CERT mailing list archives

Current Activity - Insecure Loading of Dynamic Link Libraries in Windows Applications


From: Current Activity <us-cert () us-cert gov>
Date: Fri, 10 Sep 2010 10:13:14 -0400

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

US-CERT Current Activity

Insecure Loading of Dynamic Link Libraries in Windows Applications

Original release date: August 25, 2010 at 12:01 pm
Last revised: September 10, 2010 at 9:59 am


US-CERT is aware of a class of vulnerabilities related to how some
Windows applications may load external dynamic link libraries (DLLs).
When an application loads a DLL without specifying a fully qualified
path name, Windows will attempt to locate the DLL by searching a
defined set of directories. If an application does not securely load
DLL files, an attacker may be able to cause the affected application
to load an arbitrary library.

By convincing a user to open a file from a location that is under an
attacker's control, such as a USB drive or network share, a remote
attacker may be able to exploit this vulnerability. Exploitation of
this vulnerability may result in the execution of arbitrary code.
Additional information regarding this vulnerability can be found in
US-CERT Vulnerability Note VU#707943. US-CERT encourages users and
administrators to review the vulnerability note and consider
implementing the following workarounds until fixes are released by
affected vendors:
  * disable loading libraries from WebDAV and remote network shares
  * disable the WebClient service
  * block outgoing SMB traffic

Update 09/01/10: Microsoft has released Fix it tool 50522 to assist
users in setting the registry key value introduced with Microsoft
support article 2264107 to help reduce the risks posed by the DLL
loading behavior described in VU#707943. Users and administrators are
encouraged to review Microsoft support article 2264107 and the
Microsoft Security Research & Defense TechNet blog entry, and to
consider using the Fix it tool to help reduce the risks. Users should
be aware that setting the registry key value as described in the
support article or via the Fix it tool may reduce the functionality of
some third-party applications.

Update 09/10/10: Research In Motion has released security advisory
KB24242 to address the DLL issue in its BlackBerry Desktop Software
for Windows version 6.0.  This issue impacts all versions of the
BlackBerry Desktop Software and may allow an attacker to convince the
user to execute arbitrary code. Users and administrators are
encouraged to review BlackBerry security advisory KB24242 and update
to version 6.0.0.47 to help mitigate the risks.
US-CERT will provide updates when additional details become available.

Relevant Url(s):
<http://www.kb.cert.org/vuls/id/707943>

<http://www.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB24242>

<http://blogs.technet.com/b/srd/archive/2010/08/31/an-update-on-the-dll-preloading-remote-attack-vector.aspx>

<http://support.microsoft.com/kb/2264107>

====
This entry is available at
http://www.us-cert.gov/current/index.html#insecure_loading_of_dynamic_link

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTIo86j6pPKYJORa3AQKFwwf/dx84XDmxOEHAyKDaTZFwMiGBwiVxGdN3
vfYDvEZRCxxFYM1/MAhS3vK8Vt4EhmstDCglQyPm8jlAbmaD2QHqi4V/qTAFJp1p
luC2tFtWTP6aUexQXM2EN12i/BbNpX7O6r5l6z4K0NsppFmrpaQV9arjElGiEcS7
XCsCLWhaTi0MekpaC/9HkjpPHoTc8lv38wpDiHjx3hM5nPGO6JUr97Afa4Z0rFA8
zcOj7cy8WUhfBR5b5mrYvvvCINbZDfiw+nFM/Tbqgm84QinDhLEtIaJhV6AzWkDZ
5AsCUDefGZb8kzbD461Gl8v48sy9GMkzo8V+2+MwcxyP3lQDT5brUw==
=oFsN
-----END PGP SIGNATURE-----


Current thread: