Free Sophos tool blocks Windows attacks

The security firm Sophos released a tool on Monday that it claimed will block any attacks trying to exploit the critical unpatched vulnerability in Windows’ shortcut files.

The tool, dubbed “Sophos Windows Shortcut Exploit Protection Tool,” will protect users until Microsoft releases a permanent patch for the problem, said Chet Wisniewski, a senior security advisor at Sophos.

“The tool replaces Windows’ icon handler, so that anything that calls the handler, we’re going to intercept,” Wisniewski told Computerworld.

Related stories

Leave passwords alone, Siemens warns customers hit by Stuxnet worm

The pros and cons of Windows 7 security

But Microsoft refused to condone the Sophos tool, a position it takes whenever third-party solutions to a Windows bug are introduced.

“Microsoft does not endorse third-party tools,” said Jerry Bryant, group manager with the Microsoft Security Response Centre (MSRC). “We recommend that customers apply the workaround in Security Advisory 2286198 , as it helps to protect customers from all known attack vectors.”

The vulnerability is in how the Windows parses shortcuts, the small files that graphically represent links to programs and documents. Shortcuts are a key component of the Windows desktop, including the Start menu and the taskbar.

The bug was first described more than a month ago by VirusBlokAda, a little-known security firm based in Belarus. It attracted widespread attention only after security blogger Brian Krebs reported on it July 15.

A day later, Microsoft confirmed the bug and admitted that attackers were already exploiting the flaw. All versions of Windows contain the vulnerability, including the preview of Windows 7 Service Pack 1 (SP1), and the recently retired-from-support Windows XP SP2 and Windows 2000.

Exploit code has been widely distributed on the Internet, and Microsoft and others have spotted several attack campaigns based on the bug. Initial attacks using the shortcut vulnerability were aimed at major manufacturing and utility companies. Two weeks ago, Siemens alerted customers of its Simatic WinCC management software that attacks using the vulnerability were targeting computers used to manage large-scale industrial control systems, often called SCADA, for “supervisory control and data acquisition.”

Hackers gained control of computers at least one German customer of Siemens with the shortcut-exploiting “Stuxnet” worm, the electronics giant has confirmed.

Nearly 60 per cent of the PCs identified by security vendor Symantec that have been infected by Stuxnet are located in Iran, a statistic that’s sparked speculation that the country’s infrastructure may have been targeted for attack.

Microsoft’s advice has been to disable the displaying of shortcuts, a move many users may resist since it makes much of Windows almost unusable. The Sophos tool leaves shortcut icons untouched.

Wisniewski defended Sophos’ release of the tool. “This is a reasonably unique situation in that we can put ourselves in the way of attacks,” he said. “We’re not suggesting that users not apply the Microsoft patch when it’s ready. And the tool doesn’t modify Windows or other files, so it’s not really a patch.”

The shortcut protection tool works by replacing Windows’ own icon handler, then intercepting Windows’ shortcut files — identified by the “.lnk” extension — and warning when it spots a suspicious shortcut.

“The tool looks at each shortcut to see whether it includes a code path with the vulnerable [LoadLibrary ()] call,” said Wisniewski, talking about the specific Windows call that many researchers have pinpointed as the core problem. “Then it looks to see if that’s calling an executable or .dll. If it is, the warning appears.”

Microsoft has promised to patch the shortcut parsing bug, but has not yet disclosed a timeline. The next regularly-scheduled Windows security updates are to ship in two weeks, on Aug. 10.

“Microsoft needs to fix the core issue,” echoed Wisniewski Monday. “That means they’ll have to patch ‘Shell32.dll’ itself.” Shell32.dll is a crucial Windows library file that contains numerous Windows Shell API (application programming interface) functions.

Microsoft must step carefully as it crafts a patch for the vulnerability, said Wisniewski, who added that that was the most likely reason why Microsoft had not issued a patch. “If they mess up [Shell32.dll], everyone’s machine will really be messed up,” said Wisniewski. “Their biggest challenge is testing the fix.”

Microsoft’s inability to endorse the shortcut tool notwithstanding, Sophos believes it’s a credible defense until a patch is produced.

“Hopefully, Microsoft will [soon] release a proper patch to protect against the shortcut vulnerability, and then you can simply uninstall our tool,” said Graham Cluley, a senior technology consultant at Sophos, in a post to his blog earlier Monday. “But in the meantime, this is neat. Very neat.”

The Sophos Windows Shortcut Exploit Protection Tool works on Windows XP, Vista and Windows 7, but not on Windows 2000. It can be downloaded free-of-charge from the company’s Web site.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer or subscribe to Gregg’s RSS feed. His e-mail address is [email protected].

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs