For every question, there's an answer -- and you'll find it here!


Printer-friendly copy
Top The PC Q&A Forum The Computer Forum topic #393697
View in linear mode

Subject: "'Really Bad' Exploit Threatens Windows" Previous topic | Next topic
DarrenThu Dec-29-05 01:25 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
"'Really Bad' Exploit Threatens Windows"


  

          

Quote:
By Nate Mook, BetaNews
December 28, 2005, 1:30 PM
A new exploit has been discovered in the wild that affects fully patched Windows XP SP2 systems, according to reports by security firms F-Secure and Sunbelt. The malicious code takes advantage of a vulnerability in the WMF graphics rendering engine to automatically download and install malware.

WMF, or Windows Metafile, is a vector based image format used by Microsoft's operating systems. SHIMGVW.DLL is loaded to render the images and contains a flaw that opens the door for a malformed WMF image to cause remote code execution and potentially allow for a full system compromise.


Microsoft previously fixed a vulnerability affecting WMF and EMF files in November. That problem affected Windows 2000, XP and Windows Server 2003.

"We have a number of sites that we have found with this exploit. Different sites download different spyware. We only had a handful of websites using this new exploit but now we are seeing many more using this to install bad stuff. These image files can be modified very easily to download any malware or virus," said Alex Eckelberry, CEO of Sunbelt Software.

"I hit one site with a fully patched XP system last night and it was pretty intense -- it went right through and infected my machine."

F-Secure's Mika Pehkonen warned that, "Right now, fully patched Windows XP SP2 machines are vulnerable, with no known patch." The company is detecting the offending WMF files as W32/PFV-Exploit.A, .B and .C.

"Note that you can get infected if you visit a web site that has an image file containing the exploit. Internet Explorer users might automatically get infected. Firefox users can get infected if they decide to run or download the image file," Pehkonen added.

Microsoft has been notified of the issue and it could opt to issue an emergency patch, apart from its standard Patch Tuesday security bulletins. "We expect Microsoft to issue a patch on this as soon as they can," says F-Secure.

Sunbelt's Eckelberry echoes that sentiment: "Folks, I've seen it with my own eyes and this is a really bad exploit. Be careful out there."

  

Alert Printer-friendly copy | | Top

Replies to this topic
Subject Author Message Date ID
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
1
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
2
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
4
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
24
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
5
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
3
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
6
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
7
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
9
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
10
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
19
      RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
21
           RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
22
                RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
23
                RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
26
                     RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
27
                          RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
28
                               RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
29
                               RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
36
                                    RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
37
                                    RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
38
                                         RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
39
                                              RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
42
                                                   RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
43
                                                   RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
44
                RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
25
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
8
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
11
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
12
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
13
      RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
14
      RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
15
      RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
16
           RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
17
                RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
18
RE: 'Really Bad' Exploit Threatens Windows
Dec 29th 2005
20
RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
30
      RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
31
      RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
32
      RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
34
           RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
35
           RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
47
      RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
33
           RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
57
RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
40
RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
41
      RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
45
           RE: 'Really Bad' Exploit Threatens Windows
Dec 30th 2005
46
                RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
48
                RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
49
                     RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
50
                          RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
51
                               RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
52
                               RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
53
                               RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
55
                                    RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
56
                               RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
54
                                    RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
58
                                    RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
59
                                         RE: 'Really Bad' Exploit Threatens Windows
Dec 31st 2005
60
                                         RE: 'Really Bad' Exploit Threatens Windows
Jan 01st 2006
61
                                         RE: 'Really Bad' Exploit Threatens Windows
Jan 01st 2006
62
                                              RE: 'Really Bad' Exploit Threatens Windows
Jan 01st 2006
63
                                         RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
66
                                              RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
67
                                              RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
69
                                                   RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
70
                                                   RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
71
                                                        RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
72
                                                        RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
74
                                                             RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
76
                                                             RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
84
                                                                  RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
88
                                                                       RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
96
                                                                       RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
98
                                                                       RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
102
                                                                       RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
103
                                                                       RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
104
                                                             RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
79
                                                             RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
80
                                                                  RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
81
                                                             RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
82
                                                        RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
73
                                                             RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
75
                                                                  RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
77
                                         RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
65
                                              RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
68
                RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
83
                RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
93
                     RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
97
                RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
89
RE: 'Really Bad' Exploit Threatens Windows
Jan 01st 2006
64
RE: 'Really Bad' Exploit Threatens Windows
Jan 02nd 2006
78
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
85
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
99
      RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
100
           RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
101
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
86
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
87
      RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
94
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
90
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
91
      RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
92
RE: 'Really Bad' Exploit Threatens Windows
Jan 03rd 2006
95
RE: 'Really Bad' Exploit Threatens Windows
Jan 04th 2006
105
      RE: 'Really Bad' Exploit Threatens Windows
Jan 04th 2006
106
      RE: 'Really Bad' Exploit Threatens Windows
Jan 04th 2006
107
           RE: 'Really Bad' Exploit Threatens Windows
Jan 04th 2006
108
RE: 'Really Bad' Exploit Threatens Windows
Jan 06th 2006
109
RE: 'Really Bad' Exploit Threatens Windows
Jan 06th 2006
110
RE: 'Really Bad' Exploit Threatens Windows
Jan 06th 2006
111
RE: 'Really Bad' Exploit Threatens Windows
Jan 06th 2006
112

DarrenThu Dec-29-05 01:31 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#1. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)
Thu Dec-29-05 03:00 AM by Darren

  

          

Video of the exploit in action (.WMV 3.52MB)
http://www.websensesecuritylabs.com/images/alerts/wmf-movie.wmv

Workaround (will disable Windows Picture and Fax viewer, use at your own discretion).
http://www.gameshout.com/news/122005/article2167.htm

Edit: Fixed links.

  

Alert Printer-friendly copy | | Top

    
uffbrosThu Dec-29-05 02:26 AM
Charter member
4290 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy listClick to send message via AOL IM
#2. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 1)


          

I get a blank page saying done when I click on above link????







Dell Dimension 4550,Win XP Home SP2, 2.4 GHZ P4, 512MB DDR PC2700 Ram, ATI Rage 128(32MB),Cable
Dell Inspiron 5160,Win XP Home SP2,2.8 GHZ,512MB Ram,32MB Vide

  

Alert Printer-friendly copy | | Top

    
therubeThu Dec-29-05 03:52 AM
Member since Jan 22nd 2003
16604 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#4. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 1)
Thu Dec-29-05 03:57 AM by therube

  

          

This is so cool!

I clicked the link to view the movie, & as soon as I did, I got all these popups ?
Naw, just kiddin .


@uffbros,

The first time I viewed the movie, I downloaded it to my HD first, then opened it in my video player (MPC). The second time, I clicked the link in Mozilla, which proceeded to download it into its' cache, & it opened from there into my video player.

You must be running IE. IE is locked down tight to prevent such things. You need one of those newer gecko based browsers where anything is possible .

  

Alert Printer-friendly copy | | Top

        
uffbrosThu Dec-29-05 08:47 PM
Charter member
4290 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy listClick to send message via AOL IM
#24. "RE: 'Really Bad' Exploit Threatens Windows"
In response to therube (Reply # 4)


          

No I use FireFox...Latest version.






Dell Dimension 4550,Win XP Home SP2, 2.4 GHZ P4, 512MB DDR PC2700 Ram, ATI Rage 128(32MB),Cable
Dell Inspiron 5160,Win XP Home SP2,2.8 GHZ,512MB Ram,32MB Vide

  

Alert Printer-friendly copy | | Top

    
AllynThu Dec-29-05 09:46 AM
Member since Dec 27th 2001
12072 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#5. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 1)


          

The video describes a notebook computer I am working on right now. Same infections, WinHound, same popups. Also disabled Symantec AV 9.0. Intelligent Updater won't work either.

