
Microsoft Windows Security Flaw Discovered by NSA – Critical Vulnerabilities in Microsoft Windows 10 Operating System and 2016/2019 Servers
The US Cybersecurity and Infrastructure Security Agency (CISA) has released an Emergency Directive and Activity Alert cautioning people with Windows computers to accept a critical cyber security update. The flaws, known as CVE-2020-0601, is a spoofing vulnerability. Windows CryptoAPI validates certain Cryptography certificates. CISA Emergency Directive 20-02 notes that the security patch fixes 49 new vulnerabilities in a core cryptographic component of Windows 10, Server 2016, and Server 2019 and affects billions of computers and laptops.
If left unpatched, Windows 10 computers and servers could be exploited by a hacker using a spoofed code-signing certificate. The spoofed certificate could be used to make a malicious executable file appear that it as from a trusted source. According to Microsoft, “The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.”
Hackers could exploit the security flaw to carry out man-in-the-middle attacks and decrypt sensitive information. It can also be used to impersonate legitimate websites or decrypt confidential information.
The Spoofed Digital Signature Could Be Used On
- HTTPS connections
- Signed files and emails
- Signed executable code launched as user-mode processes
The security update addresses the vulnerability by ensuring that Windows CryptoAPI completely validates ECC certificates.
This is the first time the NSA has reported a Windows security vulnerability directly to Microsoft. Previously, the NSA discovered the EternalBlue server message block flaw and kept it secret. The agency used EternalBlue as a hacking tool. However, one month after Microsoft released patches for the vulnerability, EternalBlue, known as CVE-2017-0144 in the Common Vulnerabilities and Exposures (CVE) catalog, was stolen by the Shadow Brokers hacker group in April 2017 and released to the public. Hackers used EternalBlue in the widespread 2017 WannaCry malware attack. WannaCry was a ransomware attack that infected over 300,000 unpatched Windows computers across Europe and Asia. WannaCry’s hackers demanded a ransom at 300 USD payable in Bitcoin to release control of infected machines. The malware attack crippled the UK’s National Health System (NHS) because many of its computers unpatched with security updates.
The cyber attack was stopped by an emergency security patch released by Microsoft. A kill switch was also discovered that stopped infected computers from spreading it further. After an investigation, the United States, the United Kingdom, Australia, Canada, and Japan all blamed North Korean hackers for the WannaCry cyber attack.
EternalBlue was used again used in the 2017 NotPetya cyberattack. NotPetya is another cyberattack that uses stolen EternalBlue coding. NotPetya was different than WannaCry because the only defense was to power off the computer as soon as the NotPetya warning screen popped up. NotPetya rendered computers useless as it encrypted all of the information stored on the machines.
Do I Need Windows 10 Update?
The consequences of not patching this security vulnerability are severe and widespread. The 49 cyber security vulnerabilities affect Windows CryptoAPI, Windows Remote Desktop Gateway (RD Gateway), and Windows Remote Desktop Client leaving the machines vulnerable to attacks. A hacker could remotely exploit the vulnerabilities to decrypt, modify, or inject data on user connections.
How to Install Microsoft windows 10 security updates
- In the lower left corner of your computer screen, click the Windows Icon
- Tap the gear icon to open Windows Settings
- Select Update & Security
- Select Windows Update
- Click Check for updates on your PC
Microsoft Security Updates for Windows 10
The same day the security bulletin was released Microsoft sunset their Windows 7 operating system. The move ended all support including security patches for Windows 7. Microsoft recommends that people using Windows 7 either upgrade to Windows 10 or preferably buy a new computer or laptop to support new features. Anyone who’s using Windows 7 is probably using a computer or laptop that is more than five years old. When you buy a new computer, it usually comes with the operating system preinstalled. It is also capable of supporting the newest security features like biometric login – including facial recognition and fingerprint scans. Windows 10 is a more secure version of the Windows operating system and it can utilize the security features known as Windows Hello.
Biometric Login
Biometric security products are considered the safest way to secure hardware, apps, and data. People commonly reuse the same password across multiple online accounts, apps, or hardware. If a hacker or thief steals one username and password combination, then it’s possible for them to easily hack into other online accounts and steal sensitive information or your money.
Using fingerprint scanning or facial recognition login protects your computer, laptop, the apps, and data on them. Biometric login protects your sensitive information from anyone who tries to hack into your phone or laptop. Some new laptops cost just about the same money is buying Windows 10 upgrade.