New .lnk type vulnerability

Discussion in 'other security issues & news' started by CloneRanger, Aug 19, 2010.

Thread Status:
Not open for further replies.
  1. Rmus

    Rmus Exploit Analyst

    Joined:
    Mar 16, 2005
    Posts:
    4,020
    Location:
    California
    Yes - any executable file can be packed within another file. Easy to do with MS Office documents.

    See:

    Microsoft Office Security, part one
    http://www.symantec.com/connect/articles/microsoft-office-security-part-one
    Dangerous document formats and social engineering
    http://isc.sans.org/diary.html?storyid=2528
    DLLs haven't been used (that I know of) because it seems easier to use other types of executables.

    ----
    rich
     
  2. PunchsucKr

    PunchsucKr Registered Member

    Joined:
    Jul 29, 2009
    Posts:
    138
    Thanks for that info Rmus... and would applocker stop the dll/executable (i haven't implemented dll rules)?
    More importantly, do avtivirus software identify rogue dlls (such as those used in this sort of attack) as viruses?
     
  3. Rmus

    Rmus Exploit Analyst

    Joined:
    Mar 16, 2005
    Posts:
    4,020
    Location:
    California
    I don't use Applocker, so I can not answer. There is an Applocker thread somewhere...

    There has been just one report of this exploit in the wild last week, but nothing was said about the DLL:

    Microsoft unpatched DLL load hijacking exploit is in wild
    http://news.techworld.com/security/...ll-load-hijacking-exploit-is-in-wild/?olo=rss


    ----
    rich
     
  4. Searching_ _ _

    Searching_ _ _ Registered Member

    Joined:
    Jan 2, 2008
    Posts:
    1,988
    Location:
    iAnywhere
    Alert: MS Fixit for New .lnk type vulnerability

    Microsoft ships 'Fix-It' for DLL load hijacking attack vector
    Knowledge Base Article
     
  5. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    Yes and yes.
     
  6. PunchsucKr

    PunchsucKr Registered Member

    Joined:
    Jul 29, 2009
    Posts:
    138
    Even if i haven't implemented dll rules?? That has to be great..
     
  7. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    One has to implement the DLL rules to potentially block DLLs.
     
  8. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,878
    Location:
    U.S.A.
     
  9. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
  10. vasa1

    vasa1 Registered Member

    Joined:
    May 1, 2010
    Posts:
    4,417
  11. Lucy

    Lucy Registered Member

    Joined:
    Apr 25, 2006
    Posts:
    404
    Location:
    France

    It's interresting to know that this scenario of a dll or exe embedded in office format would be a fail for SRP which can't separate office from the embedded objects.

    AppLocker can, as it works at kernel level and correctly identifies the different processes.
     
  12. m00nbl00d

    m00nbl00d Registered Member

    Joined:
    Jan 4, 2009
    Posts:
    6,623
    It's quite annoying to see that most developers aren't minimally interested in solving such.

    http://secunia.com/advisories/windows_insecure_library_loading/

    I wonder when laws will start to exist forcing software developers, first to put in the market not so buggy applications, and then, according to the difficulty of fixing security bugs, penalise them accordingly, if they don't fixed them within a given time.

    Unfortunately, all it takes is for software developers to introduce an EULA, where you pretty much agree that if problems do happen, it's your own problem.
     
  13. CloneRanger

    CloneRanger Registered Member

    Joined:
    Jan 4, 2006
    Posts:
    4,978
    Indeed it is, thanks :thumb:
     
  14. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
  15. Rmus

    Rmus Exploit Analyst

    Joined:
    Mar 16, 2005
    Posts:
    4,020
    Location:
    California
    Evidently, a properly configured application firewall will alert at the attempted connection to a remote shared folder:

    binary_1.gif
     
  16. wat0114

    wat0114 Guest

    Sure, but people keep chiming in saying personal firewalls are useless and/or easily bypassed by most malware :rolleyes: , even though you seem to prove over and over again that's not necessarily true.
     
  17. CloneRanger

    CloneRanger Registered Member

    Joined:
    Jan 4, 2006
    Posts:
    4,978
    @ MrBrian

    Thanks for the links :thumb:

    @ Rmus

    So you are vulnerable :p but your setup blocked it :thumb:

    I got various errors :) and realised because i either don't have some of those things and/or i have disabled them i'm not vulnerable :D And that's running XP/SP2 with less than half a dozen updates :D

    Good test though for others to try :thumb:
     
  18. trismegistos

    trismegistos Registered Member

    Joined:
    Jan 29, 2009
    Posts:
    363
    http://www.physorg.com/news205050403.html or http://economictimes.indiatimes.com...rweapon-attacks-China/articleshow/6658468.cms


     
  19. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.