This notebook was infected two weeks ago. Wonder how many have been hit with this so far.

  

Alert Printer-friendly copy | | Top

BobGuyThu Dec-29-05 03:45 AM
Charter member
2203 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#3. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


          

>>>"I hit one site with a fully patched XP system last night and it was pretty intense -- it went right through and infected my machine."

That's the way it works with windows.

With tight integration, when security is broken at one point, it's broken everywhere.

You can't just tack security on to a fundamentally insecure structure and have it be effective.

Good luck with this one.

  

Alert Printer-friendly copy | | Top

baloThu Dec-29-05 11:22 AM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#6. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


          

Has anyone tried the work around yet???

  

Alert Printer-friendly copy | | Top

    
Randy_BellThu Dec-29-05 11:43 AM
Member since Nov 08th 2002
1975 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy listClick to send message via AOL IMClick to send message via ICQ
#7. "RE: 'Really Bad' Exploit Threatens Windows"
In response to balo (Reply # 6)


  

          

Is it just me? Why is it, when an exploit is reported, instead of trying to be constructive, there are always the wise guys {who want to look smarter and cooler than the rest of us} to step in and make wise-ass critical sarcastic comments that aren't in the least bit helpful or constructive? If you dislike Windows so much, use BSD or Linux, nobody is forcing you to keep this useless buggy insecure O.S. And for heavens sake, it doesn't make you a Sage to use a free alternative browser {anybody can download and install one}; sheesh; no, you are just labeling yourself a smartass in my opinion; you want to look cool and clever and better than the rest of us in the "masses" who use Windows and don't take every opportunity to blast MS {and IE, etc.} into Kingdom Come.

  

Alert Printer-friendly copy | | Top

        
baloThu Dec-29-05 11:56 AM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#9. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Randy_Bell (Reply # 7)


          

Is there something wrong with you? All I did is seek info on whether anyone has tried the work around. What caused your venom to flow?

  

Alert Printer-friendly copy | | Top

            
DarrenThu Dec-29-05 12:01 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#10. "RE: 'Really Bad' Exploit Threatens Windows"
In response to balo (Reply # 9)


  

          

He replied to your post, but I don't think it was directed towards you.

Quote:
Is there something wrong with you? All I did is seek info on whether anyone has tried the work around. What caused your venom to flow?

  

Alert Printer-friendly copy | | Top

        
GroganThu Dec-29-05 04:28 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#19. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Randy_Bell (Reply # 7)


  

          

We are smarter and cooler than the rest of you if you're unable to accept the truth. Gosh, you'd think that some of you gave birth to this OS yourselves the way you take it personally when anyone criticizes it. Fact is, it deserves some criticism for bugs like this. How many more of these are there that you don't know about?

Grogan

  

Alert Printer-friendly copy | | Top

            
DarrenThu Dec-29-05 06:26 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#21. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 19)


  

          

Take it personally? Don't you Linux\Firefox users take your beloved software personally? I've seen alot of crying in here when someone puts down Firefox.

If 90% of the world's operating systems were Linux, and the other 10% were Windows, we'd be reading about all the Linux exploits in here. If I was a cracker\hacker and wanted to cause damage, why would I waste my time on that measly 10%? I wouldn't, and neither do "they". The more fish in a pond, the better chance of catching one.

Now excuse me, I'm about to give birth. Let's see...I think I'll name it..."Vista".

  

Alert Printer-friendly copy | | Top

                
GroganThu Dec-29-05 07:30 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#22. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 21)


  

          

Sorry, but this is atrocious and it's not the first time, for that same dll even.

Just like that Firefox denial of service exploit that I ranted and cursed about because they refused to fix it until version 1.5. I had to switch to the development branch to get that problem fixed. (which didn't turn out too bad, but it still pissed me off). I give both credit and ridicule where it's due. That problem was nothing compared to this, either.

My comments were more directed at Randy than yourself, anyways. Bobguy's comments were reasonable (which is what he was reacting to), given current and past circumstances.

Grogan

  

Alert Printer-friendly copy | | Top

                    
ShellyThu Dec-29-05 08:11 PM
Charter member
58338 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#23. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 22)
Thu Dec-29-05 08:16 PM by Shelly

  

          

The situation is that this was a known weakness for some time and should have been patched before it became exploited.

http://news.zdnet.com/2100-1009_22-5977161.html

Shelly

  

Alert Printer-friendly copy | | Top

                        
DarrenThu Dec-29-05 09:36 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#26. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Shelly (Reply # 23)


  

          

Quote:
The situation is that this was a known weakness for some time and should have been patched before it became exploited.



The exploit reported in may was patched already.
http://www.microsoft.com/technet/security/bulletin/MS05-053.mspx

This one is different.

  

Alert Printer-friendly copy | | Top

                            
GroganThu Dec-29-05 10:02 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#27. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 26)


  

          

But this is similar to a problem with the same dll not long ago. No excuses for this. Not only that, unregistering shimgvw.dll is not acceptable for people who use the picture viewer. Like my Mom would be able to view her pictures the way she is used to without that.

It is in fact like Bobguy said. When everything interfaces with everything, and the security model is one of sewing additional arms onto an octopus, every little buglet like this allows malicious code access to the system.

Grogan

  

Alert Printer-friendly copy | | Top

                                
DarrenThu Dec-29-05 10:54 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#28. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 27)


  

          

Alternate workaround that doesn't disable Picture and Fax viewer...

Quote:
The same effect may be obtained with a registry change. In the Regedit program go to the key:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes
\SystemFileAssociations\image
\ShellEx\ContextMenuHandlers
\ShellImagePreview


Then delete the default value. To re-enable the feature, go to the same key and set the default value as a REG_SZ to "{e84fda7c-1d6a-45f6-b725-cb260c236066}".

If you unregister shimgvw.dll, Windows Explorer will not display thumbnails anymore. So the registry operation is a much better way.


I have a couple of .reg files if anyone is interested.

Grogan: You haven't converted your Mom to Linux?

  

Alert Printer-friendly copy | | Top

                                    
GroganThu Dec-29-05 11:11 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#29. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 28)


  

          

That registry fix looks better than unregistering the dll, at least the Microsoft picture viewer should still work.

No, I'm leaving them with Windows XP until I have a reason to have to start over. Things don't get broken for them, because I maintain it and we don't let other people on it. My parents don't do anything but email, PC banking, news, weather and financial web sites and picture/video clip viewing (my sister's web gallery) so they don't get into trouble.

Given justification, I'll install a larger hard drive (stupid, slow 20 gb fujitsu hard disk that came in the Dell PC) and I'll set up a dual boot with XP and SuSE to get them to try it a little at a time. Mom doesn't use it much anymore, but Quick Books is the only application I couldn't easily replace.

Grogan

  

Alert Printer-friendly copy | | Top

                                    
SmokeFri Dec-30-05 03:46 PM
Charter member
600 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#36. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 28)


  

          

Registry change sounds better, I've already done the unregister dll bit...if I make the registry change do I need to register the dll?

To un-unregister shimgvw.dll

would you just remove the /u from:

"regsvr32 /u shimgvw.dll" ?



  

Alert Printer-friendly copy | | Top

                                        
DJCFri Dec-30-05 04:03 PM
Charter member
6596 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#37. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Smoke (Reply # 36)


  

          

>Registry change sounds better, I've already done the
>unregister dll bit...if I make the registry change do I need
>to register the dll?
>
>To un-unregister shimgvw.dll
>
>would you just remove the /u from:
>
>"regsvr32 /u shimgvw.dll" ?
>
>
>
>



1. Click Start, click Run, type "regsvr32 -u %windir%\system32\shimgvw.dll"
(without the quotation marks), and then click OK.

2. A dialog box appears to confirm that the un-registration process has succeeded.
Click OK to close the dialog box.

Impact of Workaround: The Windows Picture and Fax Viewer will no longer be started
when users click on a link to an image type that is associated with the Windows Picture and Fax Viewer.

To undo this change, re-register Shimgvw.dll by following the above steps.
Replace the text in Step 1 with “regsvr32 %windir%\system32\shimgvw.dll” (without the quotation marks).


  

Alert Printer-friendly copy | | Top

                                        
GroganFri Dec-30-05 04:03 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#38. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Smoke (Reply # 36)


  

          

I would reregister the dll before making the registry change. Yes, this one doesn't need any arguments to register (and since it's in system32 you shouldn't need to type a path)

regsvr32 shimgvw.dll

Grogan

  

Alert Printer-friendly copy | | Top

                                            
jeaFri Dec-30-05 04:57 PM
Charter member
1866 posts
Click to view this author's profileClick to add this author to your buddy list
#39. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 38)


          

I was going to use Darren's registry fix. Before deleting, I clicked on the ShellImagePreview key and then Import and saved a reg file. If I delete the key (as per Darren's instructions) will running the reg file I saved put it back? Or could I just use System Restore to go back to a date before I edited the registry. Obviously I am not too familiar with registry editing. Thanks.

  

Alert Printer-friendly copy | | Top

                                                
GroganFri Dec-30-05 06:42 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#42. "RE: 'Really Bad' Exploit Threatens Windows"
In response to jea (Reply # 39)


  

          

Yes, if you've exported the subkey to a .reg file prior to deletion, you can simply double click the .reg file to merge it back, which restores the data.

It wouldn't hurt to make a current restore point anyways (you should be doing that at intervals if you expect that mechanism to work reliably and correctly anyway)

Grogan

  

Alert Printer-friendly copy | | Top

                                                    
jeaFri Dec-30-05 07:07 PM
Charter member
1866 posts
Click to view this author's profileClick to add this author to your buddy list
#43. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 42)


          

Thanks Grogan.

  

Alert Printer-friendly copy | | Top

                                                    
GroganFri Dec-30-05 07:14 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#44. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 42)


  

          

In case folks aren't aware, never use system restore to go back to a restore point frivolously. It's a last resort (well, maybe 2nd last). Always try to find settings that have changed and/or fix problems first, as you may be disappointed (which could be an understatement) by system restore.

For example, that would be ill advised for just a simple registry setting. The .reg file export is a perfectly good solution.

Grogan

  

Alert Printer-friendly copy | | Top

                    
DarrenThu Dec-29-05 09:26 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#25. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 22)


  

          

Quote:
I give both credit and ridicule where it's due.

Yes, you do.

Quote:
My comments were more directed at Randy than yourself, anyways. Bobguy's comments were reasonable (which is what he was reacting to), given current and past circumstances.

I know, nor were mine directed solely toward you.

  

Alert Printer-friendly copy | | Top

    
DarrenThu Dec-29-05 11:53 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#8. "RE: 'Really Bad' Exploit Threatens Windows"
In response to balo (Reply # 6)


  

          

Yes, I unregistered the shimgvw.dll on my machines. Like I said, Windows Picture and Fax Viewer will not open anymore until you register the .dll again.

Quote:
Has anyone tried the work around yet???

  

Alert Printer-friendly copy | | Top

DarrenThu Dec-29-05 01:48 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#11. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

SunBelt blog...

http://sunbeltblog.blogspot.com/2005/12/more-than-50-wmf-variants-in-wild.html

  

Alert Printer-friendly copy | | Top

WakkoThu Dec-29-05 01:59 PM
Charter member
5198 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#12. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

http://secunia.com/advisories/18255/

The vulnerability can also be exploited automatically when a user visits a malicious web site using Microsoft Internet Explorer.

NOTE: Exploit code is publicly available. This is being exploited in the wild. The vulnerability can also be triggered from explorer if the malicious file has been saved to a folder and renamed to other image file extensions like ".jpg", ".gif, ".tif", and ".png" etc.

The vulnerability has been confirmed on a fully patched system running Microsoft Windows XP SP2. Microsoft Windows XP SP1 and Microsoft Windows Server 2003 SP0 / SP1 are reportedly also affected. Other platforms may also be affected.

http://www.microsoft.com/technet/security/advisory/912840.mspx

  

Alert Printer-friendly copy | | Top

    
DarrenThu Dec-29-05 02:13 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#13. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Wakko (Reply # 12)


  

          

Thanks. I saw this at your link...

Quote:
I have software DEP enabled on my system, does this help mitigate the vulnerability?
Yes. Windows XP Service Pack 2 also includes software-enforced DEP that is designed to reduce exploits of exception handling mechanisms in Windows. By default software-enforced DEP applies to core operating system components and services. This vulnerability can be mitigated by enabling DEP for all programs on your computer.
For additional information about how to “Enable DEP for all programs on your computer”, see the product documentation.


I have DEP disabled, but I'll probably leave it that way.

  

Alert Printer-friendly copy | | Top

        
Dave101Thu Dec-29-05 02:35 PM
Charter member
2645 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#14. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 13)


  

          

DEP???

Dave101

"The only goddamn thing you know about the law is how to break it." Chief Lafleche

  

Alert Printer-friendly copy | | Top

            
baloThu Dec-29-05 04:01 PM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#15. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Dave101 (Reply # 14)


          

DEP stands for Data Execution Prevention. If you want to turn it off this was posted just after SP2 came out somewhere in the forum.. It certainly helped me out at the time.

===================

For those of you getting errors on different apps including explorer after installing SP2.
You can use this fix even if you computer is running great to get a little better performance.

It all seems to be a memory protection issue with the new DEP system provided with SP2. If you disabled DEP your problems will go away. Most systems don't have hardware support for DEP, so it is enabled using software support.
You can access the DEP setting here...
Control Panel/Performance & Maintenance/System/Advanced/Performance/Settings/Data Execution Prevention/

The Fix...
Under Control Panel/Performance and Maintenance/System/Advanced, Click the Settings button under "Startup and Recovery".
Click the Edit button under "System Startup" to edit the boot.ini file in Notepad.
Change /NoExecute=OptIn to /NoExecute=AlwaysOff
Save the boot.ini file and "OK" your way out of there.
Reboot you computer. If you go to Control Panel/System/Advanced/Performance/Settings/Data Execution Prevention, the DEP setting will be grayed out.

  

Alert Printer-friendly copy | | Top

        
Bob HThu Dec-29-05 04:02 PM
Charter member
10682 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#16. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 13)


  

          

My understanding is that PCs with AMD cpu's don't support DEP and you can't enable it on them.



  

Alert Printer-friendly copy | | Top

            
DarrenThu Dec-29-05 04:05 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#17. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Bob H (Reply # 16)


  

          

Software DEP, yes. Hardware DEP, no.

  

Alert Printer-friendly copy | | Top

                
Bob HThu Dec-29-05 04:22 PM
Charter member
10682 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#18. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 17)


  

          

Didn't know there was a SW.



  

Alert Printer-friendly copy | | Top

therubeThu Dec-29-05 05:29 PM
Member since Jan 22nd 2003
16604 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#20. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

It appears that for IE users (& users of Google's Desktop), that this is just a drive by disaster waiting to happen. Ie, you drive by one of the malware sites with IE & you are infected. Period.

With (later) versions of Mozilla/Firefox, you would be prompted to download the file (of which you would obviously not), in which case you may be infected. Older versions of Firefox supposedly are affected by this.

With current versions of Mozilla, opening a .WMF file causes it to open in your media player (Media Player Classic) in my case. Neither WMP nor MPC are affected by this.

Rename a text file from *.TXT to *.TXT.WMF.

Drag that file into IE.
IE causes Windows Picture & Fax Viewer to open - & WP&FV is vulnerable & is what allows the malware to gain its' foothold into your system.

Drag that file into Mozilla.
Your media player should open. Your media player is not vulnerable.

Notice the difference.


Just to add a few more links:

SANS - Internet Storm Center - Cooperative Cyber Threat Monitor And Alert System
http://isc.sans.org/diary.php?rss&storyid=975

"WMF"
http://www.f-secure.com/weblog/

Microsoft Security Advisory (912840): Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution.
http://www.microsoft.com/technet/security/advisory/912840.mspx

US-CERT Vulnerability Note VU#181038
http://www.kb.cert.org/vuls/id/181038

Sunbelt BLOG: New exploit blows by fully patched Windows XP systems
http://sunbeltblog.blogspot.com/2005/12/new-exploit-blows-by-fully-patched.html

  

Alert Printer-friendly copy | | Top

    
AllynFri Dec-30-05 01:04 AM
Member since Dec 27th 2001
12072 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#30. "RE: 'Really Bad' Exploit Threatens Windows"
In response to therube (Reply # 20)
Fri Dec-30-05 02:43 AM by Allyn

          

The Dell computer I am working on was infected sometime before Christmas around December 18, 2005. Likely one of the first if not the first to get it.

So far, removal is going well but I have much yet to do with HijackThis. The computer has been kept offline while I used Ad-Aware, SAV 9 (not much help as the defs are not updating properly) and MSAS to do the cleanup. HJT shows signs of a reload if I don't clean it up completely. Will be on it for a while.

After cleanup, I will remove SAV 9.0 and install avast! or AVG. SAV 9.0 appears to have stopped working correctly back in May of 2005.

This system was also infected with Trojan.Infticker. Infection occurred around December 18, 2005. The reason I am sure of the dates is because I received the machine about that time and it has not been back online since.

  

Alert Printer-friendly copy | | Top

        
DJCFri Dec-30-05 02:28 PM
Charter member
6596 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#31. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Allyn (Reply # 30)


  

          

So Should one disable the DEP and unregistered the DLL mentioned in this discussion what is the best option is the question I have right now I have DEP running and have the DLL registered.

  

Alert Printer-friendly copy | | Top

            
DarrenFri Dec-30-05 02:39 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#32. "RE: 'Really Bad' Exploit Threatens Windows"
In response to DJC (Reply # 31)


  

          

Leave DEP enabled if it isn't causing problems. The registry fix is better than unregistering the dll.

  

Alert Printer-friendly copy | | Top

            
baloFri Dec-30-05 02:52 PM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#34. "RE: 'Really Bad' Exploit Threatens Windows"
In response to DJC (Reply # 31)


          

While there is a manual fix for the Exploit, at the beginning of the link below, I would use the automatic registry hack which can also be accessed from the link below.
It works perfectly and leaves Windows Picture Viewer and Thumbnail working. That should protect you until MS comes out with a fix.

http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040699.html

  

Alert Printer-friendly copy | | Top

                
DJCFri Dec-30-05 03:19 PM
Charter member
6596 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#35. "RE: 'Really Bad' Exploit Threatens Windows"
In response to balo (Reply # 34)


  

          

>While there is a manual fix for the Exploit, at the beginning
>of the link below, I would use the automatic registry hack
>which can also be accessed from the link below.
>It works perfectly and leaves Windows Picture Viewer and
>Thumbnail working. That should protect you until MS comes out
>with a fix.
>
>http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040699.html


I enabled DEP for all essential windows programs and services. I went to link providee for REG files to for automatic hack

Thanks everyone

  

Alert Printer-friendly copy | | Top

                
RookieFri Dec-30-05 11:59 PM
Charter member
592 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#47. "RE: 'Really Bad' Exploit Threatens Windows"
In response to balo (Reply # 34)


          

thanks for the reg files... much simpler for us lamers pcQ&A taking care of us, as always!

  

Alert Printer-friendly copy | | Top

        
pwgibFri Dec-30-05 02:43 PM
Charter member
639 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#33. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Allyn (Reply # 30)


  

          

Allyn,

If it will help here is a fix for Winhound.

http://www.bleepingcomputer.com/forums/topic37384.html

PW

  

Alert Printer-friendly copy | | Top

            
AllynSat Dec-31-05 03:24 PM
Member since Dec 27th 2001
12072 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#57. "RE: 'Really Bad' Exploit Threatens Windows"
In response to pwgib (Reply # 33)


          

Thanks for the info. I was able to remove it without resorting to using smitREM. I did require SysInternal's RegDelNull to completely remove WinHound from the registry.

  

Alert Printer-friendly copy | | Top

WakkoFri Dec-30-05 05:30 PM
Charter member
5198 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#40. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

The DLL does exist on W2K Pro SP 4 systems here at work. Trying to identify if the dll file is registered and/or in use by Windows.

The reg hack Darren provided, lists a branch that does not exist on these systems. Most likely due to the fact that product does not exist on W2K.

Any suggestions to find out if W2K is exploitable or if its only WXP and WS2003?

  

Alert Printer-friendly copy | | Top

    
GroganFri Dec-30-05 06:26 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#41. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Wakko (Reply # 40)
Fri Dec-30-05 06:39 PM by Grogan

  

          

I've got a Windows 2000 server in a virtual machine. I'll see if I can infect it (just have to find one of those malicious sites)

Heheh... the site shown in that demo movie clip has been shut down :lol

"Account closed due terms violation"

P.S. I've seen it said that this affects all versions of Windows, 98 and higher at all patch levels.

Grogan

  

Alert Printer-friendly copy | | Top

        
WakkoFri Dec-30-05 09:23 PM
Charter member
5198 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#45. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 41)


  

          

From most of the security websites, they are still only saying WXP and WS2003... MS has updated their site to state everything BUT NT.

  

Alert Printer-friendly copy | | Top

            
GroganFri Dec-30-05 10:04 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#46. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Wakko (Reply # 45)


  

          

I applied Service Pack 4, Internet Explorer 6 SP1 and all critical updates to the Windows 2000 Server VM I have, and found a test file (non malicious... creates a test user on the system as proof that it got full access).

It did not work. I was prompted to download or open the file. I chose the supplied image viewers (the kodak shyte) and they just said invalid file format.

I then booted up an (up to date) Windows XP VM, and the same file triggered the behaviour without any intervention from me. While it crashed rundll32, it indeed created a user account named "test" like it was supposed to.

So I would say, this doesn't work in all Windows configurations. Maybe the deal for Windows 2000 is you need to have MSOffice installed or something, for .wmf image handling to happen in the browser.

OK, while I think this file is harmless and I'll provide a link for reference, I don't want ANYONE to try it unless they are willing and able to fix or even reformat their system. I quite simply do not care about any Windows installations in VMware virtual machines... I'd just laugh and redo it if something happened that I couldn't fix. I don't let Windows out of it's sandbox and the underlying OS is Linux.

This is a live (but supposedly non-malicious) exploit.

http://ii.net/~benwig/addtestuser.wmf

If anyone tries this, and something bad happens, don't complain to me for I will surely laugh at you

Grogan

  

Alert Printer-friendly copy | | Top

                
DarrenSat Dec-31-05 12:54 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#48. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 46)


  

          

I renamed a test1.txt document to test1.wmf and a test2.txt to test2.emf
Windows Picture and Fax viewer opened them both. I used the registry fix, so why is P&F viewer opening?

  

Alert Printer-friendly copy | | Top

                    
GroganSat Dec-31-05 03:12 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#49. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 48)


  

          

Just because of the extension and file association I would think.

