VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2568
windows_2003_server, windows_7, windows_server_2003, windows_server_2008, windows...: Windows Shell in Microsoft Windows XP SP3, Server 2...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2568

Original

Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, Vista SP1 and SP2, Server 2008 SP2 and R2, and Windows 7 allows local users or remote attackers to execute arbitrary code via a crafted (1) .LNK or (2) .PIF shortcut file, which is not properly handled during icon display in Windows Explorer, as demonstrated in the wild in July 2010, and originally reported for malware that leverages CVE-2010-2772 in Siemens WinCC SCADA systems.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-22
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-22




Affected Product Tags
cpe:/o:microsoft:windows_2003_server::sp2
cpe:/o:microsoft:windows_2003_server::sp2:itanium
cpe:/o:microsoft:windows_7:-:-:x32
cpe:/o:microsoft:windows_7:-:-:x64
cpe:/o:microsoft:windows_server_2003::sp2:x64
cpe:/o:microsoft:windows_server_2008:-::itanium
cpe:/o:microsoft:windows_server_2008:-::x64
cpe:/o:microsoft:windows_server_2008:-:gold:itanium
cpe:/o:microsoft:windows_server_2008:-:sp2:itanium
cpe:/o:microsoft:windows_server_2008:::itanium
cpe:/o:microsoft:windows_server_2008:::x32
cpe:/o:microsoft:windows_server_2008:::x64
cpe:/o:microsoft:windows_server_2008::sp2:x32
cpe:/o:microsoft:windows_server_2008::sp2:x64
cpe:/o:microsoft:windows_server_2008:r2::itanium
cpe:/o:microsoft:windows_server_2008:r2::x64
cpe:/o:microsoft:windows_vista:-:sp1
cpe:/o:microsoft:windows_vista:-:sp2
cpe:/o:microsoft:windows_vista::sp1
cpe:/o:microsoft:windows_vista::sp1:x64
cpe:/o:microsoft:windows_vista::sp2
cpe:/o:microsoft:windows_vista::sp2:x64
cpe:/o:microsoft:windows_xp:-:sp2:x64
cpe:/o:microsoft:windows_xp::sp3
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

Alternatives




References
VU#940193




BID 41732




CONFIRM http://www.microsoft.com/technet/security/advisory/2286198.mspx




MISC http://www.f-secure.com/weblog/archives/new_rootkit_en.pdf




MISC http://www.f-secure.com/weblog/archives/00001986.html




MISC http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/




MISC http://isc.sans.edu/diary.html?storyid=9190




MISC http://isc.sans.edu/diary.html?storyid=9181




SECTRACK 1024216




SECUNIA 40647




Vulnerability Type Input Validation (CWE-20)





Copyright © 2010 JPCERT/CC All Rights Reserved.