Alert

Insecure Loading of Dynamic Link Libraries in Windows Applications

Last Revised

US-CERT is aware of a class of vulnerabilities related to how some Windows applications may load external dynamic link libraries (DLLs). When an application loads a DLL without specifying a fully qualified path name, Windows will attempt to locate the DLL by searching a defined set of directories. If an application does not securely load DLL files, an attacker may be able to cause the affected application to load an arbitrary library.



By convincing a user to open a file from a location that is under an attacker's control, such as a USB drive or network share, a remote attacker may be able to exploit this vulnerability. Exploitation of this vulnerability may result in the execution of arbitrary code.



Additional information regarding this vulnerability can be found in US-CERT Vulnerability Note VU#707943. US-CERT encourages users and administrators to review the vulnerability note and consider implementing the following workarounds until fixes are released by affected vendors:

  • disable loading libraries from WebDAV and remote network shares
  • disable the WebClient service
  • block outgoing SMB traffic

Update 11/9/2010: Microsoft has released Microsoft Security Bulletin MS10-087 to address this issue in Office. Users and administrators are encouraged to review Microsoft Security Bulletin MS10-087 and apply any necessary updates to help mitigate the risks.



Update 10/19/2010: The Mozilla Foundation has released Firefox 3.6.11 to address this issue. Users and administrators are encouraged to review Mozilla Foundation Security Advisory MFSA 2010-71 and update to Firefox 3.6.11 to help mitigate the risks. This issue is also addressed in Firefox 3.5.14, Thunderbird 3.1.5 and 3.0.9, and SeaMonkey 2.0.9.



Update 9/16/2010: Apple has released QuickTime 7.6.8 to address the DLL issue in earlier versions of Quicktime for Windows. Users and administrators are encouraged to review Apple article HT4339 and update to QuickTime 7.6.8 to help mitigate the risks.



Update 09/10/10: Research In Motion has released security advisory KB24242 to address the DLL issue in its BlackBerry Desktop Software for Windows version 6.0. This issue impacts all versions of the BlackBerry Desktop Software and may allow an attacker to convince the user to execute arbitrary code. Users and administrators are encouraged to review BlackBerry security advisory KB24242 and update to version 6.0.0.47 to help mitigate the risks.



Update 09/01/10: Microsoft has released Fix it tool 50522 to assist users in setting the registry key value introduced with Microsoft support article 2264107 to help reduce the risks posed by the DLL loading behavior described in VU#707943. Users and administrators are encouraged to review Microsoft support article 2264107 and the Microsoft Security Research & Defense TechNet blog entry, and to consider using the Fix it tool to help reduce the risks. Users should be aware that setting the registry key value as described in the support article or via the Fix it tool may reduce the functionality of some third-party applications.



US-CERT will provide updates when additional details become available.

This product is provided subject to this Notification and this Privacy & Use policy.