploited and then be used to sign code as if it originated from Microsoft," said Microsoft in a blog posting. "Specifically, our Terminal Server Licensing Service, which allowed customers to authorize Remote Desktop services in their enterprise, used that older algorithm and provided certificates with the ability to sign code, thus permitting code to be signed as if it came from Microsoft."

In response, Microsoft released Security Advisory 2718704, an out-of-band patch for all supported versions of Windows (as well as the Windows 8 consumer preview). The patch will revoke two certificate authorities, described by Microsoft as the "Microsoft Enforced Licensing Intermediate PCA (2 certificates)" and "Microsoft Enforced Licensing Registration Authority CA (SHA1)." Both have been discovered to be connected to the Flame worm.

Microsoft is recommending that anyone who doesn't have automatic updates turned on should apply the patch immediately. However, because it appears that those being infected with Flame are being selectively targeted, the risk of infection is relatively low.

Due to the sophistication of the Flame malware, which is actually a spyware toolkit that has been seen spying on Windows-based machines in Europe and the Middle East, many in the security sector are speculating that just as with last week's report that accused the U.S. and Israel of creating the Stuxnet bot, Flame was also created for the purposes of espionage and surveillance.

"A bug that can identify a piece of malware as legitimate is not something an average malware writer would have been able to sit on for long -- it's worth far too much on the black market," said Andrew Storms, director of security operations for nCircle. "The fact that this bug has been kept secret for at least 18 months, and quite possibly longer, is clear evidence that there is a nation state behind Flame."

About the Author

Chris Paoli (@ChrisPaoli5) is the associate editor for Converge360.

Featured

comments powered by Disqus

Subscribe on YouTube