9.3
CVSSv2

CVE-2015-0096

Published: 11/03/2015 Updated: 14/05/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, leading to DLL loading during Windows Explorer access to the icon of a crafted shortcut, aka "DLL Planting Remote Code Execution Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows rt -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 8.1 -

microsoft windows server 2003 -

microsoft windows server 2008 r2

microsoft windows 7 -

microsoft windows server 2008 -

microsoft windows vista -

microsoft windows server 2012 r2

microsoft windows 8 -

Exploits

From: wwwivanlef0utuxfamilyorg/?p=411 1 Unzip the files in 'C: \' Start a DbgView or paste a KD to your VM 2 Rename 'suckmelnk_' to 'suckmelnk' and let the magic do the rest of shell32dll 3 Look at your logs ivanlef0unibblesfr/repo/suckmerar githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin- ...
This Metasploit module exploits a vulnerability in the MS10-046 patch to abuse (again) the handling of Windows Shortcut files (LNK) that contain an icon resource pointing to a malicious DLL This Metasploit module creates the required files to exploit the vulnerability They must be uploaded to an UNC path accessible by the target This Metasploit ...
This Metasploit module exploits a vulnerability in the MS10-046 patch to abuse (again) the handling of Windows Shortcut files (LNK) that contain an icon resource pointing to a malicious DLL This creates an SMB resource to provide the payload and the trigger, and generates a LNK file which must be sent to the target This Metasploit module has bee ...
This Metasploit module exploits a vulnerability in the handling of Windows Shortcut files (LNK) that contain a dynamic icon, loaded from a malicious DLL This vulnerability is a variant of MS15-020 (CVE-2015-0096) The created LNK file is similar except an additional SpecialFolderDataBlock is included The folder ID set in this SpecialFolderDataBl ...

Recent Articles

Patch Tuesday March 2015 – Stuxnet LNK 0day Fixed
Securelist • Kurt Baumgartner • 11 Mar 2015

Wait, what? Wasn’t the Stuxnet LNK vulnerability CVE-2010-2568, reported by Sergey Ulasen, patched years ago? Didn’t Kim Zetter have enough time to write 448 pages of thoroughly footnoted research on this digital weaponry? Yes, it was, but MS10-046 didn’t completely fix all of the vulnerable code path. And, we just might start to call it the Fanny LNK 0day, after Equation’s poorly QA’d USB worm spread across Pakistan exploiting the same LNK vulnerability years earlier than Stuxne...