Grogan

  

Alert Printer-friendly copy | | Top

                        
DarrenSat Dec-31-05 03:20 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#50. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 49)


  

          

I restored that registry key and unregistered the shimgvw.dll like Microsoft advised in Microsoft Security Advisory (912840).
Published: December 28, 2005 | Updated: December 30, 2005
http://www.microsoft.com/technet/security/advisory/912840.mspx

  

Alert Printer-friendly copy | | Top

                            
GroganSat Dec-31-05 05:38 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#51. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 50)


  

          

Yep, I can confirm that the registry edit doesn't work. I tested it under XP.

Deleting the default value from:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\image\ShellEx\ContextMenuHandlers\ShellImagePreview

And even rebooting afterwards to be sure

Does NOT mitigate the exploit in any way. The test .wmf file still invokes the machinery, and creates the test user account like it's supposed to.

It looked good, but unfortunately doesn't work at all. It doesn't even work for context menus like I thought it might. I saved the .wmf file and right clicked and previewed, and it still executed the payload. (and created the test user account)

Grogan

  

Alert Printer-friendly copy | | Top

                                
dbahnSat Dec-31-05 12:37 PM
Charter member
3193 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#52. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 51)


  

          

Dumb question for someone like me who is reading all this and marvelling at how much you all know compared to me, especially focusing on how to fix it, but what should the average user do right now to avoid getting it in the first place while we wait for another patch? Is it safe to assume that you'll know when you get infected? (I.E, does the video demonstration happen every time?)

Dave



Dell 8300 Dimension
Pentium 4
W XP Home


www.woodenpropeller.com

  

Alert Printer-friendly copy | | Top

                                    
pwgibSat Dec-31-05 01:11 PM
Charter member
639 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#53. "RE: 'Really Bad' Exploit Threatens Windows"
In response to dbahn (Reply # 52)


  

          

Look here.

http://www.bleepingcomputer.com/forums/topic39047.html

PW


  

Alert Printer-friendly copy | | Top

                                    
baloSat Dec-31-05 01:52 PM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#55. "RE: 'Really Bad' Exploit Threatens Windows"
In response to dbahn (Reply # 52)


          

You can unregister the specific DLL that implements the vulnerable code from the system using a command line program.

To disable the DLL click Start, then Run, then enter the following command:

regsvr32 /u shimgvw.dll

To re-enable the same DLL:

Start, then Run, then enter the following command:

regsvr32 shimgvw.dll

  

Alert Printer-friendly copy | | Top

                                        
dbahnSat Dec-31-05 02:03 PM
Charter member
3193 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#56. "RE: 'Really Bad' Exploit Threatens Windows"
In response to balo (Reply # 55)


  

          

Thanks. I think that's what the program the pwgib linked to does. It just allows you to leave an icon for the "switch" on your desktop, so you can switch it off, then on as you need it.

I installed that. Now I wonder how long it takes for MS to come up with a patch?

Dave



Dell 8300 Dimension
Pentium 4
W XP Home


www.woodenpropeller.com

  

Alert Printer-friendly copy | | Top

                                
DarrenSat Dec-31-05 01:31 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#54. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 51)


  

          

That's what I suspected. Does it have any CLSID's? I wonder if Spyware Blaster can block it? Maybe I'll visit the Spyware Blaster forum and see.

Quote:
Yep, I can confirm that the registry edit doesn't work. I tested it under XP.

Deleting the default value from:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\image\ShellEx\ContextMenuHandlers\ShellImagePreview

And even rebooting afterwards to be sure

Does NOT mitigate the exploit in any way.

  

Alert Printer-friendly copy | | Top

                                    
MeehowskiSat Dec-31-05 03:58 PM
Charter member
1441 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#58. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 54)


  

          

http://securityreason.com/exploitalert/196

.....for the expolit code.

  

Alert Printer-friendly copy | | Top

                                    
GroganSat Dec-31-05 04:32 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#59. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 54)


  

          

Btw... if you folks update your antivirus software, it should stop this cold as well. I had to disable Antivir to play with this

Grogan

  

Alert Printer-friendly copy | | Top

                                        
DarrenSat Dec-31-05 05:07 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#60. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 59)


  

          

Yeah. avast has it covered, especially if you run the Web Shield.

  

Alert Printer-friendly copy | | Top

                                            
Jim FisherSun Jan-01-06 12:35 AM
Member since Jun 28th 2004
462 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#61. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 60)


          

I disabled the shimgvw.dll as per the above instructions and one effect it had was to make all my JPGs show as simple icons rather than thumbnails of the actual picture...I use Irfanview as my default viewer. I re-enabled the .DLL and the thumbnails are again working. Anyone else have this occur?

  

Alert Printer-friendly copy | | Top

                                                
DJCSun Jan-01-06 02:41 AM
Charter member
6596 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#62. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Jim Fisher (Reply # 61)


  

          

Yes, that is one of the effects of un-registering the DLL.

By the way what I have read here un-registering the DLL does not have any effect on the potential problem. As posted by DARREN

I restored that registry key and unregistered the shimgvw.dll like Microsoft advised in Microsoft Security Advisory (912840).
Published: December 28, 2005 | Updated: December 30, 2005
http://www.microsoft.com/technet/security/advisory/912840.mspx

  

Alert Printer-friendly copy | | Top

                                                    
GroganSun Jan-01-06 02:44 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#63. "RE: 'Really Bad' Exploit Threatens Windows"
In response to DJC (Reply # 62)


  

          

No, the registry edit of removing a default value in a subkey (as opposed to unregistering the dll with regsvr32) does not work.

Unregistering the dll does indeed take care of the problem as expected (I tested that also), but at the cost of crippling image handling in Windows.

Grogan

  

Alert Printer-friendly copy | | Top

                                            
GroganMon Jan-02-06 04:32 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#66. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 60)
Mon Jan-02-06 04:44 AM by Grogan

  

          

>Yeah. avast has it covered, especially if you run the Web
>Shield.

Hey Avast's on demand scanner finds it no problem, but the real time scanner does NOT. It happily allows the file to be accessed and the code execution. Neither does the Web filter catch it.

Even when you set the resident protections to "High"

I just installed and updated Avast to test this to be sure.

Antivir stops this.

Grogan

  

Alert Printer-friendly copy | | Top

                                                
DJCMon Jan-02-06 08:01 AM
Charter member
6596 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#67. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 66)
Mon Jan-02-06 09:30 AM by DJC

  

          

Here is fix from Steve Gibsons Blog

http://www.hexblog.com/2005/12/wmf_vuln.html

  

Alert Printer-friendly copy | | Top

                                                
DarrenMon Jan-02-06 10:43 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#69. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 66)


  

          

Then I'd like to know what's going on. According to the avast Forum and an eweek article, avast has it covered. Have you tried adding those extensions to the avast scanner manually? There's also the blocker tab.



  

Alert Printer-friendly copy | | Top

                                                    
DarrenMon Jan-02-06 10:49 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#70. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 69)
Mon Jan-02-06 11:47 AM by Darren

  

          

Another link from Wilders Security Forum concerning avast and others.

Anyway, I went ahead and installed Ilfak Guilfanov\'s patch. Recommended by Steve Gibson. Now all I have to do is remember to uninstall it when Microsoft releases a fix.

Quote:
Ilfak Guilfanov has published a temporary fix which does not remove any functionality from the system (all pictures and thumbnails continue to work normally).

The fix works by injecting itself to all processes loading USER32.DLL. It patches the Escape() function in GDI32.DLL, revoking WMF's SETABORT escape sequence that is the root of the problem.

Now, we wouldn't normally blog about a security patch that is not coming from the original vendor. But Ilfak Guilfanov isn't just anybody. He's the main author of IDA (Interactive Disassembler Pro) and is arguably one of the best low-level Windows experts in the world.

More details from Ilfak's blog: http://www.hexblog.com.

Ilfak recommends you to uninstall this fix and use the official patch from Microsoft as soon as it is available.





