Waterloo Region Record

Microsoft releases patch to severe Windows flaw detected by NSA

Firm, U.S. agency say no evidence vulnerabil­ity was exploited maliciousl­y

- DUSTIN VOLZ

WASHINGTON—Microsoft Corp. released a patch to fix a software vulnerabil­ity in its Windows operating system that could allow hackers to breach or surveil targeted computer networks, after the National Security Agency detected the flaw.

U.S. government officials described the vulnerabil­ity in Windows 10—Microsoft’s most popular operating system—as especially severe and one that Microsoft customers should work to fix immediatel­y by updating their systems. Both Microsoft and the NSA said they hadn’t found evidence the flaw had been exploited for malicious purposes.

“We are recommendi­ng that network owners expedite the patch immediatel­y,” Anne Neuberger, the chief of the NSA’s newly establishe­d cybersecur­ity directorat­e, told reporters on Tuesday. The agency alerted Microsoft as soon as it discovered the bug, she said.

In a sign of how severe officials considered the flaw, the Department

of Homeland Security issued an emergency directive on Tuesday instructin­g federal agencies to take a series of steps to apply patches to their systems immediatel­y. DHS also said it would hold calls with private industry partners warning about the risks posed by the flaw, said Bryan Ware, a senior official at DHS’s Cybersecur­ity and Infrastruc­ture Security Agency.

“A security update was released on January 14, 2020, and customers who have already applied the update, or have automatic updates enabled, are already protected,” Jeff Jones, a Microsoft senior director, said in a statement. “As always, we encourage customers to install all security updates as soon as possible.”

The flaw at issue involves a mistake in how Microsoft uses digital signatures to verify software as authentic, which helps block malware from being deployed on a computer.

The error would potentiall­y enable hackers to install powerful malware on systems undetected.

NSA hackers often uncover errors in major software that can be exploited for malicious use. The agency has long said it notifies vendors frequently of such flaws so they can be fixed, but it sometimes retains and weaponizes them for offensive use, such as to spy on a hostile foreign military’s communicat­ions.

But the NSA has been criticized for not always alerting the private sector to serious vulnerabil­ities. For example, Microsoft publicly denounced the agency in 2017 after stolen NSA hacking tools that were leaked online contribute­d to a global cyberattac­k involving a Windows flaw.

In that instance, Microsoft President Brad Smith wrote a blog post criticizin­g the U.S. government for keeping the flaw secret for its own purposes, building a powerful cyber weapon and then losing control of it.

Mr. Smith at the time likened the situation to “the U.S. military having some of its Tomahawk missiles stolen.”

The NSA said at the time that it had worked with Microsoft to patch the problem after learning the hacking tools had been compromise­d.

Later that year, the Trump administra­tion released a first-ofits-kind public road map outlining the administra­tion’s policies regarding major cybersecur­ity flaws identified—often in popular consumer software— by U.S. intelligen­ce agencies. The document lays out guidelines for when the government would disclose the discovery of such flaws and when to keep them secret for possible use in future offensive actions.

The public document that outlined the Vulnerabil­ities Equities Process, or VEP, said that an annual report would be written “at the lowest classifica­tion level permissibl­e and include, at a minimum, an executive summary written at an unclassifi­ed level” that may be provided to Congress.

Years later, however, no such informatio­n has been made public, and the lack of unclassifi­ed details has drawn frustratio­n on Capitol Hill, people familiar with the matter said.

NSA’s acknowledg­ment Tuesday that it found the Microsoft flaw and alerted the company was the first time the agency had done so publicly, Ms. Neuberger said.

The developmen­t represente­d a philosophi­cal shift at the NSA that has long sought to balance its dual missions of foreign intelligen­ce and cybersecur­ity, she said.

“It’s really the evolution of a mission,” Ms. Neuberger said. “We recognize that no government can secure its most critical networks without the help of the private sector.”

 ?? MARK LENNIHAN THE ASSOCIATED PRESS FILE PHOTO ?? The flaw at issue involves a mistake in how Microsoft uses digital signatures to verify software as authentic, which helps block malware from being deployed on a computer.
MARK LENNIHAN THE ASSOCIATED PRESS FILE PHOTO The flaw at issue involves a mistake in how Microsoft uses digital signatures to verify software as authentic, which helps block malware from being deployed on a computer.
 ??  ??

Newspapers in English

Newspapers from Canada