CERT mailing list archives

Current Activity - Insecure Loading of Dynamic Link Libraries in Windows Applications


From: Current Activity <us-cert () us-cert gov>
Date: Wed, 1 Sep 2010 10:40:36 -0400

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

US-CERT Current Activity

Insecure Loading of Dynamic Link Libraries in Windows Applications

Original release date: August 25, 2010 at 12:01 pm
Last revised: September 1, 2010 at 10:27 am


US-CERT is aware of a class of vulnerabilities related to how some
Windows applications may load external dynamic link libraries (DLLs).
When an application loads a DLL without specifying a fully qualified
path name, Windows will attempt to locate the DLL by searching a
defined set of directories. If an application does not securely load
DLL files, an attacker may be able to cause the affected application
to load an arbitrary library.

By convincing a user to open a file from a location that is under an
attacker's control, such as a USB drive or network share, a remote
attacker may be able to exploit this vulnerability. Exploitation of
this vulnerability may result in the execution of arbitrary code.
Additional information regarding this vulnerability can be found in
US-CERT Vulnerability Note VU#707943. US-CERT encourages users and
administrators to review the vulnerability note and consider
implementing the following workarounds until fixes are released by
affected vendors
  * disable loading libraries from WebDAV and remote network shares
  * disable the WebClient service
  * block outgoing SMB traffic

Update: Microsoft has released Fix it tool 50522 to assist users in
setting the registry key value introduced with Microsoft support
article 2264107 to help reduce the risks posed by the DLL loading
behavior described in VU#707943. Users and administrators are
encouraged to review Microsoft support article 2264107, the Microsoft
Security Research & Defense TechNet blog entry, and to consider using
the Fix it tool to help reduce the risks. Users should be aware that
setting the registry key value as described in the support article or
via the Fix it tool may reduce the functionality of some third-party
applications.

US-CERT will provide updates when additional details become available.

Relevant Url(s):
<http://www.kb.cert.org/vuls/id/707943>

<http://blogs.technet.com/b/srd/archive/2010/08/31/an-update-on-the-dll-preloading-remote-attack-vector.aspx>

<http://support.microsoft.com/kb/2264107>

====
This entry is available at
http://www.us-cert.gov/current/index.html#insecure_loading_of_dynamic_link

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTH5l1z6pPKYJORa3AQJHbAf/TZF2vf4zu0LXtJNvMPqX924r1bbdJlN2
lo+94hA1CFg7cA+zzpvJngVG4lwmlu3SmTJ2gEF0OjvSlQIRa6ERyg5nO802eEQc
LZWyvw9cH2fFXU95jayZRTK4fWiQUuA2MdtQAcyTmyfEsFsb6Qf1IjixSrmt1+Qn
PJqvjiNdDdbQ9v3J0iA8sWlbZplaYl02YtMo8QRdZNqnttrpksszrauNMAfpKwJW
ywzOc7MCymhIUARDx2LZKmYVq1+9S03GQxMulSDJzRnImeUfPk/DzMn3xJnJARrX
6TlUXXxBVSsSXRR/GSlzOXnksZQ5/hjOfz4xGYzBmYktZPssY/eY+Q==
=CqZf
-----END PGP SIGNATURE-----


Current thread: