Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

PoC Exploits Released for Crypto Vulnerability Found by NSA

Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that Microsoft patched recently after being notified by the U.S. National Security Agency.

Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that Microsoft patched recently after being notified by the U.S. National Security Agency.

The vulnerability, named by some ChainOfFools and CurveBall, was patched by Microsoft this week with the release of its security updates for January 2020. The flaw affects Windows 10, Server 2016 and Server 2019, as well as applications that rely on Windows for trust functionality.

The flaw exists due to the way the CryptoAPI (Crypt32.dll) component in Windows validates Elliptic Curve Cryptography (ECC) certificates. The weakness can allow an attacker to sign malicious files using a spoofed code-signing certificate, which makes the file appear as if it’s coming from a trusted source. It can also be exploited to conduct MitM attacks against TLS connections, which can lead to remote code execution.

This is the first time the NSA has been publicly credited by Microsoft for reporting a vulnerability and there has been a lot of speculation regarding the spy agency’s motives.

Currently, there is no evidence that the vulnerability has been exploited in attacks, but PoC exploits have been created for CVE-2020-0601 much faster than many had anticipated.

One of the first researchers to announce successfully creating an exploit was Saleem Rashid, who published a couple of screenshots apparently showing the vulnerability being used to forge TLS certificates. A few others claim that they have managed to exploit the flaw to sign malicious binaries.

While some researchers have yet to make their PoC exploits public, others have done so. Kudelski Security has published a PoC exploit and it has set up a demo website that uses a forged certificate recognized by Windows as being trusted.

Kudelski Security has argued that it has decided to make its PoC public due to the fact that script kiddies and most cybercriminals do not have the knowledge and resources required to exploit the vulnerability.

Advertisement. Scroll to continue reading.

“While it is still a big problem because it could have allowed a Man-in-the-Middle attack against any website, you would need to face an adversary that owns the network on which you operate, which is possible for nation-state adversaries, but less so for a script kiddie,” the company said in a blog post.

A PoC exploit for signing files and making them look trustworthy was made public by a Denmark-based researcher who uses the online moniker ollypwn.

Cryptography expert Kenneth White, who suggested the name ChainOfFools, shared some thoughts from him and other experts on CVE-2020-0601, its cause and its capabilities.

The NSA itself published an advisory to warn users about the vulnerability, and the DHS’s Cybersecurity and Infrastructure Security Agency has issued an emergency directive instructing government agencies to install the patch within 10 days.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.