The National Security Agency is publicly acknowledged for its finding and reporting of CVE-2020-0601, marking the start of what it says is a new approach to security.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 14, 2020

5 Min Read

The first Patch Tuesday of 2020 has the industry buzzing about 49 CVEs, in particular a Windows CryptoAPI spoofing vulnerability disclosed to Microsoft by the US National Security Agency (NSA).

CVE-2020-0601, which affects Windows' cryptographic functionality, exists in Windows 10, Windows Server 2016, and Windows Server 2019. It's categorized by Microsoft as Important and rated as level one, or "exploitation more likely," in its advisory released today. Neither Microsoft nor the NSA has seen this vulnerability used in the wild, and the agency said it has not seen it in a tool.

The certificate-validation flaw exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the bug by using a spoofed code-signing certificate to sign a malicious executable so the file appears to be from a known and trusted source. The move could trick both users and anti-virus software, the DHS explains in an emergency directive on today's patches. Neither a user nor the AV program would know a file was malicious.

With this vulnerability, an attacker could issue a maliciously crafted certificate for a hostname that didn't authorize it. As a result, a browser that relies on CryptoAPI would not issue a warning to the user, giving the intruder access to modify or inject data on user connections. Successful exploitation could also allow an attacker to launch man-in-the-middle attacks and decrypt confidential data on users' connections to the affected software.

Some places where trust may be breached include HTTPS connections, signed files and emails, and signed executable code launched as user-mode processes, the NSA says in an advisory. An attacker could compromise Web certificates and spy on traffic as part of a man-in-the-middle attack, or compromise digitally signed emails. For apps using signatures for verification, an attacker could manipulate a user into deploying a malicious app that is signed and seems real.

If exploited, CVE-2020-0601 could render affected platforms "fundamentally vulnerable," officials say, and the consequences of not patching this flaw are "severe and widespread." The agency anticipates remote exploitation tools will be made quickly and widely available.

"The blast radius is pretty close to as bad as you can get," says Will Ackerly, CTO and cofounder of Virtru, who spent eight years with the NSA, where he was a technology architect and created the Trusted Data Format (TDF). If the operating system believes software is trusted, users won't see certain dialogues and certain blocks will be bypassed.

"It attacks trust," says Dr. Richard Gold, director of security engineering at Digital Shadows, of the vulnerability. "It is no longer possible to rely on the cryptographic guarantees provided by an unpatched system." In this sense, he continues, this is a "very serious" bug as it attacks the trust businesses have in a system to verify updates, check signatures, and other measures.

New NSA-Vendor Cooperation

Microsoft has publicly credited the NSA with reporting CVE-2020-0601, a shift away from the agency's practice of keeping vulnerabilities under wraps. It marks the start of a new approach by the NSA, said NSA director of cybersecurity Anne Neuberger on a call with reporters today.

"We thought hard about that," said Neuberger with respect to the decision to allow attribution. While the NSA has been discovering vulnerabilities for a long time, it has never permitted public attribution to reporting a vulnerability. 

NSA experts look very carefully at software, especially software the US government plans to use including Windows and commercial products. They did an evaluation and turned it over to Microsoft. It's unclear how much time passed between the NSA's discovery of the bug and Microsoft's patch.

Neuberger says the agency routinely finds vulnerabilities but with respect to the reporting process, "we're working to do several things differently along the way." The NSA follows the vulnerabilities equities process (VEP), which is used by the federal government to determine how to treat vulnerabilities on a case-by-case basis: should they be disclosed to the public to improve computer security, or should they be kept secret for offensive government use? VEP was created between 2008-2009; the government publicly disclosed the process in Nov. 2017.

Virtru's Ackerly says this shift is the next step of a gradual change he noticed during his time with the NSA. Neuberger has coordinated with other agencies and counties, where her counterparts spoke to the value of public engagement. Now we're seeing the NSA move forward on this.

Will see more vulnerability reports from the NSA? "We'll approach each situation on its own merits," Neuberger said in response.

But Don't Stop Patching There

Microsoft today also disclosed multiple Windows RDP bugs. CVE-2020-0609 and CVE-2020-0610 are critical Windows RDP Gateway Server remote code execution vulnerabilities that exist when an unauthenticated attacker connects to a target system using RDP and sends specially crafted requests. Both are pre-authentication and require no user interaction; to exploit them an attacker would need to send a specially crafted request to a target system's RD Gateway via RDP. The two vulnerabilities affect Windows Server 2012 and newer.

There is also CVE-2020-0611, a Remote Desktop Client RCE vulnerability that exists when a user connects to a malicious server. An attacker would first need to have control of the server and then convince a user to connect via social engineering, DNS poisoning, or a man-in-the-middle attack. If successful, they could execute arbitrary code on the connecting machine and install programs; view, change, or delete data; or create new accounts with full user rights. This bug affects Windows Server 2012 and newer, as well as Windows 7 and newer.

The Cybersecurity and Infrastructure Security Agency (CISA) is unaware of active exploitation of these vulnerabilities, officials wrote in advisory AA20-014A. Organizations are advised to prioritize patching for mission-critical systems, internet-facing systems, and networked servers.

Related Content

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "6 Unique InfoSec Metrics CISOs Should Track in 2020."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights