The US DoD still uses SHA-1 signed certificates for use by military agencies

Pierluigi Paganini October 28, 2015

The United States Department of Defense is still issuing SHA-1 signed certificates for its military agencies, despite they are considered insecure.

Today I have published a blog post on the Army Vulnerability Response Program (AVRP), a sort of bug bounty program specific for the US military environment. The idea is to incentive  the ethical disclosure of vulnerabilities in military systems.

Such kind of initiatives is very important, every system, every software could be compromised, even in the military industry, for this reason, bug bounty programs are very important.

News of the day is that the US military websites are protected using SHA-1 cipher, the researcher at Netcraft security Paul Mutton discovered that a number of US Department of Defence (DoD) agencies are issuing SHA-1 certificates.

Security experts are warning the IT industry on the risks related the use of the vulnerable SHA-1 hashing algorithm, a couple of weeks ago a group of researchers has demonstrated that the cost of breaking the SHA-1 hash algorithm is lower than previously estimated.

According to experts at Netcraft,  the number of SHA-1 certificates issued this year is 120,000, but most worrying is that nearly a million of surveyed SSL certificates October SSL were signed with a process relying on the SHA-1.

US military websites are among the website that use the vulnerable SHA-1 digital certificates despite US organizations such as the National Institute of Standards and Technology (NIST) are long requesting the US government agencies to adopt more secure hashing algorithm.

The experts at Netcraft published another interesting post reporting the United States Department of Defense is still issuing SHA-1 signed certificates for use by military agencies.

“The Missile Defense Agency, the eventual successor to the “Star Wars” programme, uses one of these SHA-1 certificates on a Juniper Networks remote access device. The SHA-1 certificate was issued by the Department of Defense in February 2015, long after NIST declared this practice to be unacceptable.” states the post.

Some US military  web services still support the outdated TLS 1.0 connections, even the Defense Logistics Agency only supports the TLS 1.0 protocol.

“Several other U.S. military remote access services only support the obsolete TLS 1.0 protocol, including two used by the Defense Logistics Agency. Some other military sites, including one of the Navy’s VPN services do support TLS 1.2, but with obsolete cipher suites. These particular sites all use SHA-1 signed certificates that do not expire until 2017, and so are regarded as “affirmatively insecure” by Chrome.” continues the post. 


SHA-1 digital certificate US DoS 2

“As an example, the subscriber certificate issued to cec.navfac.navy.mil was signed on 19 March 2015 by the DoD CA-27 intermediate, which is signed by the DoD Root CA 2 trusted root,” he writes.

“If any of these intermediate certificates were to be targeted to find a collision, it would be possible for an attacker to generate valid subscriber certificates for any domain. This would allow the attacker to convincingly impersonate US military sites and carry out man-in-the-middle attacks against browsers that trust the DoD root certificates.”

It is curious to note that the PKI infrastructure of The Department of Defence relies on two root certificate authorities (DoD Root CA 2 and DoD Root CA 3) that are not included in all browsers by default.

The use of SHA-1 based certificates exposes government websites to state-sponsored attacks, in the specific case the cost of a migration to other hashing algorithms is negligible when compared to the benefits in terms of security.

“The risk to the Department of Defense is further heightened by enemy governments being the most likely sources of attack. The projected cost of attacking SHA-1 is unlikely to be prohibitive, and some governments may already be in a position to find a hash collision faster than the most organised criminals.” states Netcraft.

Pierluigi Paganini

(Security Affairs – US DoD , SHA-1)



you might also like

leave a comment