Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Worms Microsoft Security

Windows XP Flaw 'Extremely Serious' 630

scottott wrote to mention a Washington Post article with the news that the security hole we mentioned on Wednesday has widened. Computers can now be infected just by visiting infected web sites, or looking at images in the preview panel of older versions of Outlook. From the article: "At first, the vulnerability was exploited by just a few dozen Web sites. Programming code embedded in these pages would install a program that warned victims their machines were infested with spyware, then prompted them to pay $40 to remove the supposed pests. Since then, however, hundreds of sites have begun using the flaw to install a broad range of malicious software. SANS has received several reports of attackers blasting out spam e-mails containing links that lead to malicious sites exploiting the new flaw, Ullrich said."
This discussion has been archived. No new comments can be posted.

Windows XP Flaw 'Extremely Serious'

Comments Filter:
  • by Anonymous Coward on Friday December 30, 2005 @09:51AM (#14364176)
    "Mac and Linux computer users are not at risk with this attack, even if their computers run Microsoft programs such as Office or the Internet Explorer Web browser."

    Amazing!
    • by Anonymous Coward
      Er... Microsoft Office and Internet Explorer do run on Linux using wine.
      • Er.... Mac and Linux machines are no more succeptable to Windows XP exploits than you are to kennel cough or feline leukemia.
        • I'm a cat, you insensitive clod! *cough*
        • Re: (Score:3, Funny)

          Comment removed based on user account deletion
  • by Anonymous Coward on Friday December 30, 2005 @09:54AM (#14364190)
    Guys, you keep posting that same story about a serious security flaw in Windows.
    • Re:Another /. dupe (Score:3, Informative)

      by Anonymous Coward
      Since last time it has been reportet that this can also be exploited by renaming infected wmf files to other image formats like jpg, gif and tif:
      http://www.securityfocus.com/archive/1/420378/30/0 /threaded [securityfocus.com]
  • Browser appliance (Score:5, Informative)

    by QuaintRealist ( 905302 ) <quaintrealist&gmail,com> on Friday December 30, 2005 @09:54AM (#14364191) Homepage Journal
    If you use Windows, go get the vmware browser appliance and use it - connecting to the internet through a virtual machine is like wearing gloves in the OR - it's just common sense.

    http://www.vmware.com/vmtn/vm/browserapp.html [vmware.com]
    • are you able to download files to the host machine with that? the description doesn't give much info
    • MOD PARENT UP (Score:5, Informative)

      by brunes69 ( 86786 ) <[slashdot] [at] [keirstead.org]> on Friday December 30, 2005 @10:07AM (#14364256)
      If all you are doing is browsing the web, there is absolutely no reason to not do it in a sandbox. In fact, I don't get why all browsers run in sandboxes. Why do they *ever* need access to the host OS? If they need to save downloaded files, they can do so via a mounted share. At least in a sandbox they cannot execute privilidged code, at most they could infect executabes on said share.

      • Re:MOD PARENT UP (Score:3, Insightful)

        by peragrin ( 659227 )
        Well if you run a real OS, then the browser runs only with the permissions of a particular user. Windows which has some security is designed to bypass that secuirty to give users an edge. So your screwed.

        Take the number of *Nix viruses (included, BSD's, Linux, Unix, etc) and compare that to the number of windows viruses that showed up in the past 2 years alone.

        MSFT doesn't care about security. Vista is a step in the right direction but they are keep way to much of the old code base for it to be useful fo
        • Re:MOD PARENT UP (Score:5, Insightful)

          by bushidocoder ( 550265 ) on Friday December 30, 2005 @12:50PM (#14365287) Homepage
          Windows which has some security is designed to bypass that secuirty to give users an edge.

          What the hell are you talking about? If you're referring to the fact that default home users run as a Administrator or Poweruser by default, you're right, that's a mistake, but its a policy mistake, not a technology mistake. Windows lets you run as a lesser user, its just that by default you don't. Internet Explorer runs 100% in userland. There is no part of Internet Explorer which runs in the kernel. None. Although Internet Explorer certainly has more holes than Firefox, they are both limitted to the same order of magnitude of potential damage. The same as on other "real OSes".

      • Uploads (Score:5, Insightful)

        by jaredmauch ( 633928 ) <jared@puck.nether.net> on Friday December 30, 2005 @10:16AM (#14364311) Homepage
        Well, ideally the browser has some hooks in place to protect the user somewhat, but the challenge becomes when you have a few million users where they want to upload digitial pics to granny and don't understand what a "share" is. There's also all those java apps that actually do fancy things. You really need to make it consumer friendly. That's what the Mozilla teams have done with their auto-importing of IE favorites, etc..

        My browser touches all sorts of things in the host OS, from the sound card to files that I upload and download. Luckily when I get AIM spam for foo.exe or some other sillyness I don't get far unless I type 'wine foo.exe', then even then ;-)

        The true challenge is how to dial in the security to a reasonable level. Problem is getting all the millions of programmers to adopt more secure standards combined with the users, IT managers, etc.. that deploy the apps on desktops. Then, getting that out across the millions of home users too. Daunting task.

      • Re:MOD PARENT UP (Score:3, Interesting)

        by Thuktun ( 221615 )
        At least in a sandbox they cannot execute privilidged code, at most they could infect executabes on said share.

        Depends on your level of safety in the sandbox. Do not some versions of Windows have protected-mode device drivers--you know, for speed reasons? If you didn't have image-rendering and sound-playback also handled by the sandbox--also for speed reasons--then it might be possible to escape the sandbox given the right kind of vulnerability in the device driver.

        I would hope VMWare fully simulates all
    • Re:Browser appliance (Score:5, Informative)

      by juhaz ( 110830 ) on Friday December 30, 2005 @10:40AM (#14364418) Homepage
      Too bad there was VMWare vulnerability [secunia.com] just a week ago that allows guest to execute abritrary code on host system.
  • Temporary Solution (Score:5, Informative)

    by Hank Chinaski ( 257573 ) on Friday December 30, 2005 @09:55AM (#14364194) Homepage
    run
    regsvr32 -u %windir%\system32\shimgvw.dll
    until a patch is released.
  • by __aaclcg7560 ( 824291 ) on Friday December 30, 2005 @09:55AM (#14364195)
    When is a Windows flaw ever not extremely serious?
  • by Alchemar ( 720449 ) on Friday December 30, 2005 @09:55AM (#14364196)
    Would someone tell me if the "just by visiting an infected site" link, is a link to an infected site, or an article about the infected sites?
  • by Murphy Murph ( 833008 ) <sealab.murphy@gmail.com> on Friday December 30, 2005 @09:56AM (#14364201) Journal
    Start-->Run-->regsvr32 /u shimgvw.dll

    You lose thumbnail view, and a few other (minor) built-in-Windows-picture-viewing tools break, but you use IrfanView anyway, don't you?
    • Start-->Run-->regsvr32 /u shimgvw.dll

      Good idea. But how do you "reactivate" this feature once a patch is released? I use Ifranview, but I also depend heavily on the thumbnail feature in explorer.

      -Eric

      • just "regsvr32 shimgvw.dll" the DLL back in. the /u is merely a flag to unregister it.
      • by value_added ( 719364 ) on Friday December 30, 2005 @10:23AM (#14364345)
        Start-->Run-->regsvr32 /u shimgvw.dll

        Good idea. But how do you "reactivate" this feature once a patch is released? I use Ifranview, but I also depend heavily on the thumbnail feature in explorer.


