MS KB2286198: Windows Shell Shortcut Icon Parsing Arbitrary Code Execution (EASYHOOKUP)

high Nessus Plugin ID 47750

Language:

Synopsis

It may be possible to execute arbitrary code on the remote Windows host using a malicious shortcut file.

Description

Windows Shell does not properly validate the parameters of a shortcut file when loading its icon. Attempting to parse the icon of a specially crafted shortcut file can result in arbitrary code execution. A remote attacker could exploit this by tricking a user into viewing a malicious shortcut file via Windows Explorer, or any other application that parses the shortcut's icon. This can also be exploited by an attacker who tricks a user into inserting removable media containing a malicious shortcut (e.g. CD, USB drive), and AutoPlay is enabled.

EASYHOOKUP is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/14 by a group known as the Shadow Brokers.

Solution

Either apply the MS10-046 patch or disable the displaying of shortcut icons (refer to the Microsoft advisory).

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2010/2286198

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-046

Plugin Details

Severity: High

ID: 47750

File Name: smb_kb_2286198.nasl

Version: 1.26

Type: local

Agent: windows

Family: Windows

Published: 7/18/2010

Updated: 9/16/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-2568

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/Registry/Enumerated, SMB/WindowsVersion

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 7/15/2010

CISA Known Exploited Vulnerability Due Dates: 10/6/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Microsoft Windows Shell LNK Code Execution)

Reference Information

CVE: CVE-2010-2568

BID: 41732

CERT: 940193

MSFT: MS10-046

MSKB: 2286198

Secunia: 40647