Skip to content

BlueTeamSteve/CVE-2020-0601

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 

Repository files navigation

ChainOfFools AKA CurveBall AKA CVE-2020-0601

Collection of CVE-2020-0601 (#ChainOfFools | #CurveBall) resources

General

A summary from the NSA advisory states.

NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1 cryptographic functionality. The certificate validation vulnerability allows an attacker to undermine how Windows verifies cryptographic trust and can enable remote code execution. The vulnerability affects Windows 10 and Windows Server 2016/2019 as well as applications that rely on Windows for trust functionality. Exploitation of the vulnerability allows attackers to defeat trusted network connections and deliver executable code while appearing as legitimately trusted entities. Examples where validation of trust may be impacted include:

  • HTTPS connections
  • Signed files and emails
  • Signed executable code launched as user-mode processes

Blogs and Explanations

Walkthough and PoC demo from Kudelski Security

In depth blog from Ken Whyte

Hacker News discussion

Tal Be'ery commentary

Proof of Concepts

Kudelski Securitry python PoC

Ollypwn ruby PoC

Example fake github cert for MitM or phishing

Example signed malware reducing AV detections

Detections

3rd CurveBall blog from Tal Be'ery describing Wireshark network detections

Microsoft have released an event log message when suspected exploitation is attempted via the CveEventWrite function

Matt Graeber has produced a powershell oneliner for host EDR detection

Get-WinEvent -FilterHashtable @{ LogName = 'Application'; Id = 1; ProviderName = 'Microsoft-Windows-Audit-CVE' } | select -Property * -ExcludeProperty MachineName, UserId

A Sigma SIEM rule from Florian Roth for us in multiple SIEM tools and based off the Microsoft event log Sigma Rule

A detection by 0xxon for Zeekurity network morning tool to alert when custom ECC generators are observed within certificates

Advisories

About

Curated list of CVE-2020-0601 resources

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published