WMF Exploit!!! Install this patch now!

K

Kerry Brown

Tom said:
Update your virus definitions and do a full scan. The patch will not
destroy the infection, but it should block the ability of the virus to
take control of your system.

The patch will do nothing to stop an infection once it is on your system.
The exploit is used to download code to take over your system. The patch
will not stop this in any way if this is already on your system. The patch
will stop you from being re-infected by the same exploit. If you have
already been infected then it is likely other back doors have been opened
and the system will be accumulating more and more malware until it is
cleaned. The computers I have seen that have been subjected to this exploit
have generally been infected with multiple viruses and spyware unless they
were shut down and disconnected from the Internet immediately. Most of them
took several different anti-malware programs to clean them.

Kerry
 
T

Tom Porterfield

Juan said:
And the patch can be uninstalled later?

Yes it can. As Jim points out, once the patch from Microsoft is
released you should uninstall the third party patch before installing
the patch from Microsoft.
--
Tom Porterfield
MS-MVP Windows
http://support.teloep.org

Please post all follow-ups to the newsgroup only.
 
A

Art

In case you have been living under a rock for the last week or so, you may
not have heard about the WMF Windows exploit.

For those rock dwellers, here's the scoop.....short and sweet. Reprinted
here without permission from SANS at
http://isc.sans.org/diary.php?storyid=994. Hope they don't mind.... ;).

Ilfak's hotfix for the WMF vulnerability can be downloaded from any
the following URLs:

http://www.grc.com/miscfiles/wmffix_hexblog14.exe
http://handlers.sans.org/tliston/wmffix_hexblog14.exe
http://castlecops.com/modules.php?name=Downloads&d_op=getit&lid=496
http://csc.sunbelt-software.com/wmf/wmffix_hexblog14.exe
http://www.antisource.com/download/wmffix_hexblog14.exe
http://hexblog.axmo12.de/wmffix_hexblog14.exe
http://www.dsinet.org/files/wmffix_hexblog14.exe
http://lab.nsl.it/wmffix_hexblog14.exe

The MD5 checksum of the file is 15f0a36ea33f39c1bcf5a98e51d4f4f6.

MSI repackages can be downloaded here:

* http://accentconsulting.com/wmf.shtml by Brian Higgins (MD5:
a5108c0fa866101d79bb8006617641ee)
* http://handlers.sans.org/tliston/WMFHotfix-1.1.14.msi by Evan
Anderson (MD5: 0dd56dac6b932ee7abf2d65ec34c5bec)
* http://hexblog.axmo12.de/WMFHotfix-1.1.14.msi by Evan Anderson
(MD5: 0dd56dac6b932ee7abf2d65ec34c5bec)

The WMF vulnerability checker can be downloaded from the following
URLs:

http://www.grc.com/miscfiles/wmf_checker_hexblog.exe
http://castlecops.com/modules.php?name=Downloads&d_op=getit&lid=495
http://csc.sunbelt-software.com/wmf/wmf_checker_hexblog.exe
http://www.antisource.com/download/wmf_checker_hexblog.exe
http://hexblog.axmo12.de/wmf_checker_hexblog.exe

The MD5 checksum of the file is ba65e1954070074ea634308f2bab0f6a.

Note that the fix is not applicable to Win 9X/ME

Art

http://home.epix.net/~artnpeg
 
R

RobertVA

Jim said:
In case you have been living under a rock for the last week or so, you may
not have heard about the WMF Windows exploit.

For those rock dwellers, here's the scoop.....short and sweet. Reprinted
here without permission from SANS at
http://isc.sans.org/diary.php?storyid=994. Hope they don't mind.... ;).

---------------------------------------------

WMF FAQ (NEW)
Published: 2006-01-03,
Last Updated: 2006-01-03 08:55:06 UTC by Johannes Ullrich (Version: 3(click
to highlight changes))

[a few users offered translations of this FAQ into various languages.
Obviously, we can not check the translation for accuracy, nor can we update
them. So use at your own risk: Deutsch and Deutsch (pdf), Catalan , Español
, Italiana and Italiana, Polski, Suomenkielinen, Danish, Japanese,
Slovenian, Chinese, Norwegian and Nederlands (in progress) ]


a.. Why is this issue so important?
The WMF vulnerability uses images (WMF images) to execute arbitrary code. It
will execute just by viewing the image. In most cases, you don't have click
anything. Even images stored on your system may cause the exploit to be
triggered if it is indexed by some indexing software. Viewing a directory in
Explorer with 'Icon size' images will cause the exploit to be triggered as
well.

a.. Is it better to use Firefox or Internet Explorer?
Internet Explorer will view the image and trigger the exploit without
warning. New versions of Firefox will prompt you before opening the image.
However, in most environments this offers little protection given that these
are images and are thus considered 'safe'.

a.. What versions of Windows are affected?
All. Windows 2000, Windows XP, (SP1 and SP2), Windows 2003. All are affected
to some extent. Mac OS-X, Unix or BSD is not affected.