  

Alert Printer-friendly copy | | Top

                                                    
GroganMon Jan-02-06 04:40 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#71. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 69)


  

          

Ok, I installed and updated Avast again. The Web shield is set to scan all files by default and .wmf and .jpg weren't excluded. (.gif, .png and audio mime types were... I've removed the exclusions). The Web shield does not catch this file.

I added the extensions to the on access protection control for the standard shield and Avast still allows the file to run if double clicked, right clicked.

As for blocking, I don't think it's practical to block access to all image types

Yet, if I right click on the file or scan the folder it's in and scan, Avast goes off like a cannon. I've heard it said that Avast's real time protection is rather weak... evidenced by some of my clients getting infected by things that avast finds, yet when I go there an Avast manual scan or boot time scan finds them. I was just blaming it on them not keeping it up to date in a timely manner, but now I'm not so sure about that.

Get this. I renamed the .wmf to .exe and avast's on access scanner caught it right away. Rename it back to .wmf or .jpg and it doesn't catch it anymore. The extra file types are added correctly.

Try it yourself with the link I've supplied, you're all protected. (and I'm pretty sure the file is harmless anyways, I've run it probably a hundred times now in testing). My VM is NOT protected, and Avast allows the code to execute if I download or run a copy of that .wmf file.

Grogan

  

Alert Printer-friendly copy | | Top

                                                        
GauthreauMon Jan-02-06 06:43 PM
Member since Feb 02nd 2002
981 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#72. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 71)


  

          

I tried your link and had the following pop-up. I haven't tried any other tinkering with the file.

Neil

============================================


In the computer world, there’s a right way, a wrong way, and the Mac way. The Mac way is essentially the same as the wrong way, except it’s much faster and on a much larger scale.

Attachment #1, (txt file)
Attachment #2, (jpg file)

  

Alert Printer-friendly copy | | Top

                                                            
GroganMon Jan-02-06 08:34 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#74. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Gauthreau (Reply # 72)


  

          

Thank you, I hadn't tested Nod32 yet (Only place I have Nod32 is on my parents' computers and I don't experiment with those. It can make unwanted work for me heheh)

Grogan

  

Alert Printer-friendly copy | | Top

                                                                
DarrenMon Jan-02-06 08:41 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#76. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 74)
Mon Jan-02-06 08:42 PM by Darren

  

          

Here's two more variants you can upload to the online jotti
scan (link above).

http://www.eskimo.com/~darren/wmfexp.jpg
http://www.eskimo.com/~darren/browsercheck.wmf

  

Alert Printer-friendly copy | | Top

                                                                    
GroganTue Jan-03-06 05:49 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#84. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 76)
Tue Jan-03-06 05:51 AM by Grogan

  

          

LOL... those go off just on hovering the mouse over them. I
hadn't quite noticed that before.

Avast doesn't detect either of those two at all, not even with
the manual scanner.

Antivir detects all three of them both in real time and with
its scanner.

AVG finds only my original test file, and only with a manual
scan. Not the two you posted.

This marks the end of humanity :+

Grogan

  

Alert Printer-friendly copy | | Top

                                                                        
DarrenTue Jan-03-06 10:45 AM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#88. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 84)


  

          

I'm testing Antivir Personal v7 RC1 and the new AntiVir heuristic engine 2 on my secondary machine. I'm more impressed with this version than I was the old. In the end, I'll probably stay with avast.
BTW, Alwil doesn't like to include generic signatures, such as needed to detect benign test files. They are including today's generic sig just to squelch negative publicity.

Quote:
Antivir detects all three of them both in real time and with its scanner.

  

Alert Printer-friendly copy | | Top

                                                                            
GroganTue Jan-03-06 04:21 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#96. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 88)


  

          

I haven't tried the new antivir yet. I hope it doesn't change too much.

What I like best about Antivir is:

1) They roll up a new executable every day, with the latest defs. Self contained.
2) It's simple enough to run in Safe Mode with command prompt (In fact it will even install in that mode, though it can't start its services). I can install it, say no to activating the guard, use it, and uninstall it before it can conflict with other installed antivirus software like Norton.
3) It's a most excellent scanner, especially if you tick the "all unwanted programs" box in settings.
4) Right now, I think it's one of the lightest of them all in terms of bloat and memory usage. Great for old computers.

Grogan

  

Alert Printer-friendly copy | | Top

                                                                            
DarrenTue Jan-03-06 08:54 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#98. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 96)


  

          

I don't know if the interface changed much, I never ran the old version. I do know v7 RC1 is supposed to support incremental updates, instead of downloading the entire core again. So far, I'm liking it. Here's some screens. Look different?





  

Alert Printer-friendly copy | | Top

                                                                            
GroganTue Jan-03-06 10:31 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#102. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 98)


  

          

Oh yes, that's a completely different UI. It looks PC-Cillin'ish. blech (we need a puking smiley). The old ui wasn't pretty, but it was very light and simple.

I think they've done something for incremental updates on the old version too, because I noticed yesterday and today that the updates (installed downloaded executable from dec. 30) were only a few hundred kilobytes. It couldn't have downloaded the whole vdf file being that small (it's usually a 2 meg download no matter what)

Now, today at one house I used Antivir in Safe Mode/Command Prompt to do a scan and it (falsely) detected hundreds of clip art .wmf files from one of his clipart CDs as the exploit. Certain ones, not the whole whack of them. Even though I knew they were probably false detections, I told Antivir to "delete without prompting" to expediate the cleanup (the owner didn't care, he said he was going to delete the whole directory because he didn't use them). But this is not good.

Grogan

  

Alert Printer-friendly copy | | Top

                                                                            
cfourkaysTue Jan-03-06 10:45 PM
Charter member
1155 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#103. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 102)
Tue Jan-03-06 10:46 PM by cfourkays

          

Posted on another thread but here's a temp. link for the fix and validation.

http://sunbeltblog.blogspot.com/2006/01/alternate-download-for-unofficial.html

  

Alert Printer-friendly copy | | Top

                                                                            
DarrenTue Jan-03-06 10:50 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#104. "RE: 'Really Bad' Exploit Threatens Windows"
In response to cfourkays (Reply # 103)


  

          

That fix has been posted all over this forum.

  

Alert Printer-friendly copy | | Top

                                                                
ChickenmanTue Jan-03-06 02:42 AM
Charter member
4618 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#79. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 74)


          

>Thank you, I hadn't tested Nod32 yet (Only place I have Nod32
>is on my parents' computers and I don't experiment with those.
>It can make unwanted work for me heheh)

Trend Internet Security catches it ( your test link) right away with RealTime scanning.

  

Alert Printer-friendly copy | | Top

                                                                    
ScotterpopsTue Jan-03-06 03:03 AM
Charter member
4489 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#80. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Chickenman (Reply # 79)
Tue Jan-03-06 03:04 AM by Scotterpops

          


Sorry if this has already been posted, but the source for the exploit discussed in this thread was released earlier today. I expect the web (and e-mail) to become much more dangerous tomorrow. Glad I applied the hexblog patch.


;~* ... Scott Gilmore

  

Alert Printer-friendly copy | | Top

                                                                        
ShellyTue Jan-03-06 03:08 AM
Charter member
58338 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#81. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Scotterpops (Reply # 80)


  

          

I'll be patching my computers at work first thing in the morning, before downloading any mail. On the average monday I usualy have about 150 e-mails, after the long weekend it will be worse.

Shelly

  

Alert Printer-friendly copy | | Top

                                                                
GauthreauTue Jan-03-06 03:35 AM
Member since Feb 02nd 2002
981 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#82. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 74)


  

          

>Thank you, I hadn't tested Nod32 yet (Only place I have Nod32
>is on my parents' computers and I don't experiment with those.
>It can make unwanted work for me heheh)


I hear you on that one! I already have enough problems with the computer from dad's tinkering!

Neil

============================================


In the computer world, there’s a right way, a wrong way, and the Mac way. The Mac way is essentially the same as the wrong way, except it’s much faster and on a much larger scale.

  

Alert Printer-friendly copy | | Top

                                                        
DarrenMon Jan-02-06 07:35 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#73. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 71)
Mon Jan-02-06 08:21 PM by Darren

  

          

Thanks Gorgan. I'm sorry I doubted your word. I did not see that test link you had posted because Ad Muncher was set to block anything containing *.wmf
I think I'll post that link at the avast forums, if you don't mind. Can I also quote some of your findings? I also uploaded that file here...
http://virusscan.jotti.org/

  

Alert Printer-friendly copy | | Top

                                                            
GroganMon Jan-02-06 08:40 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#75. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 73)


  

          

>Thanks Gorgan. I'm sorry I doubted your word. I did not see
>that test link you had posted because Ad Muncher was set to
>block anything containing *.wmf
>I think I'll post that link at the avast forums, if you don't
>mind. Can I also quote some of your findings? I also uploaded
>that file here...
>http://virusscan.jotti.org/

You can quote me any time, never worry about that. Bear in mind that this is just one file though. I'm sure they aren't all crafted the same and I'm not sure what exactly the antivirus software is using as a signature. You would think that if the manual scanner finds it, and the on access scanner finds it if it's renamed to exe, that it should be found on access as a .wmf or .jpg when the software is set to scan those extensions.

btw... If the protection level is set to High for those resident protections, Avast is set to scan All Files on access.

Grogan

  

Alert Printer-friendly copy | | Top

                                                                
DarrenMon Jan-02-06 08:43 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#77. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 75)


  

          

Thanks. This is definately screwy.

  

Alert Printer-friendly copy | | Top

                                        
GroganMon Jan-02-06 03:19 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#65. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 59)


  

          

AVG users... be warned that at this time, a fully up to date AVG does not detect these malicious image files.

Grogan

  

Alert Printer-friendly copy | | Top

                                            
Bob GMon Jan-02-06 09:03 AM
Charter member
7115 posts
Click to send email to this authorClick to view this author's profileClick to add this author to your buddy list
#68. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 65)


  

          

NOD32 got your test file in real time. Oddly to me, with Moz it quarantined it automatically, but in IE it held it and said I could delete it.

  

Alert Printer-friendly copy | | Top

                
PilgrimTue Jan-03-06 05:04 AM
Member since Jan 26th 2002
2296 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy listClick to send message via ICQ
#83. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 46)


  

          

Grogan,

Thanks for the link to the test file. When I clicked on it my Kaspersky AV Personal 5.0.391 went off immediately and blocked it. For those using KAV, just in case you weren't aware, there is a "patch" for all versions of this program available at the Kaspersky website that was issued a number of days ago that blocks this wmf threat.

KAV "Patch" info/download: http://www.kaspersky.com/faq?qid=176830011

Jeff
simul iustus et peccator

  

Alert Printer-friendly copy | | Top

                    
uffbrosTue Jan-03-06 03:38 PM
Charter member
4290 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy listClick to send message via AOL IM
#93. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Pilgrim (Reply # 83)


          

Thanks Pilgrim...I use Kaspersky and what is bizarre is I clicked all over their site and could not find this patch. You would think something this bad they would have it right there on their front page??? If it wasn't for your post I'd have never known. Thanks alot.






Dell Dimension 4550,Win XP Home SP2, 2.4 GHZ P4, 512MB DDR PC2700 Ram, ATI Rage 128(32MB),Cable
Dell Inspiron 5160,Win XP Home SP2,2.8 GHZ,512MB Ram,32MB Vide

  

Alert Printer-friendly copy | | Top

                        
CrockettTue Jan-03-06 06:48 PM
Member since Feb 27th 2002
1395 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#97. "RE: 'Really Bad' Exploit Threatens Windows"
In response to uffbros (Reply # 93)


  

          

>Thanks Pilgrim...I use Kaspersky and what is bizarre is I
>clicked all over their site and could not find this patch. You
>would think something this bad they would have it right there
>on their front page??? If it wasn't for your post I'd have
>never known. Thanks alot.

It's right on the first page, right side under "Technical news".
http://www.kaspersky.com/

  

Alert Printer-friendly copy | | Top

                
JordanTue Jan-03-06 12:46 PM
Member since Jan 07th 2002
3946 posts
Click to view this author's profileClick to add this author to your buddy list
#89. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 46)


  

          

Windows OneCare caught the bad guy immediately. Thanks for the test.

  

Alert Printer-friendly copy | | Top

baloSun Jan-01-06 12:25 PM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#64. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


          

It was only a matter of time, the first IM-Worm exploiting the wmf vulnerability has been spotted.

http://www.viruslist.com/en/weblog?discuss=176892530&return=1

  

Alert Printer-friendly copy | | Top

DarrenMon Jan-02-06 11:05 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#78. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

From Vlk, Alwil Software.

Quote:
Of course. What I meant is: if an AV's goal is to protect you from security threats, it is an incorrent conclusion (that avast FAILS). If the goal is to detect proof-of-concept stuff (completely benign!), then yes, avast FAILS.

In other words, show me one single malicious wmf file that avast does not detect.


That said, we will be releasing a generic solution to the problem in the tomorrow's (well today's if you're based in continental Europe) VPS update that should get rid of the problem for good.


On a side note, Dwarden is right that this is an issue in all versions of Windows, from 3.0 to the latest Vista beta. The funny thing is that it's not a buffer overrun problem (that is, a coding bug) - instead, it's a _feature_ of WMF files. That is, the WMF file format definition allows inclusion of code (that is called when printing fails - it's an error handler). This means that

1. the definition of the WMF file itself is flawed, not the implementation, and
2. other programs that can work with wmf files and adhere to the definition are theoretically vulnerable as well - and indeed, this is the case with e.g. IrfanView or XNView.

Cheers
Vlk

  

Alert Printer-friendly copy | | Top

    
GroganTue Jan-03-06 05:54 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#85. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 78)


  

          

The behaviour of the on access scanner is what concerns me more.

Grogan

  

Alert Printer-friendly copy | | Top

    
DarrenTue Jan-03-06 09:05 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#99. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 78)
Tue Jan-03-06 09:07 PM by Darren

  

          

LOL...even after today's VPS update, avast still doesn't
detect the WMF renamed to JPG file unless you do a manual
scan.
http://www.eskimo.com/~darren/wmfexp.jpg

  

Alert Printer-friendly copy | | Top

        
CrockettTue Jan-03-06 09:53 PM
Member since Feb 27th 2002
1395 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#100. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 99)


  

          

Darren and Mike....are your findings with the test virus with
or without that fix from Ilfak Guilfanov or just that app's
updates?

http://www.pcqanda.com/dc/user_files/13285.gif

  

Alert Printer-friendly copy | | Top

            
DarrenTue Jan-03-06 10:04 PM
Charter member
9461 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#101. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Crockett (Reply # 100)


  

          

The patch only keeps the exploit from installing its payload. The files still show up as infected.

  

Alert Printer-friendly copy | | Top

CrockettTue Jan-03-06 06:29 AM
Member since Feb 27th 2002
1395 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#86. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)
Tue Jan-03-06 06:30 AM by Crockett

  

          

Kaspersky picks up Grogan's test virus as soon as I clicked on it.
I only installed Kaspersky's patch, and none of the others.



