Windows CryptoAPI High Risk Vulnerability (CVE-2020-0601) Security Alert

Windows CryptoAPI High Risk Vulnerability (CVE-2020-0601) Security Alert

janeiro 27, 2020 | Adeline Zhang

Overview

 

On January 14, local time, one of the latest monthly patch updates from Microsoft fixed the Windows CryptoAPI spoofing vulnerability (CVE-2020-0601) discovered and reported to Microsoft by the National Security Agency (NSA), which affects Windows 10. , Windows Server 2016 and Windows Server 2019.

According to a bulletin issued by Microsoft, this security vulnerability, also known as “NSACrypt”, resides in the Crypt32.dll module and is a spoofing vulnerability in Windows CryptoAPI’s verification of Elliptic Curve Cryptography (ECC) certificates.

An attacker could exploit this vulnerability by signing a malicious executable with a deceptive code signing certificate, making the malware look like a normal program produced and signed by a legitimate software company.

In addition, the vulnerability could be used to perform a man-in-the-middle attack, in which the attacker would decrypt confidential information in the connection between the user and the affected software.

This update addresses the issue by ensuring that Windows CryptoAPI fully validates the ECC certificate.

 

Affected and Supported Products

  • Windows 10
  • Windows Server 2016
  • Windows Server 2019

For more detailed version information, please refer to the official announcement.

Solution

 

The official has released a security patch that fixes this vulnerability for supported system versions, and it is strongly recommended that affected users install a patch update as soon as possible.

Official announcement link:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601

 

Note: Microsoft announced that it will stop maintenance of Windows 7 from January 14. It is recommended that users upgrade to the latest version of the system and pay attention to Microsoft’s official security notice.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Information Technology Co. Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.