Note: If you're still running on Win98/ME, this is a watershed moment: we
believe (untested) that your system is vulnerable and there will be no patch
from MS. Your mitigation options are very limited. You really need to
upgrade.

a.. What can I do to protect myself?
1.. Microsoft has not yet released a patch. An unofficial patch was made
available by Ilfak Guilfanov. Our own Tom Liston reviewed the patch and we
tested it. The reviewed and tested version is available here (now at v1.4,
MD5: 15f0a36ea33f39c1bcf5a98e51d4f4f6), PGP signature (signed with ISC key)
here. THANKS to Ilfak Guilfanov for providing the patch!!
2.. You can unregister the related DLL.
3.. Virus checkers provide some protection.
To unregister the DLL:

a.. Click Start, click Run, type "regsvr32 -u %windir%system32shimgvw.dll"
(without the quotation marks... our editor keeps swallowing the
backslashes... its %windir%(backslash)system32(backslash)shimgvw.dll), and
then click OK.
b.. A dialog box appears to confirm that the un-registration process has
succeeded. Click OK to close the dialog box.
Our current "best practice" recommendation is to both unregister the DLL and
to use the unofficial patch.

a.. How does the unofficial patch work?
The wmfhotfix.dll is injected into any process loading user32.dll. The DLL
then patches (in memory) gdi32.dll's Escape() function so that it ignores
any call using the SETABORTPROC (ie. 0x09) parameter. This should allow
Windows programs to display WMF files normally while still blocking the
exploit. The version of the patch located here has been carefully checked
against the source code provided as well as tested against all known
versions of the exploit. It should work on WinXP (SP1 and SP2) and Win2K.

a.. Will unregistering the DLL (without using the unofficial patch)
protect me?
It might help. But it is not foolproof. We want to be very clear on this: we
have some very stong indications that simply unregistering the shimgvw.dll
isn't always successful. The .dll can be re-registered by malicious
processes or other installations, and there may be issues where
re-registering the .dll on a running system that has had an exploit run
against it allowing the exploit to succeed. In addition it might be
possible for there to be other avenues of attack against the Escape()
function in gdi32.dll. Until there is a patch available from MS, we
recommend using the unofficial patch in addition to un-registering
shimgvw.dll.
a.. Should I just delete the DLL?
It might not be a bad idea, but Windows File Protection will probably
replace it. You'll need to turn off Windows File Protection first. Also,
once an official patch is available you'll need to replace the DLL.
(renaming, rather than deleting is probably better so it will still be
handy).

a.. Should I just block all .WMF images?
This may help, but it is not sufficient. WMF files are recognized by a
special header and the extension is not needed. The files could arrive using
any extension, or embeded in Word or other documents.

a.. What is DEP (Data Execution Protection) and how does it help me?
With Windows XP SP2, Microsoft introduced DEP. It protects against a wide
range of exploits, by preventing the execution of 'data segements'. However,
to work well, it requires hardware support. Some CPUs, like AMD's 64 Bit
CPUs, will provide full DEP protection and will prevent the exploit.

a.. How good are Anti Virus products to prevent the exploit?
At this point, we are aware of versions of the exploit that will not be
detected by antivirus engines. We hope they will catch up soon. But it will
be a hard battle to catch all versions of the exploit. Up to date AV systems
are necessary but likely not sufficient.

a.. How could a malicious WMF file enter my system?
There are too many methods to mention them all. E-mail attachments, web
sites, instant messaging are probably the most likely sources. Don't forget
P2P file sharing and other sources.

a.. Is it sufficient to tell my users not to visit untrusted web sites?
No. It helps, but its likely not sufficient. We had at least one widely
trusted web site (knoppix-std.org) which was compromissed. As part of the
compromise, a frame was added to the site redirecting users to a corrupt WMF
file. "Tursted" sites have been used like this in the past.