  

Alert Printer-friendly copy | | Top

    
DJCTue Jan-03-06 09:12 AM
Charter member
6596 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#87. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Crockett (Reply # 86)
Tue Jan-03-06 09:12 AM by DJC

  

          

I ran Gorgans test file with Norton Anti Virus and got the following

Category: Security risks
Date Time,Feature,Risk Name,Result,Item Type,Target,Suspicious Action,Virus Definition Version,Product Version,User Name,Computer Name,Details
1/3/2006 03:57,Auto-Protect,Bloodhound.Exploit.56,Access denied,File,N/A,N/A,200601020005,12.1.0.20,SYSTEM,AMD64,"Source: C:\Documents and Settings\David Clark\Local Settings\Temporary Internet Files\Content.IE5\OVEXGZOP\addtestuser<1>.wmf,Action taken: Repair failed,Action taken: Access denied"



  

Alert Printer-friendly copy | | Top

        
GroganTue Jan-03-06 04:05 PM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#94. "RE: 'Really Bad' Exploit Threatens Windows"
In response to DJC (Reply # 87)


  

          

Heuristics, that's good.

Grogan

  

Alert Printer-friendly copy | | Top

paulrTue Jan-03-06 01:07 PM
Charter member
1678 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#90. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


          

I've followed all of the conversation here and patched my system with the blog patch as others said they were doing. I've re-read everything and can't seem to find any uninstall in the event that M/S comes out with a fix. Did I miss it and if so can you point it out to me?

If not, how do you uninstall this fix?

Thanks,

Paul

  

Alert Printer-friendly copy | | Top

    
paulrTue Jan-03-06 01:11 PM
Charter member
1678 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#91. "RE: 'Really Bad' Exploit Threatens Windows"
In response to paulr (Reply # 90)


          

Sorry...stupid on my part. I just missed it in the body of the blog.

"If for some reason the patch does not work for you, please uninstall it. It will be in the list of installed programs as "Windows WMF Metafile Vulnerability HotFix". I'd like to know what programs are crippled by the fix, please tell me."

Paul

  

Alert Printer-friendly copy | | Top

        
baloTue Jan-03-06 02:06 PM
Charter member
2264 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#92. "RE: 'Really Bad' Exploit Threatens Windows"
In response to paulr (Reply # 91)


          

So far all programs are working well on 2 computers with the patch having been applied 2 days ago.

  

Alert Printer-friendly copy | | Top

MeehowskiTue Jan-03-06 04:10 PM
Charter member
1441 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#95. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

Patched my OS...........waitin' for Jan. 10th!

  

Alert Printer-friendly copy | | Top

    
RainMkr415Wed Jan-04-06 12:41 AM
Member since Nov 25th 2002
161 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy listClick to send message via AOL IM
#105. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Meehowski (Reply # 95)


          

>Patched my OS...........waitin' for Jan. 10th!

I am coming in late on this discussion......would someone post the URL for the current 'patch' (not the Microsoft one due next week) for this exploit?

Also a question, I am running Norton's AV on my XP Pro SP2 PC...will getting the latest virus DEFS and then running a full system scan help in any way to either detect this exploit or will it get rid of

Thanks................Rain

  

Alert Printer-friendly copy | | Top

        
ShellyWed Jan-04-06 01:15 AM
Charter member
58338 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#106. "RE: 'Really Bad' Exploit Threatens Windows"
In response to RainMkr415 (Reply # 105)


  

          

Microsoft Prepares Patch for Windows Flaw

Jan 3, 3:59 PM (ET)

By ALLISON LINN

SEATTLE (AP) - Microsoft Corp. (MSFT) says it will be at least a week before it issues a fix to a recently discovered vulnerability that could let an attacker take control of an Internet-connected computer.

Microsoft said Tuesday it has created a patch for the flaw in its Windows operating system but needs to test it first. The software giant said it hopes to release the patch as part of its regular monthly security updates next Tuesday.

The Redmond company confirmed late last week that some people were trying to take advantage of a flaw in an element of Windows that is used to view images. If a user is tricked into viewing an image, such as on a malicious Web site or within an e-mail attachment, that person's computer could be attacked.

Microsoft said Tuesday that its research indicates the attacks are not widespread. The fact that the vulnerability requires a person to take action - say, opening an e-mail from a stranger - could mitigate the potential damage.

But Marc Maiffret, an executive with eEye Digital Security Inc. of Aliso Viejo, Calif., said the vulnerability still could be troubling because personal firewalls will offer little protection and the attacks can easily be modified to get around security software such as antivirus programs.

Another concern is that the flaw affects versions of Windows desktop and server software dating back to Windows 98.

"It's basically almost any Windows PC right now that you can compromise if you can trick a person to going to the wrong Web site or opening the wrong e-mail," Maiffret said.

While it tests a fix, Microsoft is offering some technical options for decreasing the risk of an exploit. Security experts say the flaw also reinforces the importance of not opening e-mails from strangers or visiting suspect Web sites.

Shelly

  

Alert Printer-friendly copy | | Top

        
Dave101Wed Jan-04-06 01:17 AM
Charter member
2645 posts
Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#107. "RE: 'Really Bad' Exploit Threatens Windows"
In response to RainMkr415 (Reply # 105)


  

          

The site has been administratively suspended do to excessive use.
Gibson has it here:

http://www.grc.com/sn/notes-020.htm

Dave101

"The only goddamn thing you know about the law is how to break it." Chief Lafleche

  

Alert Printer-friendly copy | | Top

            
cfourkaysWed Jan-04-06 01:00 PM
Charter member
1155 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#108. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Dave101 (Reply # 107)
Wed Jan-04-06 01:02 PM by cfourkays

          

Look at Post 103 above.
I give you ab alternate site.
The original got hammered and was suspended.

http://sunbeltblog.blogspot.com/2006/01/alternate-download-for-unofficial.html

  

Alert Printer-friendly copy | | Top

GroganFri Jan-06-06 03:23 AM
Charter member
20650 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#109. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Darren (Reply # 0)


  

          

Hot Fix available from MS for this now:

http://www.microsoft.com/technet/security/bulletin/ms06-001.mspx

I've installed it and it appears to work. The code doesn't execute anymore.

Grogan

  

Alert Printer-friendly copy | | Top

    
Jim FisherFri Jan-06-06 06:32 PM
Member since Jun 28th 2004
462 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#110. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 109)


          

I installed Ilfak Guilfanov's patch a couple of days ago...is it essential to uninstall it before putting in MSs patch? Or can it be left alone to coexist with MS's?

  

Alert Printer-friendly copy | | Top

        
Night_rider666Fri Jan-06-06 08:10 PM
Member since Feb 15th 2002
5340 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#111. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Jim Fisher (Reply # 110)


  

          


He never stated whether it was best to uninstall before or after patching with the official patch but it is designed as a stop gap until MS released the fix, it's then to be removed.

I don't really see why you would want to leave it to co-exist as it's done it's job now and the vulnerability has been fixed.




'Artificial intelligence is no match for natural stupidity'

System Specs

  

Alert Printer-friendly copy | | Top

    
dbahnFri Jan-06-06 08:19 PM
Charter member
3193 posts
Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
#112. "RE: 'Really Bad' Exploit Threatens Windows"
In response to Grogan (Reply # 109)


  

          

Thanks for the update. I just installed it on my XP computer, then found this on the ME issue (from the FAQ section):

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
For these versions of Windows, Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical because an exploitable attack vector has not been identified that would yield a Critical severity rating for these versions. For more information about severity ratings, visit the following Web site.




Dave



Dell 8300 Dimension
Pentium 4
W XP Home


www.woodenpropeller.com

  

Alert Printer-friendly copy | | Top

Top The PC Q&A Forum The Computer Forum topic #393697 Previous topic | Next topic
Powered by DCForum+ Version 1.27
Copyright 1997-2003 DCScripts.com
Home
Links
About PCQandA
Link To Us
Support PCQandA
Privacy Policy
In Memoriam
Acceptable Use Policy

Have a question or problem regarding this forum? Check here for the answer.