        Sigh. I do wish people would offer some information with their click here/type-this instructions so people would understand WTF they're doing.
        regsvr32 - This command-line tool registers .dll files as command components in the registry.
         
        regsvr32 /u /s /n /i[:cmdline] dllname
         
        /u unregister server
        /s silent
        /i call DllInstall passing it an optional cmdline, when
                used with /u calls dll uninstall
        /n do not call DllRegisterServer; this option must be used
                with /i
        To register (or re-register) the dll:
        regsvr32 shimgvw.dll
        To run the command, you can use a console window (cmd.exe), or the Run dialog box (accessible from the Start Menu).
  • by aka_big_wurm ( 757512 ) on Friday December 30, 2005 @09:57AM (#14364209) Homepage
    I needed a bit of underground info(cd key) and went to the best site for that and with out thinking I used IE -- couldent have shut my browser down fast enough.

    Spent the next few hours removing all the junk that installed, I was lucky no root kits were installed.
  • Gotta love it... (Score:5, Insightful)

    by Chmcginn ( 201645 ) on Friday December 30, 2005 @09:58AM (#14364215) Journal
    From the article:
    Reavey encouraged users to update their anti-virus software, ensure all Windows security patches are installed, avoid visiting unfamiliar Web sites, and refrain from clicking on links that arrive via e-mail or instant message.
    (Emphasis added by me) Three good pieces of advice, and... I mean, seriously, avoid visiting unfamiliar web sites? That's like saying "There's been lots of credit card scams recently, you shouldn't go into any store you haven't been to before."
  • by digitaldc ( 879047 ) * on Friday December 30, 2005 @10:01AM (#14364231)
    ...is brought to you by http://update.microsoft.com/ [microsoft.com]

    Programming code embedded in these pages would install a program that warned victims their machines were infested with spyware, then prompted them to pay $40 to remove the supposed pests.

    Where do you send the money? And they aren't afraid of getting caught?
    • Cool Web Search? (Score:3, Interesting)

      by Chmcginn ( 201645 )
      This has happened a lot in the spyware world - there's plenty of supposed "Spyware Removers" [spywarewarrior.com] that either contain or were marketed with spyware, or show false positives in the "demo" version, forcing you to pay for the real version, which then 'clears' it all up for you. Even though plenty of people spent the money & got nothing, I haven't seen any news reports of anyone being charged for fraud in relation to these products...

      The CoolWebSearch [cwshredder.net] family of malware has been around forever... one of

  • by Anonymous Coward on Friday December 30, 2005 @10:02AM (#14364235)
    scottott wrote to mention a Washington Post article with the news that the security hole we mentioned on Wednesday has widened. Computers can now be infected just by visiting infected web sites, or looking at images in the preview panel of older versions of Outlook.

    There are two major factual errors here. One, the security hole has not "widened" - the scope of exposure is exactly what we read about Wednesday. Using shimgvw.dll to view a specially constructed WMF file results in system compromise (web site viewing of malicious WMF, previewing, opening w/MS picture and fax viewer, etc). The hole is exactly the same - exposure has increased, but the hole has not widened. Two: the web sites are not infected, they are malicious. The system is infected after visiting a malicious web site.

    The full (well, as full as it is now) MS advisory is here [microsoft.com]. I'm not very pleased with how MS is handling this at all, but that does not excuse this shoddy "journalism". How hard is it to state facts correctly? All you had to do was change a few words, and it would have read much more accurately:

    scottott wrote to mention a Washington Post article with the news that the security hole we mentioned on Wednesday is now affecting many more users. Computers can now be infected just by visiting malicious web sites, which are now rapidly increasing in number, or looking at images in the preview panel of older versions of Outlook.

    For the last sentence, note that I sent mysefl WMF files win Outlook 2000 and 2003 while running Sysinternals process explorer and never saw shimgvw.dll called. Opening a WMF attachment called it, but not previewing, so there might be three errors, but I didn't test all versions that way, so I don't know...
  • by Ed Avis ( 5917 ) <ed@membled.com> on Friday December 30, 2005 @10:04AM (#14364241) Homepage
    Those of us who use free operating systems shouldn't be too complacent. This exploit is serious because the WMF rendering library has full access to the user's data, and (at least on a 'home' setup where it's a single-user machine) access to the whole PC.