a.. What is the actual problem with WMF images here?
WMF images are a bit different then most other images. Instead of just
containing simple 'this pixel has that color' information, WMF images can
call external procedures. One of these procedure calls can be used to
execute the code.

a.. Should I use something like "dropmyrights" to lower the impact of an
exploit.
By all means yes. Also, do not run as an administrator level users for every
day work. However, this will only limit the impact of the exploit, and not
prevent it. Also: Web browsing is only one way to trigger the exploit. If
the image is left behind on your system, and later viewed by an
administrator, you may get 'hit'.

a.. Are my servers vulnerable?
Maybe... do you allow the uploading of images? email? Are these images
indexed? Do you sometimes use a web browser on the server? In short: If
someone can get a image to your server, and if the vulnerable DLL may look
at it, your server may very well be vulnerable.

a.. What can I do at my perimeter / firewall to protect my network?
Not much. A proxy server that strips all images from web sites? Probably
wont go over well with your users. At least block .WMF images (see above
about extensions...). If your proxy has some kind of virus checker, it may
catch it. Same for mail servers. The less you allow your users to initiate
outbound connections, the better. Close monitoring of user workstations may
provide a hint if a work station is infected.

a.. Can I use an IDS to detect the exploit?
Most IDS vendors are working on signatures. Contact your vendor for details.
Bleedingsnort.org is providing some continuosly improving signatures for
snort users.

a.. If I get hit by the exploit, what can I do?
Not much :-(. It very much depends on the exact exploit you are hit with.
Most of them will download additional components. It can be very hard, or
even impossible, to find all the pieces. Microsoft offers free support for
issues like that at 866-727-2389 (866 PC SAFETY).

a.. Does Microsoft have information available?
http://www.microsoft.com/technet/security/advisory/912840.mspx
But there is no patch at the time of this writing.


a.. What does CERT have to say?
http://www.kb.cert.org/vuls/id/181038
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4560


-----------------------------------------

So run the patch, reboot and keep your fingers crossed!

Jim

Sorry, I DON'T know your reputation.

This MAY be a legitimate patch.

But I AM NOT going to install a patch based on a link in a forum anybody
can post to. That would be an IDEAL way for someone to spread something
malicious.

The link is going to have to come from a respected publisher or press
source for me to use it.
 
K

Kerry Brown

RobertVA said:
Jim said:
In case you have been living under a rock for the last week or so,
you may not have heard about the WMF Windows exploit.

For those rock dwellers, here's the scoop.....short and sweet. Reprinted
here without permission from SANS at
http://isc.sans.org/diary.php?storyid=994. Hope they don't mind....
;). ---------------------------------------------

WMF FAQ (NEW)
Published: 2006-01-03,
Last Updated: 2006-01-03 08:55:06 UTC by Johannes Ullrich (Version:
3(click to highlight changes))

[a few users offered translations of this FAQ into various languages.
Obviously, we can not check the translation for accuracy, nor can we
update them. So use at your own risk: Deutsch and Deutsch (pdf),
Catalan , Español , Italiana and Italiana, Polski, Suomenkielinen,
Danish, Japanese, Slovenian, Chinese, Norwegian and Nederlands (in
progress) ] a.. Why is this issue so important?
The WMF vulnerability uses images (WMF images) to execute arbitrary
code. It will execute just by viewing the image. In most cases, you
don't have click anything. Even images stored on your system may
cause the exploit to be triggered if it is indexed by some indexing
software. Viewing a directory in Explorer with 'Icon size' images
will cause the exploit to be triggered as well.

a.. Is it better to use Firefox or Internet Explorer?
Internet Explorer will view the image and trigger the exploit without
warning. New versions of Firefox will prompt you before opening the
image. However, in most environments this offers little protection
given that these are images and are thus considered 'safe'.

a.. What versions of Windows are affected?
All. Windows 2000, Windows XP, (SP1 and SP2), Windows 2003. All are
affected to some extent. Mac OS-X, Unix or BSD is not affected.

