Malware & Threats

PoC Exploits Released for Crypto Vulnerability Found by NSA

Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that Microsoft patched recently after being notified by the U.S. National Security Agency.

<p><strong><span><span>Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that <a href="https://www.securityweek.com/nsa-discloses-serious-windows-vulnerability-microsoft" target="_blank" rel="noopener">Microsoft patched </a>recently after being notified by the U.S. National Security Agency.</span></span></strong></p>

Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that Microsoft patched recently after being notified by the U.S. National Security Agency.

The vulnerability, named by some ChainOfFools and CurveBall, was patched by Microsoft this week with the release of its security updates for January 2020. The flaw affects Windows 10, Server 2016 and Server 2019, as well as applications that rely on Windows for trust functionality.

The flaw exists due to the way the CryptoAPI (Crypt32.dll) component in Windows validates Elliptic Curve Cryptography (ECC) certificates. The weakness can allow an attacker to sign malicious files using a spoofed code-signing certificate, which makes the file appear as if it’s coming from a trusted source. It can also be exploited to conduct MitM attacks against TLS connections, which can lead to remote code execution.

This is the first time the NSA has been publicly credited by Microsoft for reporting a vulnerability and there has been a lot of speculation regarding the spy agency’s motives.

Currently, there is no evidence that the vulnerability has been exploited in attacks, but PoC exploits have been created for CVE-2020-0601 much faster than many had anticipated.

One of the first researchers to announce successfully creating an exploit was Saleem Rashid, who published a couple of screenshots apparently showing the vulnerability being used to forge TLS certificates. A few others claim that they have managed to exploit the flaw to sign malicious binaries.

While some researchers have yet to make their PoC exploits public, others have done so. Kudelski Security has published a PoC exploit and it has set up a demo website that uses a forged certificate recognized by Windows as being trusted.

Kudelski Security has argued that it has decided to make its PoC public due to the fact that script kiddies and most cybercriminals do not have the knowledge and resources required to exploit the vulnerability.

Advertisement. Scroll to continue reading.

“While it is still a big problem because it could have allowed a Man-in-the-Middle attack against any website, you would need to face an adversary that owns the network on which you operate, which is possible for nation-state adversaries, but less so for a script kiddie,” the company said in a blog post.

A PoC exploit for signing files and making them look trustworthy was made public by a Denmark-based researcher who uses the online moniker ollypwn.

Cryptography expert Kenneth White, who suggested the name ChainOfFools, shared some thoughts from him and other experts on CVE-2020-0601, its cause and its capabilities.

The NSA itself published an advisory to warn users about the vulnerability, and the DHS’s Cybersecurity and Infrastructure Security Agency has issued an emergency directive instructing government agencies to install the patch within 10 days.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version