    But it was really just bad luck that the bug happened to be found in the Windows WMF library and not, say, its Unix/X11 equivalent. Or libpng, or zlib, or whatever. Anyone who thinks otherwise is deluded. All software has bugs, and even if the quality of the free libraries is ten times higher (unlikely) there will still be plenty of memory tramplings and buffer overruns.

    So, when the next vulnerability is found in a commonly used Unix library, will we be in any better position? Not really. Still the library is linked into the application and runs in the application's address space. It has access to all the files the app does, and traditionally on Unix that means everything the user has access too. Your email application may only need to read ~/.mail_settings and connect via IMAP to some host, but it runs with permission to overwrite any file owned by you and connect on any TCP/IP port it wants.

    Why does the WMF rendering code need to run with any more permissions than: read a block of memory with the WMF file, and write a block with the rendered bitmap? (Or perhaps make display / GDI calls, if performance is a concern.)

    What support is there in Unix operating systems for running common library code with only the privileges it needs? As far as I know Linux has no simple way to run a dynamically-linked library (.so file) in its own address space or without permitting it to make system calls. So when the next exploit is found in a common Linux library - and it will be found - the situation will be just as embarassing.
    • by G Money ( 12364 ) on Friday December 30, 2005 @10:48AM (#14364463) Homepage
      What we have in the Linux and BSD world at least are very good Mandatory Access Control systems that help mitigate some of this risk. In the Linux world you can use SELinux (shudder) or use something even easier, AppArmor [novell.com]. If you properly profile an application to determine what it should and should not do you'll be in much better shape when new exploits like this come out. It won't save you from everything since they can still get access to anything the program could legitimately access in the first place but it's much more efficient than setting up sandboxes for everything like chroot and much more secure.
    • by julesh ( 229690 ) on Friday December 30, 2005 @10:59AM (#14364554)
      Why does the WMF rendering code need to run with any more permissions than: read a block of memory with the WMF file, and write a block with the rendered bitmap? (Or perhaps make display / GDI calls, if performance is a concern.)

      Because the WMF rendering code *is* GDI. Seriously - a WMF file is basically a list of GDI functions to call in order, along with the parameters to pass to them.
    • So when the next exploit is found in a common Linux library - and it will be found - the situation will be just as embarassing.

      I agreed with you right up until this last sentence. Were this exploit to be found on a common Linux Library, you would see an article with a link to a patch with directions on how to install it. The embarassing part isn't that there is a bug, but that a known specific bug with such a HUGE impact takes so long to be fixed from Redmond.

      Most embarassing is that while users wait

    • The last time there were flaws in zlib and libpng, security was an apt-get upgrade away. Compare that to Windows where most software seems to have its own private copy of those DLLs.

      Microsoft released patches for the libpng that came with Windows, along with a tool that scanned your hard drive, looking for copies of libpng embedded in third party executables and libraries. Unfortunatly, it would basically only say: "you {have,have not} installed Microsoft's patch for this issue; furthermore you have third p
  • by spellraiser ( 764337 ) on Friday December 30, 2005 @10:19AM (#14364327) Journal
    Larry Seltzer has a concise column [eweek.com] about this exploit, where he doesn't exactly pull the punches on Microsoft. The most interesting piece of information there is this:

    The problem with the WMF (Windows Metafile) file format turns out to be one of those careless things Microsoft did years ago with little or no consideration for the security consequences.

    Almost all exploits you read about are buffer overflows of some kind, but not this one. WMF files are allowed to register a callback function, meaning that they are allowed to execute code, and this is what is being exploited in the WMF bug.

    I find this mind-boggling to the point of absurdity. Regardless of any supposed benefit gained by this, allowing a data file to execute arbitrary code upon it being viewed is simply begging for an exploit like this. No matter whan spin Microsoft will try to put on this one, it makes them look bad. Extremely bad.

    • ... data files, really. They've always been, in effect, "code" that is executed by an interpreter. That so it's hardly astonishing that there might be a callback mechanism to handle things the interpreter can't cope with.

      Remember too that the WMF stuff was designed in the days when getting a virus from one machine to another involved walking across the room with a floppy and deliberately rebooting the target machine with the infected floppy in the drive!

      It's still a cock-up though. Whoever originally design
    • Regardless of any supposed benefit gained by this, allowing a data file to execute arbitrary code upon it being viewed is simply begging for an exploit like this.

      You have to understand that WMF files developed from a facility in the Windows GDI that allowed an application to capture a sequence of calls to GDI functions in order to replay them quickly at a later point (e.g., if the application is requested to redraw the content of its window). Having done this, developers then asked "what happens if I dump
  • IDS signatures (Score:5, Informative)

    by Cally ( 10873 ) on Friday December 30, 2005 @10:26AM (#14364361) Homepage
    The Microsoft advisory says:
    ** Are there any third party Intrusion Detection Systems (IDS) that would help protect against attempts to exploit this vulnerability?

    While we don't know of specific products or services that currently scan or detect for attempts to render specially crafted WMF files, we are working with our partners through industry programs like VIA to provide information as we have it. . Customers should contact their IDS provider to determine if it offers protection from this vulnerability.

    Snort sigs have been available from BleedingSnort [bleedingsnort.com] for some time now; I pushed them out to our corporate IDS yesterday morning.

    (Warning, mangled by Slashcode - remove newlines)

    #by mmlange alert tcp any any -> $HOME_NET any (msg:"BLEEDING-EDGE CURRENT WMF Exploit"; flow:established; content:"|01 00 09 00 00 03 52 1f 00 00 06 00 3d 00 00 00|"; content:"|00 26 06 0f 00 08 00 ff ff ff ff 01 00 00 00 03 00 00 00 00 00|"; reference: url,www.frsirt.com/exploits/20051228.ie_xp_pfv_met afile.pm.php; classtype:attempted-user; sid:2002734; rev:1;)

    # By Frank Knobbe, 2005-12-28 alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"BLEEDING-EDGE EXPLOIT WMF Escape Record Exploit"; flow:established,from_server; content:"|01 00 09 00 00 03|"; depth:500; content:"|00 00|"; distance:10; within:12; content:"|26 06 09 00|"; within:5000; classtype:attempted-user; reference:url,www.frsirt.com/english/advisories/20 05/3086; sid:2002733; rev:1;)

    Once again it looks like Microsoft are going to escape the 'perfect exploit' meltdown by the skin of their teeth. This is exploitable remotely, but Dr Evil can't sit at a console typing in arbitrary IP addresses to 0wn with the exploit. On the other hand you can get close to that sort of thing using Metasploit Framework [metasploit.org].

  • Firefox? (Score:5, Interesting)

    by freg ( 859413 ) on Friday December 30, 2005 @10:26AM (#14364362)
    Could someone please elaborate on whether using Firefox browser will help avoid this security hole.
    • Re:Firefox? (Score:5, Informative)

      by 99BottlesOfBeerInMyF ( 813746 ) on Friday December 30, 2005 @11:06AM (#14364594)

      You can be infected whenever Windows uses its default image viewer to display certain image types. This means there is a long list of applications that are vulnerable that rely upon the image viewer code, but as far as I know no one has yet compiled that list. Windows uses this code when previewing images (for example). The current way this is being exploited is to tell your web browser to open an image (wmf and jpg that I have heard about) in the picture viewer. On IE, this behavior defaults to happening automatically. That means you go to a page and it installs whatever code it wants. With Firefox, you go to a page and a dialogue asks to open a .jpg or .wmf file. If you agree, it installs whatever, but if you decline you're in the clear.

