Urgent !! Windows User Urged to Patch A Critical Crypto Vulnerability on Windows 10, Clients & Servers Discovered By NSA

Windows users are recommended to immediately patch the critical Cryptographic vulnerability that existing in the Windows CryptoAPI (Crypt32.dll) that affected Windows cryptographic functionality in Windows 10, client and server.

The vulnerability discovered by the National Security Agency (NSA) and confirmed that this critical bug allows an attacker to perform remote code execution on vulnerable Windows client and server.

This critical bug exploited by an attacker to undermine how Windows verifies cryptographic trust and Validate Elliptic Curve Cryptography (ECC) certificates that enable the RCE to take control of the system.

It affects both Windows 10 and Windows Server 2016/2019 as well as applications that rely on Windows for trust functionality.

Exploiting the Cryptographic Vulnerability

Successful exploitation of this vulnerability could allow attackers to break the trust of the network connection and pass the malicious executable code while appearing as legitimately trusted entities.

According to the NSA vulnerability report,“This vulnerability heavily impacts the Windows endpoint users and opens the broad range of exploitation vector. The validation of trust may be impacted include:

  • HTTPS connections
  • Signed files and emails
  • Signed executable code launched as user-mode processes

NSA Consider this vulnerability is severe and the sophisticated cybercriminals easily exploit this vulnerability as well as it has widespread if the system will not be patched.

Also, hackers might have already started developing remote exploitation tools, which will be later used to target hundreds of millions of Windows users around the globe.

Microsoft Released a Patch (CVE-2020-0601)

Microsoft released a patch for this critical cryptographic vulnerability and said that the vulnerability in the usermode cryptographic library, CRYPT32.DLL, that affects Windows 10 systems. 

According to the Microsoft report ” An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious because the digital signature would appear to be from a trusted provider.”

The Cryptographic Vulnerability can be tracked as CVE-2020-0601 and the successful exploitation of the vulnerability allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

59 mins ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

2 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

22 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

22 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

24 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

1 day ago