Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ AA20-014A: Critical Vulnerabilities in Microsoft Windows Operating Systems

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š AA20-014A: Critical Vulnerabilities in Microsoft Windows Operating Systems


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: us-cert.gov

Original release date: January 14, 2020

Summary

New vulnerabilities are continually emerging, but the best defense against attackers exploiting patched vulnerabilities is simple: keep software up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats.

On January 14, 2020, Microsoft released software fixes to address 49 vulnerabilities as part of their monthly Patch Tuesday announcement. Among the vulnerabilities patched were critical weaknesses in Windows CryptoAPI and Windows Remote Desktop Protocol (RDP) server and client. An attacker could remotely exploit these vulnerabilities to decrypt, modify, or inject data on user connections:

  • CryptoAPI spoofing vulnerability โ€“ CVE-2020-0601: This vulnerability affects all machines running 32- or 64-bit Windows 10 operating systems, including Windows Server versions 2016 and 2019. This vulnerability allows Elliptic Curve Cryptography (ECC) certificate validation to bypass the trust store, enabling unwanted or malicious software to masquerade as authentically signed by a trusted or trustworthy organization. This could deceive users or thwart malware detection methods such as antivirus. Additionally, a maliciously crafted certificate could be issued for a hostname that did not authorize it, and a browser that relies on Windows CryptoAPI would not issue a warning, allowing an attacker to decrypt, modify, or inject data on user connections without detection.
  • Multiple Windows RDP vulnerabilities โ€“ CVE-2020-0609, CVE-2020-0610, and CVE-2020-0611: These vulnerabilities affect Windows Server 2012 and newer. In addition, CVE-2020-0611 affects Windows 7 and newer. These vulnerabilitiesโ€”in the Windows Remote Desktop client and RDP Gateway Serverโ€”allow for remote code execution, where arbitrary code could be run freely. The server vulnerabilities do not require authentication or user interaction and can be exploited by a specially crafted request. The client vulnerability can be exploited by convincing a user to connect to a malicious server.

The Cybersecurity and Infrastructure Security Agency (CISA) is unaware of active exploitation of these vulnerabilities. However, because patches have been publicly released, the underlying vulnerabilities can be reverse-engineered to create exploits that target unpatched systems.

CISA strongly recommends organizations install these critical patches as soon as possibleโ€”prioritize patching by starting with mission critical systems, internet-facing systems, and networked servers. Organizations should then prioritize patching other affected information technology/operational technology (IT/OT) assets.

Technical Details

CryptoAPI Spoofing Vulnerability โ€“ CVE-2020-0601

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates ECC certificates.

According to Microsoft, โ€œan attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.โ€ Additionally, โ€œa successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.โ€[1]

A cyber attacker could exploit CVE-2020-0601 to obtain sensitive information, such as financial information, or run malware on a targeted system; for example:

  • A maliciously crafted certificate could appear to be issued for a hostname that did not authorize it, preventing a browser that relies on Windows CryptoAPI from validating its authenticity and issuing warnings. If the certificate impersonates a userโ€™s bank website, their financial information could be exposed.
  • Signed malware can bypass protections (e.g., antivirus) that only run applications with valid signatures. Malicious files, emails, and executables can appear legitimate to unpatched users.

The Microsoft Security Advisory for CVE-2020-0601 addresses this vulnerability by ensuring that Windows CryptoAPI completely validates ECC certificates.

Detection Measures

The National Security Agency (NSA) provides detection measures for CVE-2020-0601 in their Cybersecurity Advisory: Patch Critical Cryptographic Vulnerability in Microsoft Windows Clients and Servers.[2]

Windows Remote Desktop Server Vulnerabilities โ€“ CVE-2020-0609/CVE-2020-0610

According to Microsoft, โ€œA remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction.โ€[3],[4]

CVE-2020-0609/CVE-2020-0610:

  • Affects all supported Windows Server versions (Server 2012 and newer; support for Server 2008 ends January 14, 2020);
  • Occurs pre-authentication; and
  • Requires no user interaction to perform.

The Microsoft Security Advisories for CVE-2020-0609 and CVE-2020-0610 address these vulnerabilities.

Windows Remote Desktop Client vulnerability โ€“ CVE-2020-0611

According to Microsoft, โ€œA remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client.โ€[5]

CVE-2020-0611 requires the user to connect to a malicious server via social engineering, DNS poisoning, a man-in the-middle attack, or by the attacker compromising a legitimate server.

The Microsoft Security Advisory for CVE-2020-0611 addresses this vulnerability.

IMPACT

A successful network intrusion can have severe impacts, particularly if the compromise becomes public and sensitive information is exposed. Possible impacts include:

  • Temporary or permanent loss of sensitive or proprietary information,
  • Disruption to regular operations,
  • Financial losses relating to restoring systems and files, and
  • Potential harm to an organizationโ€™s reputation.

ย 

Mitigations

CISA strongly recommends organizations read the Microsoft January 2020 Release Notes page for more information and apply critical patches as soon as possibleโ€”prioritize patching by starting with mission critical systems, internet-facing systems, and networked servers. Organizations should then prioritize patching other affected IT/OT assets.

General Guidance

  • Review Guide to Enterprise Patch Management Technologies, NIST Special Publication 800-40 Revision 3. Patch management is the process for identifying, acquiring, installing, and verifying patches for products and systems. This publication is designed to assist organizations in understanding the basics of enterprise patch management technologies. It explains the importance of patch management and examines the challenges inherent in performing patch management. It provides an overview of enterprise patch management technologies, and also briefly discusses metrics for measuring the technologiesโ€™ effectiveness.
  • Review CISA Insights publications. Informed by U.S. cyber intelligence and real-world events, each CISA Insight provides background information on particular cyber threats and the vulnerabilities they exploit, as well as a ready-made set of mitigation activities that non-federal partners can implement. Printable materials can be found by visiting: https://www.cisa.gov/publication/cisa-insights-publications.
  • Review CISAโ€™s Cyber Essentials. CISAโ€™s Cyber Essentials is a guide for leaders of small businesses as well as leaders of small and local government agencies to develop an actionable understanding of where to start implementing organizational cybersecurity practices. Essentials are the starting point to cyber readiness. To download the guide, visit: https://www.cisa.gov/publication/cisa-cyber-essentials.

References

Revisions

  • January 14, 2020: Initial version

This product is provided subject to this Notification and this Privacy & Use policy.

...



๐Ÿ“Œ AA20-283A: APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elections Organizations


๐Ÿ“ˆ 31.32 Punkte

๐Ÿ“Œ AA20-205A: NSA and CISA Recommend Immediate Actions to Reduce Exposure Across Operational Technologies and Control Systems


๐Ÿ“ˆ 26.8 Punkte

๐Ÿ“Œ AA20-296B: Iranian Advanced Persistent Threat Actors Threaten Election-Related Systems


๐Ÿ“ˆ 26.8 Punkte

๐Ÿ“Œ AA20-020A: Critical Vulnerability in Citrix Application Delivery Controller, Gateway, and SD-WAN WANOP


๐Ÿ“ˆ 26.48 Punkte

๐Ÿ“Œ AA20-020A: Critical Vulnerability in Citrix Application Delivery Controller, Gateway, and SD-WAN WANOP


๐Ÿ“ˆ 26.48 Punkte

๐Ÿ“Œ AA20-195A: Critical Vulnerability in SAP NetWeaver AS Java


๐Ÿ“ˆ 26.48 Punkte

๐Ÿ“Œ AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations


๐Ÿ“ˆ 26.48 Punkte

๐Ÿ“Œ Microsoft Event Log vulnerabilities threaten some Windows operating systems


๐Ÿ“ˆ 26.25 Punkte

๐Ÿ“Œ AA20-133A: Top 10 Routinely Exploited Vulnerabilities


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ AA20-133A: Top 10 Routinely Exploited Vulnerabilities


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ AA20-259A: Iran-Based Threat Actor Exploits VPN Vulnerabilities


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Real-Time Operating Systems (RTOS) in Embedded Systems


๐Ÿ“ˆ 24.42 Punkte

๐Ÿ“Œ Critical SQLite Bug Affected all Modern Operating Systems and Software


๐Ÿ“ˆ 24.11 Punkte

๐Ÿ“Œ Mitigating Risk and High-Risk Vulnerabilities in Unsupported Operating Systems: BlueKeep Edition


๐Ÿ“ˆ 22.46 Punkte

๐Ÿ“Œ Vulnerabilities impacting multiple QNAP operating systems (CVE-2022-27597, CVE-2022-27598)


๐Ÿ“ˆ 22.46 Punkte

๐Ÿ“Œ google fixed several critical and high-severity vulnerabilities in its android operating system.


๐Ÿ“ˆ 22.14 Punkte

๐Ÿ“Œ QNAP Addresses Two Critical Vulnerabilities in QTS Operating System and Applications.


๐Ÿ“ˆ 22.14 Punkte

๐Ÿ“Œ AA20-120A: Microsoft Office 365 Security Recommendations


๐Ÿ“ˆ 21.91 Punkte

๐Ÿ“Œ AA20-120A: Microsoft Office 365 Security Recommendations


๐Ÿ“ˆ 21.91 Punkte

๐Ÿ“Œ Agile Operating Models (AOM): Operating Model fรผr anpassungsfรคhige Organisationen


๐Ÿ“ˆ 21.62 Punkte

๐Ÿ“Œ Windows 10 Now Looking Like Windows XP Because Good Operating Systems Never Die


๐Ÿ“ˆ 21.35 Punkte

๐Ÿ“Œ Microsoft finds critical hole in operating system that for once isn't Windows


๐Ÿ“ˆ 21.09 Punkte

๐Ÿ“Œ AA20-006A: Potential for Iranian Cyber Response to U.S. Military Strike in Baghdad


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-006A: Potential for Iranian Cyber Response to U.S. Military Strike in Baghdad


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-010A: Continued Exploitation of Pulse Secure VPN Vulnerability


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-031A: Detecting Citrix CVE-2019-19781


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-010A: Continued Exploitation of Pulse Secure VPN Vulnerability


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-031A: Detecting Citrix CVE-2019-19781


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-049A: Ransomware Impacting Pipeline Operations


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-049A: Ransomware Impacting Pipeline Operations


๐Ÿ“ˆ 19.99 Punkte

๐Ÿ“Œ AA20-049A: Ransomware Impacting Pipeline Operations


๐Ÿ“ˆ 19.99 Punkte











matomo