Friday, March 29, 2024

Urgent !! Windows User Urged to Patch A Critical Crypto Vulnerability on Windows 10, Clients & Servers Discovered By NSA

Windows users are recommended to immediately patch the critical Cryptographic vulnerability that existing in the Windows CryptoAPI (Crypt32.dll) that affected Windows cryptographic functionality in Windows 10, client and server.

The vulnerability discovered by the National Security Agency (NSA) and confirmed that this critical bug allows an attacker to perform remote code execution on vulnerable Windows client and server.

This critical bug exploited by an attacker to undermine how Windows verifies cryptographic trust and Validate Elliptic Curve Cryptography (ECC) certificates that enable the RCE to take control of the system.

It affects both Windows 10 and Windows Server 2016/2019 as well as applications that rely on Windows for trust functionality.

Exploiting the Cryptographic Vulnerability

Successful exploitation of this vulnerability could allow attackers to break the trust of the network connection and pass the malicious executable code while appearing as legitimately trusted entities.

According to the NSA vulnerability report,“This vulnerability heavily impacts the Windows endpoint users and opens the broad range of exploitation vector. The validation of trust may be impacted include:

  • HTTPS connections
  • Signed files and emails
  • Signed executable code launched as user-mode processes

NSA Consider this vulnerability is severe and the sophisticated cybercriminals easily exploit this vulnerability as well as it has widespread if the system will not be patched.

Also, hackers might have already started developing remote exploitation tools, which will be later used to target hundreds of millions of Windows users around the globe.

Microsoft Released a Patch (CVE-2020-0601)

Microsoft released a patch for this critical cryptographic vulnerability and said that the vulnerability in the usermode cryptographic library, CRYPT32.DLL, that affects Windows 10 systems. 

According to the Microsoft report ” An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious because the digital signature would appear to be from a trusted provider.”

The Cryptographic Vulnerability can be tracked as CVE-2020-0601 and the successful exploitation of the vulnerability allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles