October 30, 2017 By Shane Schick 2 min read

The use of a random number generator with hardcoded keys could launch a crypto attack, exposing private data through intranets, virtual private network (VPNs) and more, according to new security research.

A white paper from researchers at John Hopkins University and the University of Pennsylvania was the first to draw attention to the crypto attack method, which has been dubbed Don’t Use Hardcoded Keys (DUHK). By reverse engineering a set of firmware running on Fortinet devices, the researchers were able to compromise the encryption parameters in less than five minutes.

Exploiting Random Number Generation Algorithms

The vulnerability stems from a problem with the ANSI X9.31 Random Number Generation, an algorithm that can safeguard data in browsing sessions and other online use cases by creating encryption keys.

As Bitsonline explained, a U.S. government security standards body called Federal Information Processing Standards (FIPS) stopped supporting ANSI X9.31 almost two years ago, but it has been in devices from a number of security companies for a long time. The hardcoded seed key, used at device setup or when launching the algorithm, is essentially making such devices susceptible to the crypto attack.

If cybercriminals were to make use of DUHK, their victims would most likely remain in the dark since the crypto attack is passive in nature, Bleeping Computer warned.

This attack could affect more than 23,000 FortiGate 4x devices using older versions of FortiOS, the white paper said. In addition to Fortinet devices, it also affects products from Cisco, Neopost and more than a dozen others. The easiest way to know if your organization is safe is to determine whether your firewall or VPN achieved FIPS certification after January 2016.

Is ANSI X9.31 a Sitting DUHK?

Not everyone sees DUHK as a major threat. As Threatpost pointed out, potential problems with ANSI X9.31 have been known among security experts for close to 20 years. Using it to launch a crypto attack would also require a number of other mistakes to have been made in deploying a security appliance.

This is less about putting organizations on guard against a likely threat and more of a critique about how standards bodies such as FIPS run their certification processes — and how well those processes are keeping up to date with the constant rate of change in information technology.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today