Note: If you're still running on Win98/ME, this is a watershed
moment: we believe (untested) that your system is vulnerable and
there will be no patch from MS. Your mitigation options are very
limited. You really need to upgrade.

a.. What can I do to protect myself?
1.. Microsoft has not yet released a patch. An unofficial patch
was made available by Ilfak Guilfanov. Our own Tom Liston reviewed
the patch and we tested it. The reviewed and tested version is
available here (now at v1.4, MD5: 15f0a36ea33f39c1bcf5a98e51d4f4f6),
PGP signature (signed with ISC key) here. THANKS to Ilfak Guilfanov
for providing the patch!! 2.. You can unregister the related DLL.
3.. Virus checkers provide some protection.
To unregister the DLL:

a.. Click Start, click Run, type "regsvr32 -u
%windir%system32shimgvw.dll" (without the quotation marks... our
editor keeps swallowing the backslashes... its
%windir%(backslash)system32(backslash)shimgvw.dll), and then click
OK. b.. A dialog box appears to confirm that the un-registration
process has succeeded. Click OK to close the dialog box.
Our current "best practice" recommendation is to both unregister the
DLL and to use the unofficial patch.

a.. How does the unofficial patch work?
The wmfhotfix.dll is injected into any process loading user32.dll. The
DLL then patches (in memory) gdi32.dll's Escape() function so
that it ignores any call using the SETABORTPROC (ie. 0x09)
parameter. This should allow Windows programs to display WMF files
normally while still blocking the exploit. The version of the patch
located here has been carefully checked against the source code
provided as well as tested against all known versions of the
exploit. It should work on WinXP (SP1 and SP2) and Win2K. a.. Will
unregistering the DLL (without using the unofficial patch)
protect me?
It might help. But it is not foolproof. We want to be very clear on
this: we have some very stong indications that simply unregistering
the shimgvw.dll isn't always successful. The .dll can be
re-registered by malicious processes or other installations, and
there may be issues where re-registering the .dll on a running
system that has had an exploit run against it allowing the exploit
to succeed. In addition it might be possible for there to be other
avenues of attack against the Escape() function in gdi32.dll. Until
there is a patch available from MS, we recommend using the
unofficial patch in addition to un-registering shimgvw.dll.
a.. Should I just delete the DLL?
It might not be a bad idea, but Windows File Protection will probably
replace it. You'll need to turn off Windows File Protection first.
Also, once an official patch is available you'll need to replace the
DLL. (renaming, rather than deleting is probably better so it will
still be handy).

a.. Should I just block all .WMF images?
This may help, but it is not sufficient. WMF files are recognized by
a special header and the extension is not needed. The files could
arrive using any extension, or embeded in Word or other documents.

a.. What is DEP (Data Execution Protection) and how does it help
me? With Windows XP SP2, Microsoft introduced DEP. It protects against a
wide range of exploits, by preventing the execution of 'data
segements'. However, to work well, it requires hardware support.
Some CPUs, like AMD's 64 Bit CPUs, will provide full DEP protection
and will prevent the exploit. a.. How good are Anti Virus products to
prevent the exploit?
At this point, we are aware of versions of the exploit that will not
be detected by antivirus engines. We hope they will catch up soon.
But it will be a hard battle to catch all versions of the exploit.
Up to date AV systems are necessary but likely not sufficient.

a.. How could a malicious WMF file enter my system?
There are too many methods to mention them all. E-mail attachments,
web sites, instant messaging are probably the most likely sources.
Don't forget P2P file sharing and other sources.

a.. Is it sufficient to tell my users not to visit untrusted web
sites? No. It helps, but its likely not sufficient. We had at least
one widely trusted web site (knoppix-std.org) which was
compromissed. As part of the compromise, a frame was added to the
site redirecting users to a corrupt WMF file. "Tursted" sites have
been used like this in the past. a.. What is the actual problem with WMF
images here?
WMF images are a bit different then most other images. Instead of
just containing simple 'this pixel has that color' information, WMF
images can call external procedures. One of these procedure calls
can be used to execute the code.

a.. Should I use something like "dropmyrights" to lower the impact
of an exploit.
By all means yes. Also, do not run as an administrator level users
for every day work. However, this will only limit the impact of the
exploit, and not prevent it. Also: Web browsing is only one way to
trigger the exploit. If the image is left behind on your system, and
later viewed by an administrator, you may get 'hit'.

a.. Are my servers vulnerable?
Maybe... do you allow the uploading of images? email? Are these
images indexed? Do you sometimes use a web browser on the server? In
short: If someone can get a image to your server, and if the
vulnerable DLL may look at it, your server may very well be
vulnerable. a.. What can I do at my perimeter / firewall to protect my
network?
Not much. A proxy server that strips all images from web sites?
Probably wont go over well with your users. At least block .WMF
images (see above about extensions...). If your proxy has some kind
of virus checker, it may catch it. Same for mail servers. The less
you allow your users to initiate outbound connections, the better.
Close monitoring of user workstations may provide a hint if a work
station is infected. a.. Can I use an IDS to detect the exploit?
Most IDS vendors are working on signatures. Contact your vendor for
details. Bleedingsnort.org is providing some continuosly improving
signatures for snort users.

