January 16, 2020 By Shane Schick 2 min read

Microsoft used its first Patch Tuesday update of the new decade to address a critical vulnerability in its CryptoAPI library.

A default feature within Windows that’s also known as Crypt32.dll, the CryptoAPI patch addresses a bug that could allow rogue actors to fake signatures on encrypted HTTPS communications and launch man-in-the-middle (MitM) attacks. By spoofing Elliptic Curve Cryptography (ECC) certificates, hackers could also make malicious files appear like they were coming from a legitimate source.

The U.S. National Security Agency (NSA) first discovered and informed Microsoft about the vulnerability, the company said.

‘Severe And Widespread’ Risks

Though neither organization has reported any cyberattacks that make use of the bug, CVE-2020-0601, it affects several Windows operating systems. These include Windows 10, Windows Server 2016 and Windows Server 2019.

In its advisory, the NSA said the CryptoAPI vulnerability could lead to remote code execution and the ability to defeat trusted network connections. It also predicted cybercriminals would quickly recognize the opportunity in front of them.

“Remote exploitation tools will likely be made quickly and widely available,” it said, adding that the consequences of not patching CVE-2020-0601 could be “severe and widespread.”

In an interview with security researcher Brian Krebs, Matthew Green, a computer science professor from Johns Hopkins University, said cybercriminals could be creative in their use of the Crypt32 flaw. Users might be fooled into downloading malware disguised as software updates, for instance, or clicking on a website that appears trustworthy.

Besides the CryptoAPI/Crypt32 vulnerability, Microsoft’s Patch Tuesday update dealt with 49 other security gaps in Windows and related applications. It was also a significant milestone in that the update officially ended mainstream support for Windows 7.

Apply Patches to Maintain a Solid Security Posture

While the NSA’s advisory will probably lead organizations to prioritize the CryptoAPI patch, the IT security best practice approach is to patch early, often and extensively. In other words, all the necessary patches should be applied.

Security experts have noted that issues like technical debt and “patch fatigue” can sometimes prevent this from happening. Overcome that by making sure your patch management tools are up to date and by conducting a vulnerability assessment to make sure nothing is overlooked.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today