Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

CERT Issues Warning After Mathematician Discovers DKIM Flaw

When mathematician Zachary Harris was examining a job pitch from a recruiter at Google, he discovered a flaw in DKIM that allowed him to spoof emails from the Internet giant’s domain.

When mathematician Zachary Harris was examining a job pitch from a recruiter at Google, he discovered a flaw in DKIM that allowed him to spoof emails from the Internet giant’s domain.

Subsequent research by Harris led him to determine that Google, Yahoo, Microsoft, and several other domains were also vulnerable to DKIM spoofing. In response to this, CERT issued a warning advising organizations using the process to harden their keys.

DKIM SpoofingDKIM was developed to prevent domain spoofing. It’s a way for the domain to claim responsibility for an email.

“DomainKeys Identified Mail (DKIM) permits a person, role, or organization to claim some responsibility for a message by associating a domain name [RFC1034] with the message [RFC5322], which they are authorized to use. This can be an author’s organization, an operational relay, or one of their agents. Assertion of responsibility is validated through a cryptographic signature and by querying the Signer’s domain directly to retrieve the appropriate public key,” explains RFC 6376 (DKIM).

When Harris received the job pitch from Google, the mathematician wanted to confirm that it was legitimate, and noticed that the DKIM was 512-bits, half the strength of what is recommended. Further analysis led him to discover that Yahoo, Twitter, Amazon, and eBay were also using 512-bit keys. HSBC, US Bank, LinkedIn, and PayPal were caught using 768-bit keys.

This is important because 512-bit keys can be cracked using AWS for less than $100, and while a bit more costly, 768-bit keys can be cracked the same way.

This opens the door to domain spoofing that – since the DKIM signature is valid – might bypass some spam filters. This in turn leads to the risk of Phishing, with a higher than normal success rate.

“The 512-bit keys I can factor in about 72 hours using Amazon Web Services for $75. And I did do a number of those. Then there are the 768-bit keys. Those are not factorable by a normal person like me with my resources alone. But the government of Iran probably could, or a large group with sufficient computing resources could pull it off,” Harris told Wired’s Kim Zetter in an interview.

In their warning, CERT advised administrators replace all RSA signing keys fewer than 1024 bits, and configure systems to not use or allow testing mode on production servers. Most of the companies notified about the issue have upgraded to 1024-bit keys. Others seem to be taking their time. Still, there are millions of DKIM implementations online that will need upgraded, making this an issue to be mindful of. 

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Phishing

The easiest way for a cyber-attacker to gain access to sensitive data is by compromising an end user’s identity and credentials. Things get even...

Fraud & Identity Theft

Famed hacker Kevin Mitnick has died after a battle with pancreatic cancer.  At the time of his death, he was Chief Hacking Officer at...

Cybercrime

Enterprise users have been warned that cybercriminals may be trying to phish their credentials by luring them with fake emails that appear to be...