MS confirms Windows shortcut zero-day flaw • The Register

MS confirms Windows shortcut zero-day flaw

by John Leyden, theregister.co.uk
July 19th 2010 9:19 AM

Microsoft has confirmed the presence of a zero-day vulnerability in Windows, following reports of sophisticated malware-based hacking attacks on industrial control systems that take advantage of the security flaw.

Security shortcomings in the Windows shortcut (.lnk files) are being exploited by the Stuxnet rootlet, an information stealing threat that targets industrial and power plant control systems. The malware - which has been detected in the wild - executes automatically if an infected USB stick is accessed in Windows Explorer.

The attack features rootkit components designed to hide the presence of the information-stealing payload on compromised systems. The digital certificate, assigned to legitimate firm Realtek Semiconductor, used to sign the rootkit components in the malware was revoked by VeriSign last week following discovery of the attack.

All versions of Windows - including Win XP SP2, widely used despite the discontinuation of further security updates earlier this month - are vulnerable. Disabling Windows AutoPlay and AutoRun - the normal defence against malware on USB sticks - has no effect.

Sophos has published a video illustrating the attack in action against a fully patched Win 7 system on its YouTube channel here.

In an advisory, Microsoft confirmed the flaw and suggested possible workarounds, ahead of a possible future patch.

"Microsoft is investigating reports of limited, targeted attacks exploiting a vulnerability in Windows Shell, a component of Microsoft Windows," it said.

"The vulnerability exists because Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the user clicks the displayed icon of a specially crafted shortcut. This vulnerability is most likely to be exploited through removable drives.

"For systems that have AutoPlay disabled, customers would need to manually browse to the root folder of the removable disk in order for the vulnerability to be exploited."

The same vulnerability might also lend itself to exploitation via Windows file shares and WebDav as well as infected USB sticks, net security firm F-Secure adds. Disabling the displaying of icons for shortcuts and turning off WebClient service are offered by Microsoft as workarounds against possible attacks, ahead of the completion of Microsoft's investigation and the possible publication of a more comprehensive security fix. These workarounds would also work on end of life Win XP SP2 systems.

Additional commentary on the flaw, including the results of early analysis, can be found in a blog post by the SANS Institute's Internet Storm Centre here. ®

Original Page: http://www.theregister.co.uk/2010/07/19/win_shortcut_vuln/

Shared from Read It Later

Elyssa Durant, Ed.M. 

United States of America 

Forgive typos! iBLAME iPhone

Comments