CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability

Allvarlig säkerhetsrisk på följande system Windows 10, Server 2016-2019.
Viktigt att installera de säkerhetpatchar som släpps varje månad.

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.

An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.

A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

The security update addresses the vulnerability by ensuring that Windows CryptoAPI completely validates ECC certificates.

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601