Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24364
HistoryAug 03, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-046 - Critical Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)

2010-08-0300:00:00
vulners.com
431

Microsoft Security Bulletin MS10-046 - Critical
Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)
Published: August 02, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a publicly disclosed vulnerability in Windows Shell. The vulnerability could allow remote code execution if the icon of a specially crafted shortcut is displayed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting validation of shortcut icon references. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update addresses the vulnerability first described in Microsoft Security Advisory 2286198.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 3

Remote Code execution

Critical

None

Windows XP Professional x64 Edition Service Pack 2

Remote Code execution

Critical

None

Windows Server 2003 Service Pack 2

Remote Code execution

Critical

None

Windows Server 2003 x64 Edition Service Pack 2

Remote Code execution

Critical

None

Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code execution

Critical

None

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Remote Code execution

Critical

None

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Remote Code execution

Critical

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Remote Code execution

Critical

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Remote Code execution

Critical

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Remote Code execution

Critical

None

Windows 7 for 32-bit Systems

Remote Code execution

Critical

None

Windows 7 for x64-based Systems

Remote Code execution

Critical

None

Windows Server 2008 R2 for x64-based Systems*

Remote Code execution

Critical

None

Windows Server 2008 R2 for Itanium-based Systems

Remote Code execution

Critical

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How are the Windows 7 Service Pack 1 Beta and Windows Server 2008 R2 Service Pack 1 Beta releases affected by this vulnerability?
Windows 7 Service Pack 1 Beta and Windows Server 2008 R2 Service Pack 1 Beta are affected by the vulnerability described in this bulletin. Customers running these beta releases are encouraged to download and apply the update to their systems. Security updates are available from Microsoft Update and Windows Update. The security update is also available for download from the Microsoft Download Center.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Shortcut Icon Loading Vulnerability - CVE-2010-2568 Aggregate Severity Rating

Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 with SP2 for Itanium-based Systems

Critical
Remote Code Execution

Critical

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Critical
Remote Code Execution

Critical

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Critical
Remote Code Execution

Critical

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Critical
Remote Code Execution

Critical

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Critical
Remote Code Execution

Critical

Windows 7 for 32-bit Systems

Critical
Remote Code Execution

Critical

Windows 7 for x64-based Systems

Critical
Remote Code Execution

Critical

Windows Server 2008 R2 for x64-based Systems*

Critical
Remote Code Execution

Critical

Windows Server 2008 R2 for Itanium-based Systems

Critical
Remote Code Execution

Critical

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Shortcut Icon Loading Vulnerability - CVE-2010-2568

A remote code execution vulnerability exists in affected versions of Microsoft Windows. The vulnerability exists because Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the operating system displays the icon of a malicious shortcut file. An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. This update addresses a vulnerability previously discussed in Microsoft Security Advisory 2286198.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2568.

Mitigating Factors for Shortcut Icon Loading Vulnerability - CVE-2010-2568

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploits this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

For the USB removable device attack vector, when AutoPlay is disabled, the user would manually have to launch Windows Explorer or a similar application and browse to the affected folder of the removable disk.
Top of sectionTop of section

Workarounds for Shortcut Icon Loading Vulnerability - CVE-2010-2568

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the displaying of icons for shortcuts

Note See Microsoft Knowledge Base Article 2286198 to use the automated Microsoft Fix it solution to enable or disable this workaround. This Fix it solution requires a restart upon completion in order to be effective. This Fix it solution deploys the workaround, and thus has the same user impact. We recommend that administrators review the KB article closely prior to deploying this Fix it solution.

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Click Start, click Run, type Regedit in the Open box, and then click OK.

Locate and then select the following registry key:

HKEY_CLASSES_ROOT\lnkfile\shellex\IconHandler

Click the File menu and then click Export.

In the Export Registry File dialog box, enter LNK_Icon_Backup.reg and then click Save.

Note This will create a backup of this registry key in the My Documents folder by default.

Select the value (Default) on the right pane in the Registry Editor. Press Enter to edit the value of the key. Delete the value, so that the value is blank, and press Enter.

Locate and then select the following registry key:

HKEY_CLASSES_ROOT\piffile\shellex\IconHandler

Click the File menu and then click Export.

In the Export Registry File dialog box, enter PIF_Icon_Backup.reg and then click Save.

Note This creates a backup of this registry key in the My Documents folder by default.

Select the value (Default) on the right pane in the Registry Editor. Press Enter to edit the value of the key. Delete the value, so that the value is blank, and press Enter.

Log all users off and on again, or restart the computer.

Impact of workaround. Disabling icons from being displayed for shortcuts prevents the issue from being exploited on affected systems. When this workaround is implemented, the system may display most icons as a "white" default object icon, which does impact usability. We recommend that system administrators test this workaround thoroughly prior to deployment. When the workaround is undone, all icons will reappear.

