hobune Channels Contact About Donate

CVE-2020-0601 aka Curveball: A technical look inside the critical Microsoft CryptoAPI vulnerability

View comments (49)

Description YT

On Tueday, a critical vulnerability in Microsoft's CryptoAPI was patched - it can allow an attacker to generate a CA that is considered trusted by the system, allowing attacks on TLS, code signing and co.

In this video, we look at how exactly that vulnerably works, and how we can attack it using Oliver Lyak's proof-of-concept!

If you don't know public key cryptography or want to learn more about EC, check the ArsTechnica EC primer: https://arstechnica.com/information-technology/2013/10/a-relatively-easy-to-understand-primer-on-elliptic-curve-cryptography/3/

The awesome PoC: https://github.com/ollypwn/CVE-2020-0601
Thomas Ptacek's explanation: https://news.ycombinator.com/item?id=22048619
The NSA advisory: https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDF
Kudelski Blogpost: https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/
ArsTechnica Article: https://arstechnica.com/information-technology/2020/01/researcher-develops-working-exploit-for-critical-windows-10-vulnerability/