a.. If I get hit by the exploit, what can I do?
Not much :-(. It very much depends on the exact exploit you are hit
with. Most of them will download additional components. It can be
very hard, or even impossible, to find all the pieces. Microsoft
offers free support for issues like that at 866-727-2389 (866 PC
SAFETY). a.. Does Microsoft have information available?
http://www.microsoft.com/technet/security/advisory/912840.mspx
But there is no patch at the time of this writing.


a.. What does CERT have to say?
http://www.kb.cert.org/vuls/id/181038
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4560


-----------------------------------------

So run the patch, reboot and keep your fingers crossed!

Jim

Sorry, I DON'T know your reputation.

This MAY be a legitimate patch.

But I AM NOT going to install a patch based on a link in a forum
anybody can post to. That would be an IDEAL way for someone to spread
something malicious.

The link is going to have to come from a respected publisher or press
source for me to use it.

Check out zdnet, f-secure or just google for it. Many respected publishers
and press sites are recommending it.

Kerry
 
J

Jim

RobertVA said:
Jim wrote:
snip


Sorry, I DON'T know your reputation.
Understod.


This MAY be a legitimate patch.

It is.
But I AM NOT going to install a patch based on a link in a forum anybody
can post to. That would be an IDEAL way for someone to spread something
malicious.

Very wise indeed. ALWAYS check out software (and the sites hosting or
recommending them) with several sources before running any suggsted
software - whether that be a patch, word processor or game.
The link is going to have to come from a respected publisher or press
source for me to use it.

It is....many times over. Have you skipped all of the links in these
threads?

Jim
 
R

Rob

Kerry said:
The patch will do nothing to stop an infection once it is on your system.
The exploit is used to download code to take over your system. The patch
will not stop this in any way if this is already on your system. The patch
will stop you from being re-infected by the same exploit. If you have
already been infected then it is likely other back doors have been opened
and the system will be accumulating more and more malware until it is
cleaned. The computers I have seen that have been subjected to this exploit
have generally been infected with multiple viruses and spyware unless they
were shut down and disconnected from the Internet immediately. Most of them
took several different anti-malware programs to clean them.

Kerry
An interesting little read.
http://www.linklogger.com/wmf_attack.htm
 
R

Rick

Josh said:
Well I don't tend to put much stock into any domain with the word "sucks" in
it cause it's usually pretty one sided. :) Especially one that links to the
register.

I do admit Steve Gibson is quite paranoid and self serving about security,
but he is also not a hacker and I don't think anyone would ever accuse him
of irresponsibly linking to an unsafe patch. (Which of course has been
linked to by many others now as well.)

(By the way, I don't read Steve Gibson's stuff and I don't particularly care
for his anti-Microsoft attitude, but while searching for mirrors for the
file, I came across his site and knew that it could be trusted not to be
malicious.)
He might seem paranoid but, perhaps with good reason.

Rick
 
G

gls858

Chris said:
Includes downloads for all affected versions of Windows.

Just went to windows update site and it's available there also.
Downloading it right now.

gls858
 
G

Guest

anyone know how to tell if you ARE infected?
Will the patch destroy the infection too?

Sharkman, At one point I had gotten infected. The patch wll not remove the
infection. That can be done by searching/removing .wmf files. Best way Ive
found was Norton Antivirus Which Actually Quarantines the file, but you need
to update your definitions regularly. Windows OneCare Live finds and
identifies the exploit as win32.wmfap, but last time i checked it did a
horrible job at removing it, and only aided in spreading it. Follow the
instructions to the patch to prevent further exploitation of wmf Unreg the
dll... like mentioned below. And don't panic. From what I understand
microsoft isnt going to release a patch anytime soon, because of the fact it
requires a user action to get infected. IE:) Viewing an infected site, open
an infected file, clicking on a popup infected with it. ALL USERS ACTIONS. If
you dont do one of those, then you dont get infected. :) Easy Right... An
average User has no need to fear from the exploit, Dont do anything bad and
you wont get infected...

Dr. Deviant PhD
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top