Breaking News

Microsoft tries to fix again LNK flaw exploited by Stuxnet

A security bulletin recently released by Microsoft addresses the LNK flaw that was exploited by Stuxnet and that we have wrongly considered patched since 2010.

If you followed IT in the last years, you might remember that Stuxnet was discovered around mid-2010 and at the time it was used against the Iranian nuclear program. The popular malware contains a series of zero days vulnerabilities including the Windows Shell vulnerability, which is related to LNK files (CVE-2010-2568) and used starting from 2009.

The Windows Shell vulnerability allows a remote or local attacker run code via a malicious .LNK or.PIF file via an improperly handled icon displayed in Windows Explorer.

The LNK files vulnerability was initially spread around Pakistan before the attack on the Iranian systems.

By the time it was discovered the issue, Microsoft launched the “MS10-046” and released a patch to fix the problem in 2010, well, that isn’t entirely true because the company is still trying to fix it again with the “MS15-018” patch as explained by the German researcher Michael Heerklotz that discovered in early 2015 that the patch was ineffective.

Experts at Kaspersky Lab discovered that in the period between November 2013 and June 2014, the Windows Shell vulnerability (CVE-2010-2568) exploited by Stuxnet was detected 50 million times targeting nearly 19 million machines all over the world. A report issued by Kaspersky provided the following data on the infection distribution:

  • Vietnam (42.45%)
  • India (11.7%)
  • Indonesia (9.43%)
  • Brazil (5.52%)
  • Algeria (3.74%).

So were we vulnerable until now? Yes, I ‘am afraid we were.

“The patch failed. And for more than four years, all Windows systems have been vulnerable to exactly the same attack that Stuxnet used for initial deployment,”  said HP researcher, Dave Weinstein.

“Windows allows .LNK files, which define shortcuts to other files or directories, to use custom icons from .CPL (Control Panel) files. The problem is that in Windows, icons are loaded from modules (either executables or dynamic link-libraries),” continues Weinstein.

“In fact, .CPL files are actually DLLs. Because an attacker could define which executable module would be loaded, an attacker could use the .LNK file to execute arbitrary code inside of the Windows shell and do anything the current user could.”

In order to exploit the flaw, the attacker can exploit the CVE-2015-0096.

“An attacker has to create a malicious LNK file with a link path of exactly 257 characters containing embedded unescaped spaces, and two “target” files – one with embedded unescaped spaces and one without. This is not difficult on a usb stick, and it bypasses much of the effective defenses Microsoft has developed for years.explained Kurt Baumgartner from Kaspersky.

Resuming, Microsoft issued the fix to this problem in MS15-018, the bulletin is considered critical and requires reboot, don’t waste time and apply it!

About the Author Elsio Pinto

Elsio Pinto is at the moment the Lead Mcafee Security Engineer at Swiss Re, but he also as knowledge in the areas of malware research, forensics, ethical hacking. He had previous experiences in major institutions being the European Parliament one of them. He is a security enthusiast and tries his best to pass his knowledge. He also owns his own blog http://high54security.blogspot.com/

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″] [adrotate banner=”12″]

Published by Pierluigi Paganini

(Security Affairs –  Stuxnet, CVE-2010-2568, LNK flaw)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

10 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

17 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

23 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

24 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.