Microsoft issues out-of-band patch for critical Windows shortcut flaw

 

Connecting state and local government leaders

Microsoft on Monday issued a "critical" out-of-band patch for its previously disclosed Windows Shell vulnerability.

Windows Shell is a graphic interface component of Windows and works with .LNK files to create shortcut icons enabling quick access to program files. According to earlier reports, the in-the-wild exploits can be unknowingly triggered when users click on "specially crafted shortcut" icons located on a removable USB drive. Even if users do not click on the shortcut icons, the exploit can still be triggered, according to Microsoft.

Microsoft on Monday issued a "critical" out-of-band patch for its previously disclosed Windows Shell vulnerability.

The patch covers every supported Windows operating system, including Windows XP Service Pack 3, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7 and Windows Server 2008 R2.

Microsoft said that the vulnerability, discovered as a zero-day threat, is "currently being exploited in malware attacks."

"With such a high-profile vulnerability -- one that first gained notoriety due to the Stuxnet threat -- Microsoft obviously made this a high priority," said Ben Greenbaum, senior research manager at Symantec Security Response, in a released statement. Since then, other variants have emerged such as "Changeup," which can distribute the Tidserv trojan, Greenbaum said. The vulnerability has also been associated with Sality.AT and Chymine malware droppers, Microsoft has said.

Microsoft responded fairly quickly to fix this Windows Shell flaw. The patch came after Microsoft issued a security advisory in late July with a workaround that disables .lnk and .pif file functionality. The workaround can still be found in this Knowledge Base article.

The company issued this security update shortly before its regular monthly Patch Tuesday, which is scheduled for Aug. 10. The quick turnaround for the out-of-band patch happened because of the increasing number of reported attacks that used the .lnk flaw, according to security expert Wolfgang Kandek, CTO at Qualys. He also noted that the exploit can occur through other means than leveraging shortcut files.

"Remote attacks through e-mail or Web sites are theoretically possible, but require multiple steps and user interaction," Kandek added. "Nevertheless disabling SMB (Sever Message Block) and WebDav (Web-based Distributed Authoring and Versioning) protocols in the outbound rule set of Internet-facing firewalls is a measure that provides additional protection against the remote attack vector."

Kandek pointed out that Windows 2000 and XP SP2 users will not be covered by the patch despite the fact the vulnerability has lasting effects on those systems and their users. Support for those OSes was discontinued in July. To address the vulnerabilities, he recommends that users and administrators upgrade their operating systems to supported versions.

Meanwhile, Kandek suggested that just using the workaround was not the optimal choice. The workaround could affect the "usability of the system as desktop icons are all replaced by standard generic representations and navigation is hampered." Given those conditions, he said it's just best to patch the system or upgrade the OS.

Microsoft plans to distribute the patch through the automatic update feature of Windows. Symantec suggested that the vulnerability should be quickly patched.

"The .lnk vulnerability is quite trivial to exploit," Greenbaum explained. "So despite a fix being issued, I don't think we've seen the last piece of malware seeking to take advantage of it. Computer users and IT administrators would do well to patch this one right away."

Jason Miller, data and security team leader at Shavlik Technologies, noted that IT pros should remove the workaround after applying Microsoft's patch. "If you have applied the workarounds suggested by Microsoft, you should remove them as soon as your systems are patched," he said in a prepared statement. Miller also noted that Apple's Safari browser requires attention this month. "Apple released a security update last Thursday addressing 15 vulnerabilities," he noted.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.