Hidden Content
For a change, the NSA disclosed the vulnerability rather than exploiting it.

The IT world was waiting on pins and needles today for a high-profile Microsoft Windows 10 security patch, and now we know why. The US National Security Agency (NSA) acknowledged it has discovered a serious flaw in Windows 10 that could expose users to surveillance or serious data breaches, as reported initially by the Washington Post. That was backed by Krebs on Security, which reported that the NSA confirmed that it did find a major vulnerability that it passed on to Microsoft.

In the past, the NSA might have kept the security hole to itself, using it to spy on adversaries. The best examples of that are WannaCry and EternalBlue, Windows 10 vulnerabilities discovered and exploited by the NSA for years. The agency developed hacking tools to exploit those holes, but some of them were uncovered and released by a suspected Russian hacking group called Shadow Brokers. EternalBlue is still used to this day on unpatched systems for ransomware, theft and other types of attacks.

The NSA confirmed that the vulnerability affects Windows 10 and Windows Server 2016. It said that it flagged the dangerous bug because it "makes trust vulnerable." However, it wouldn't say when it found the flaw and declined to discuss it further until Microsoft released a patch.

According to Krebs, the vulnerability was found in a Windows component called crypt32.dll, which handles "certificate and cryptographic messaging functions," according to Microsoft. An exploit in that area could affect authentication on Windows desktops and servers, sensitive data on Microsoft's Internet Explorer and Edge browsers and many third-party applications. Hackers could also use it to spoof digital signatures, making malware look like a legitimate app.

A software patch was released earlier to critical Windows 10 clients including the US military and managers of key internet infrastructure. Microsoft has since released updates for all customers, urging them to install them "as quickly as practical." As Krebs notes, the company rated the exploitability of the vulnerability as 1 -- the second most severe in Microsoft's rating system. Again, the company confirmed it has not yet been exploited, but is still a major security issue.

Update 1:15PM ET: Microsoft has issued patches for Windows 10 and both Windows Server 2016 and 2019. This post has been updated to reflect this new info.
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.

An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.

A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

The security update addresses the vulnerability by ensuring that Windows CryptoAPI completely validates ECC certificates.