How to undo the workaround.

Using the interactive method

Click Start, click Run, type Regedit in the Open box, and then click OK.

Click the File menu and then click Import.

In the Import Registry File dialog box, select LNK_Icon_Backup.reg, and then click Open.

Click the File menu and then click Import.

In the Import Registry File dialog box, select PIF_Icon_Backup.reg, and then click Open.

Exit Registry Editor, and then restart the computer.

Manually resetting the Registry key values to the default values

Click Start, click Run, type Regedit in the Open box, and then click OK.

Locate and then click the following registry key:

HKEY_CLASSES_ROOT\lnkfile\shellex\IconHandler

Reset the registry key value to:

{00021401-0000-0000-C000-000000000046}

Locate and then click the following registry key:

HKEY_CLASSES_ROOT\piffile\shellex\IconHandler

Reset the registry key value to:

{00021401-0000-0000-C000-000000000046}

Restart the computer

Disable the WebClient service

Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause Microsoft Office Outlook to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

To disable the WebClient Service, follow these steps:

Click Start, click Run, type Services.msc and then click OK.

Right-click WebClient service and select Properties.

Change the Startup type to Disabled. If the service is running, click Stop.

Click OK and exit the management application.

Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

How to undo the workaround.

To re-enable the WebClient Service, follow these steps:

Click Start, click Run, type Services.msc and then click OK.

Right-click WebClient service and select Properties.

Change the Startup type to Automatic. If the service is not running, click Start.

Click OK and exit the management application.

Block the download of LNK and PIF files from the Internet

Blocking the download of LNK and PIF files on the Internet Gateway provides protection against remote exploitation of these attacks. Note that the files can be transferred over WebDAV, so any blocking solution should take this protocol into account.

Block outbound SMB connections on the perimeter firewall

Blocking outbound SMB connections on the perimeter firewall reduces the risk of remote exploitation using file shares.
Top of sectionTop of section

FAQ for Shortcut Icon Loading Vulnerability - CVE-2010-2568

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When attempting to load the icon of a shortcut, the Windows Shell does not correctly validate specific parameters of the shortcut.

What is the Windows Shell?
The Windows user interface (UI) provides users with access to a wide variety of objects necessary for running applications and managing the operating system. The most numerous and familiar of these objects are the folders and files that reside on computer disk drives. There are also a number of virtual objects that allow the user to perform tasks such as sending files to remote printers or accessing the Recycle Bin. The Shell organizes these objects into a hierarchical namespace and provides users and applications with a consistent and efficient way to access and manage objects.

What is a shortcut?
A shortcut is a link to a file or program, represented by an icon. If you double-click a shortcut, the file or program opens. The shortcut is a mechanism often used to keep frequently used files in a single, easily accessed location, such as a folder or the desktop. Shortcuts are implemented as files with the LNK extension. In addition, shortcuts can also appear as PIF files when they are related to MS-DOS programs.

Will this security update disable the workaround or Microsoft Fix it solution, if I have previously implemented it?
No, the workaround and Microsoft Fix it solution operate independently from the security update. After the security update has been implemented, users who have applied the workaround need to undo it.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could present a removable drive to the user with a malicious shortcut file, and an associated malicious binary. When the user opens this drive in Windows Explorer, or any other application that parses the icon of the shortcut, the malicious binary will execute code of the attacker’s choice on the target system.

An attacker could also set up a malicious Web site or a remote network share and place the malicious components on this remote location. When the user browses the Web site using a Web browser such as Internet Explorer or a file manager such as Windows Explorer, Windows attempts to load the icon of the shortcut file, invoking the malicious binary. In addition, an attacker could embed an exploit in a document that supports embedded shortcuts or a hosted browser control (such as but not limited to Microsoft Office documents).

What systems are primarily at risk from the vulnerability?
Desktop systems used to browse untrusted network shares or untrusted Web sites are most at risk from this vulnerability.

What does the update do?
The update addresses this vulnerability by correctly validating the icon reference of a shortcut.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-2568.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
At the time this security bulletin was released, this vulnerability was being exploited by a number of malware families.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Sergey I. Ulasen and Uleg Kopreev of VirusBlokAda for reporting the Shortcut Icon Loading Vulnerability (CVE-2010-2568)

Andreas Marx and Maik Morgenstern of AV-Test for reporting the Shortcut Icon Loading Vulnerability (CVE-2010-2568)

Will Dormann of CERT/CC for working with us on the Shortcut Icon Loading Vulnerability (CVE-2010-2568)

Niels Teusink for working with us on the Shortcut Icon Loading Vulnerability (CVE-2010-2568)

Stefan Kanthak for working with us on the Shortcut Icon Loading Vulnerability (CVE-2010-2568)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 2, 2010): Bulletin published.