CERT mailing list archives

Current Activity - Microsoft Windows LNK Vulnerability


From: Current Activity <us-cert () us-cert gov>
Date: Mon, 19 Jul 2010 09:47:50 -0400

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

US-CERT Current Activity

Microsoft Windows LNK Vulnerability

Original release date: July 16, 2010 at 10:08 am
Last revised: July 19, 2010 at 9:02 am


US-CERT is aware of a vulnerability affecting Microsoft Windows. This
vulnerability is due to the failure of Microsoft Windows to properly
obtain icons for LNK files. Microsoft uses LNK files, commonly
referred to as "shortcuts," as references to files or applications.

By convincing a user to display a specially-crafted LNK file, an
attacker may be able to execute arbitrary code that would give the
attacker the privileges of the user. Viewing the location of an LNK
file with Windows Explorer is sufficient to trigger the vulnerability.
By default, Microsoft Windows has AutoRun/AutoPlay features enabled.
These features can cause Windows to automatically open Windows
Explorer when a removable drive is connected, thus opening the
location of the LNK and triggering the vulnerability. Other
applications that display file icons can be used as an attack vector
for this vulnerability as well. Depending on the operating system and
AutoRun/AutoPlay configuration, exploitation can occur without any
interaction from the user.

Microsoft has released Microsoft Security Advisory 2286198 in response
to this issue. Users are encouraged to review the advisory and
consider implementing the workarounds listed to reduce the threat of
known attack vectors. Please note that implementing these workarounds
may affect functionality. The workarounds include
  * disabling the display of icons for shortcuts
  * disabling the WebClient service

In addition to implementing the workarounds listed in Microsoft
Security Advisory 2286198, US-CERT encourages users and administrators
to consider implementing the following best practice security measures
to help further reduce the risks of this and other vulnerabilities:
  * Disable AutoRun as described in Microsoft Support article 967715.
  * Implement the principle of least privilege as defined in the
    Microsoft TechNet Library.
  * Maintain up-to-date antivirus software.

Additional information can be found in the US-CERT Vulnerability Note
VU#940193.

US-CERT will provide additional information as it becomes available.

Relevant Url(s):
<http://support.microsoft.com/kb/967715>

<http://technet.microsoft.com/en-us/library/bb456992.aspx>

<http://www.microsoft.com/technet/security/advisory/2286198.mspx>

<http://www.kb.cert.org/vuls/id/940193>

====
This entry is available at
http://www.us-cert.gov/current/index.html#microsoft_windows_lnk_vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTERXdj6pPKYJORa3AQISbQf+PGgORnL1Wei/Ft7FzPUjtH7r3maKVcvw
GVzQyVKlk6XmEOGyT273iFx+lq9RhrRg4tTJotk7amwcK51RMSZdYBiSljL1SscX
67E0vDFrKD6pg+v5EKTa7kSt7mj7dTXc8U01d58EGpNKLNafMeRst+3rmhN+W2lH
2YEWffnR4znSbzPfZjVVleFVyK1jfZC9DBrHDGYBjstxLgx/9+rR/JsBZ25CabrL
/d2FmjNM+CR09+IKyLFHz7PSnFf0ME/mHBi6NAybLcoC2xf6ZvvhL4dykAGlYDvU
kqEkRw9qniAw4S7pcBdjCdsaLWDYDe8yidzcDwDbOzi88yQsyOyMKg==
=BjOm
-----END PGP SIGNATURE-----


Current thread: