Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Publishes Security Advisory to Address MS-CHAPv2 Exploit

In response to the code required to crack MS-CHAPv2 sessions being published to the Web, Microsoft has issued a security advisory for organizations that may need guidance. However, the software giant has made it clear that while the issue is worth addressing, it is not something they plan to address with a security update.

In response to the code required to crack MS-CHAPv2 sessions being published to the Web, Microsoft has issued a security advisory for organizations that may need guidance. However, the software giant has made it clear that while the issue is worth addressing, it is not something they plan to address with a security update.

MS-CHAP v2 is a widely used protocol, often serving as the primary authentication method in Point-to-Point Tunneling Protocol (PPTP)-based VPNs. During DEF CON, famed security researcher and cryptography guru Moxie Marlinspike released the tools and instructions needed to crack sessions using MS-CHAPv2. As noted in SecurityWeek’s coverage of his talk, most enterprises use MS-CHAPv2 for their PPTP VPNs, and WPA2-Enterprise traffic.

CloudCrackerThe first tool Marlinspike discussed was ChapCrack. After a packet capture is obtained with MS-CHAPv2 handshakes in it, ChapCrach can be used to parse the relevant credentials. These credentials are actually a single DES key, which can be sent to the second tool – CloudCracker. Once CloudCracker delivers, and it will, the output can be combined with ChapCrack and the entire packet capture is decrypted. 

“Microsoft is aware that detailed exploit code has been published for known weaknesses in the Microsoft Challenge Handshake Authentication Protocol version 2 (MS-CHAP v2)…Microsoft is not currently aware of active attacks that use this exploit code or of customer impact at this time. Microsoft is actively monitoring this situation to keep customers informed and to provide customer guidance as necessary,” the security advisory explains.

Microsoft’s advisory is here, and additional information on MS-CHAPv2 is here

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.