Microsoft is patching a major Windows 10 flaw discovered by the NSA

blackice

Level 38
Thread author
Verified
Top Poster
Well-known
Apr 1, 2019
2,730
The IT world is waiting on pins and needles today for a high-profile Microsoft Windows 10 security patch, and now we know why. The US National Security Agency (NSA) reportedly discovered a serious flaw in Windows 10 that could expose users to surveillance or serious data breaches, according to the Washington Post. That was backed by Krebs on Security, which reported that the NSA confirmed that it did find a major vulnerability that it passed on to Microsoft.

In the past, the NSA might have kept the security hole to itself, using it to spy on adversaries. The best examples of that are WannaCry and EternalBlue, Windows 10 vulnerabilities discovered and exploited by the NSA for years. The agency developed hacking tools to exploit those holes, but unfortunately some of them were uncovered and released by a suspected Russian hacking group called Shadow Brokers. EternalBlue is still used to this day on unpatched systems for ransomware, theft and other types of attacks.

The NSA confirmed that the vulnerability affects Windows 10 and Windows Server 2016. It said that it flagged the dangerous bug because it "makes trust vulnerable." However, it wouldn't say when it found the flaw and declined to discuss it further until Microsoft released a patch.

According to Krebs, the vulnerability was found in a Windows component called crypt32.dll, which handles "certificate and cryptographic messaging functions," according to Microsoft. An exploit in that area could affect authentication on Windows desktops and servers, sensitive data on Microsoft's Internet Explorer and Edge browsers and many third-party applications. Hackers could supposedly also use it to spoof digital signatures, making malware look like a legitimate app.

A software patch has already been released to critical Windows 10 clients including the US military and managers of key internet infrastructure. Microsoft will reportedly release a patch to everyone else later today, and Krebs said it will be "a doozy of an update that will need to be addressed immediately by all organizations running Windows." This article will be updated once we hear more from Microsoft.
 

blackice

Level 38
Thread author
Verified
Top Poster
Well-known
Apr 1, 2019
2,730
From my agency: all computers must be on the network and will be updated today 1/14, anybody logging in without the update on 1/15 will be quarantined and locked out of the network. They’re taking it pretty seriously.
 

Dave Russo

Level 21
Verified
Top Poster
Well-known
May 26, 2014
1,041
Just checked I do have 2 updates for windows 10
1. 2020-01 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (KB4532938)
2. 2020-01 Cumulative Update for Windows 10 Version 1909 for x64-based Systems (KB4528760)
Do either of these seem to be the patch does anyone know? Missed your link Gandalf_The_Grey or I would not have posted this question,as I typed, your link came before I posted
 

Gandalf_The_Grey

Level 76
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,505
Just checked I do have 2 updates for windows 10
1. 2020-01 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (KB4532938)
2. 2020-01 Cumulative Update for Windows 10 Version 1909 for x64-based Systems (KB4528760)
Do either of these seem to be the patch does anyone know?
As far as I can tell from the links in my post above your's KB4528760 contains the needed patch.
 

MacDefender

Level 16
Verified
Top Poster
Oct 13, 2019
779
This is pretty bad. Basically for any EC based (not RSA) certificate checking, Windows is not correctly verifying that a certificate comes from the right chain of trust. It allows you in theory to fool Windows to trust any arbitrary validly signed thing as signed by a specific entity. I would even be careful how you install this update and only install it from reasonably trusted networks.
 

MacDefender

Level 16
Verified
Top Poster
Oct 13, 2019
779
My question is, how many things like this will there be?:unsure:
It's very similar to Apple's "goto fail" vulnerability which was slightly more serious in that it basically treated all invalid SSL certificates as valid.


One piece of good news: the kind of certificate to exploit the Microsoft vulnerability looks suspicious and is unusual -- it's a EC cert that specifies a custom curve. This is something that you can write a simple IPS rule to catch just by pattern match. The Cisco Talos SNORT rules were updated this morning to block this attack: Microsoft Patch Tuesday — Jan. 2020: Vulnerability disclosures and Snort coverage. A lot of paid IPS rulesets are based off the Talos premium subscriber rules.
 

numike

Level 1
Verified
Nov 1, 2018
45
is this the fix? Windows Malicious Software Removal Tool x64 - January 2020 (KB890830)
 
F

ForgottenSeer 823865

Wait, I just wake up, not yet drink my coffee but do I read some people expect to punish an agency designed to do illegal things?
You don't punish Intel agencies, you slap them on the hand at best...

About the topic, if they reported it, means it is no use for them anymore or they are just broke and need the bug bounty prize lol.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top