  • by $RANDOMLUSER ( 804576 ) on Friday December 30, 2005 @10:27AM (#14364366)
    Windows XP Flaw 'Extremely Comical'
  • more serious (Score:5, Informative)

    by spacemky ( 236551 ) * <nick.aryfi@com> on Friday December 30, 2005 @10:31AM (#14364377) Homepage Journal
    And not only does the exploit work with .WMF (Windows MetaFile), but if the attacker renames it to, say, .JPG, Windows will detect this a really being a .WMF, and STILL execute it. Pretty serious stuff. See this [securityfocus.com] bugtraq link for details.
  • by wraith0x29a ( 565168 ) on Friday December 30, 2005 @11:24AM (#14364696)
    ..to add a new mime-type definition to the Windows defaults..

    Identifier: X-Application/WinTrojan
    Name: Windows Trojan File
    File Extension Pattern: *.wtf
  • by cpu_fusion ( 705735 ) on Friday December 30, 2005 @04:54PM (#14366894)
    What I'd like to know is -- how long has this exploit been "in the wild?"

    If it has been there since WMFs began, that's a long, long time. We're talking Windows '95 or earlier. It all depends when the GDI callbacks feature was added.

    So here's what you need to consider: since this exploitable code first "shipped" with Windows, anyone "in the know", e.g. potentially FOLKS AT MICROSOFT, the NSA, your neighbor, whomever ... they could have EASILY breached your Windows box, done whatever the hell they wanted, erased all their tracks ... and you'd have to convince a judge and jury it wasn't you.

    If I build and sell a car that is advertised as having a security system, but that security system is defeatable by running a magnet over the car lock, and that information is "out in the wild" for years and years, maybe even by folks in my company... what is the legal liability?

    The only three external things that will adjust Microsoft's behavior regarding security are: (1) customers switching to other products, (2) criminal justice investigations, and (3) lawsuits. I don't see #1 happening so long as customers remain locked in, #2 is a joke as we know, but #3 ... ?
  • I've said it before (Score:3, Informative)

    by WhiteWolf666 ( 145211 ) <{sherwin} {at} {amiran.us}> on Friday December 30, 2005 @05:18PM (#14367067) Homepage Journal
    I'll say it again.

    Use Windows. Get Infected.

    It's not restricted to unpatched Windows 98. It affects fully patched Windows XP SP2 running fully updated anti-virus.

    Use Windows, and you'll Get Infected.

    A firewall will protect you sometimes. Safe browsing will protect you other times. But in the end, something will get you. WMF, or a buffer overflow in IE, a spoofing vulnerability involving Windows Update, a Windows only Firefox bug.

    use Windows. Get Infected. Period.
  • by Eminor ( 455350 ) on Friday December 30, 2005 @06:10PM (#14367366)
    Sys Admins have a new way to keep their users' windows machines up to date. Simply enocde your updates into a WMF file and place it on the intranet home page.
  • by Kye-U ( 942325 ) on Friday December 30, 2005 @07:25PM (#14367747) Homepage
    Please read: http://kyeu.info/proxo/forums/viewtopic.php?t=699 [kyeu.info] I have created a filter that would kill any WMF-Exploit file, regardless of file extension. This is due to a new matching method I've discovered in Proxomitron, where it matches the magic bytes of known exploit files. Most people don't know Proxomitron can serve as a workaround to this issue. In my opinion, it serves the same protection as an antivirus in this case, as it's basically matching hex values and killing the connection upon a successful match.
  • by ilfak ( 935134 ) on Saturday December 31, 2005 @02:23AM (#14369139) Homepage
    After some hours looking at WMF file format I developed a fix for it:

    http://www.hexblog.com/ [hexblog.com]

    My fix works for Windows XP systems. I have tested it on my machines.

The rule on staying alive as a program manager is to give 'em a number or give 'em a date, but never give 'em both at once.

Working...