Home Security News Uncovering the Vulnerabilities: How Researchers Hacked Windows Hello Fingerprint Authentication on Popular Laptops

Uncovering the Vulnerabilities: How Researchers Hacked Windows Hello Fingerprint Authentication on Popular Laptops

Posted: November 28, 2023

close shot of black laptop computer

Bypass of Windows Hello Fingerprint Authentication on Popular Laptops

In an unprecedented revelation that raises significant questions about biometric security, researchers from Blackwing Intelligence and Microsoft's MORSE have discovered an alarming vulnerability in Windows Hello fingerprint authentication. This breakthrough resulted from a series of successful testing activities conducted to evaluate the level of security offered by popular laptops.

The targeted devices in this revelation include renowned models such as the Dell Inspiron 15, the Lenovo ThinkPad T14s, and Microsoft's own Surface Pro X. Worryingly, these are popular laptop models used by millions across the globe. Each of these devices incorporates fingerprint recognition as a key component of their security system, often deemed safe and highly secure by their manufacturers.

Shockingly, the Bypass mechanism incorporated both software and hardware attacks, targeting the embedded fingerprint sensors on these devices. Notably, software attacks leverage the vulnerability in software systems to break through the protective layers of the device, whereas hardware attacks require the manipulation of physical components. In the case of the laptops concerned, the fingerprint sensors were speculated to be the weak link. The researchers identified and exploited this weakness to breach the security barriers, bypassing the supposedly secure Windows Hello Fingerprint Authentication.

Despite the concerning findings, it is important to note that the attack is not completely straightforward. It does require physical access to the targeted device. This means the attacker needs to have the device in their possession, limiting the potential for broad attacks. Despite this, the findings illuminate a crucial loophole in biometric security, emphasizing manufacturers' need for ongoing and thorough security assessments.

Details of the Attack on the Different Devices

The researchers from Blackwing Intelligence, Jesse D'Aguanno and Timo Teräs, painted a detailed picture of how they managed to bypass the biometric security in the Dell Inspiron 15, Lenovo ThinkPad T14s, and Microsoft Surface Pro X. Their methods varied slightly depending on the unique features of the fingerprint sensors on the laptops above.

On the Dell and Lenovo laptops, both using MoC sensors with their microprocessors and storage, the researchers sought to enroll their fingerprints using the ID of a legitimate user. The key was to exploit the sensors' vulnerability, which can communicate with the host device to indicate successful user authentication. The researchers successfully enumerated valid IDs and used these to enroll their fingerprints, bypassing the need for a valid stored fingerprint. Predominantly, Synaptics sensor's custom TLS protocol was targeted on these laptops. This protocol is used to secure USB communication between the sensor and the host device. By breaking cryptographic implementation flaws in this protocol, Blackwing's experts bypassed the customary Windows Hello fingerprint verification steps.

As for the Microsoft Surface Pro X, which used a sensor that lacked SDCP protection (and hence had clear communication via USB with the host system), the offensive was decidedly more hands-on. In this case, the researchers disconnected the Type Cover containing the sensor. This allowed them to spoof a fingerprint sensor and send valid login responses from that spoofed device. Essentially, they replaced the real sensor with a fabricated one that could communicate the 'correct' responses to the host system, thereby granting access by successfully bypassing the Windows Hello authentication process.

The research undertaken by the team at Blackwing Intelligence is significant as it exposes loopholes in the security protocols of widely used devices. Doing so highlights potential vulnerabilities and underscores the importance of continuous evaluation and improvement in security practices.

Public Disclosure and Presentation of Findings

The findings, as grave as they are, were presented in a well-structured manner, demonstrating both the thoroughness of the research undertaken and the importance of transparency in cybersecurity. To bring these stark vulnerabilities to light, Blackwing Intelligence published a blog post outlining the results of their study. Though detailing only a portion of the findings, the post offers a comprehensive overview of the breach mechanics and the variations across the different devices.

The public disclosure of these findings highlights the risks inherent in even the most popular and seemingly secure devices. It emphasizes the importance of constant vigilance and ongoing security evaluations in cybersecurity. After all, identifying and rectifying vulnerabilities is the key to strengthening security protocols and protecting user data.

In addition to the blog post published by Blackwing Intelligence, Microsoft also took strides in bringing this research to the public eye. Given the implications of the findings for their products and Windows Hello authentication, it was crucial for Microsoft to take a proactive stance on this issue. Hence, they staged a video presentation of the findings at their well-respected BlueHat conference. This move shows their commitment to addressing these security concerns and strengthening their defenses against such breaches.

Together, Blackwing's blog post and Microsoft's video presentation offer a comprehensive insight into the security loopholes of the Windows Hello Fingerprint Authentication system, setting the stage for deeper discussions about improving security and privacy in cybersecurity.

In the wake of escalating cyber threats, multiple organizations participate in various security exercises. Aimed at assessing and improving responses to cyberattacks on critical infrastructure, these exercises underscores the importance of preparedness and cooperative effort in countering ever-evolving cyber threats.

Technical Details

Visual & GUI Characteristics

a person holding a phone
Loading...