Microsoft Warns of Persistent Windows Hello for Business Orphaned Keys

Microsoft this week issued guidance regarding Windows Hello for Business (WHfB) public keys that persist even after the devices they are tied to are removed from Active Directory.

Microsoft this week issued guidance regarding Windows Hello for Business (WHfB) public keys that persist even after the devices they are tied to are removed from Active Directory.

These WHfB public keys, the tech company explains, are written to the on-premises Active Directory after the user sets up WHfB. Tied to the user and the device added to Azure AD, these keys are considered orphaned when the device is removed.

The issue, however, is that orphaned keys are not deleted from AD even when the devices they were created on are no longer present.

While authentication to Azure AD using orphaned WHfB keys is rejected, some of these keys could lead to a series of security issues in Active Directory 2016 or 2019, Microsoft explains. The problems could appear in either hybrid or on-premises environments.

“An authenticated attacker could obtain orphaned keys created on TPMs that were affected by CVE-2017-15361 (ROCA), discussed in Microsoft Security Advisory ADV170012 to compute their WHfB private key from the orphaned public keys,” Microsoft says.

Using a stolen private key, an attacker could pose as the user and authenticate within the domain using Public Key Cryptography for Initial Authentication (PKINIT).

The attack can be performed even if the TPMs (Trusted Platform Modules) affected by CVE-2017-15361 have received firmware and software updates, due to the fact that the corresponding public keys might still exist in Active Directory.

The issue, Microsoft explains, can be present when WHfB is deployed on Active Directory 2016 or 2019, either in hybrid mode or on-premises only, and has or had WHfB keys generated on TPMs that were affected by CVE-2017-15361.

Azure AD and Active Directory Federation Services (AD FS), the company reveals, are not impacted.

Steps to mitigate the issue include patching TPMs affected by the vulnerability and then installing the WHfBTools Windows PowerShell module in order to employ WHfBTools PowerShell scripts to identify orphaned WHfB keys and keys affected by ROCA.

Next, AD customers can remove orphaned keys, keys affected by the security flaw, or both types of keys.

“If you haven’t updated your TPM first, simply deleting these keys from the directory is not sufficient to mitigate the issue. Setting up WHfB again will re-create keys that are affected by CVE-2017-15361,” Microsoft underlines.

The company also explains that keys deleted in Azure AD are automatically removed in Active Directory as part of the synchronization process. In hybrid environments, however, keys deleted only from Active Directory are rewritten from Azure AD as part of the synchronization process.

Related: Tech Giants Warn of Crypto Flaw in Infineon Chips

Related: Experts Find Faster Way to Exploit Infineon Chip Crypto Flaw

view counter

Original Link