Microsoft may face tough patch job with Windows shortcut bug

Another researcher disputes that, says fix could come within two weeks

Microsoft may have a tough time fixing the Windows shortcut vulnerability, a security researcher said today.

A noted vulnerability expert, however, disagreed, and said Microsoft could deliver a patch within two weeks.

"The way Windows' shortcuts are designed is flawed, and I think they will have a very hard time patching this," said Roel Schouwenberg, an antivirus researcher with Moscow-based Kaspersky Lab.

Schouwenberg based his prediction that a patch may prove elusive on the fact that Microsoft has never faced a security issue with shortcuts, and thus has no security processes in place that it can quickly tweak.

For its part, Microsoft considers the flaw a security vulnerability, and has promised a patch. As of Tuesday, however, it had not set a timeline for a fix.

Microsoft has acknowledged that attackers can use a malicious shortcut file, identified by the ".lnk" extension, to automatically execute their malware by getting users to view the contents of a folder containing a malformed shortcut. The risk is even greater if hackers use infected USB flash drives to spread their attack code, since the latter automatically executes on most Windows PCs as soon as drive is plugged into the machine.

All versions of Windows are vulnerable to attack, including the just-released beta of Windows 7 Service Pack 1 (SP1), as well as the recently retired Windows XP SP2 and Windows 2000.

Attackers have exploited the shortcut bug to gain control of important computers at a customer of Siemens, the German electronics giant. Siemens last week alerted users of its Simatic WinCC management software of attacks targeting large-scale industrial control systems in major manufacturing and utility companies.

Time is also working against Microsoft .

"This may take them awhile to patch," said Schouwenberg. "But the wider-scale use of this is imminent."

Schouwenberg's last comment echoed those of other security experts Monday, when several organizations bumped up their Internet threat indicators in anticipation of impending attacks .

Another problem facing Microsoft is that the code is obviously old, making a quick patch that much more unlikely. The vulnerability exists in Windows as far back as the Windows 2000 edition, which Schouwenberg has tested and successfully exploited.

Schouwenberg compared the age of the code to that which Microsoft was forced to patch in the WMF (Windows Metafile) image format and Windows' animated cursor (.ani) file formats, in 2006 and 2007, respectively.

In both those cases, Microsoft issued emergency patches -- dubbed "out-of-band" or "out-of-cycle" -- outside its usual monthly schedule.

"I'm quite amazed that [the shortcut] bug hasn't been found before by researchers or by Microsoft," said Schouwenberg. "I would have figured that Microsoft would have caught this. But the fact that it's tied so closely with the OS may have been a problem."

Other researchers disputed Schouwenberg's assertion that a patch would occupy Microsoft for a long time.

"My guess is they will address this out-of-band and within two weeks, based on the exploits in the wild and the press coverage of the Siemens' software hack," said HD Moore, the chief security officer of Rapid7 and the creator of the well-known Metasploit hacking toolkit, in an e-mail reply to questions Tuesday.

An exploit of the shortcut flaw was added to Metasploit Monday, and Moore has been tweaking it since. Today, he said he was able to modify the exploit to create a true drive-by attack, where Windows PCs would be immediately compromised if their users were duped into browsing to a malicious Web site.

"It's always possible that Microsoft will find some very clever idea that will let them patch this quickly," said Schouwenberg.

Tags Microsoftoperating systemssoftwareWindowskaspersky labMalware and Vulnerabilities

Show Comments