Known Exploited Vulnerability
7.8
HIGH
CVE-2010-2568
Microsoft Windows Remote Code Execution Vulnerabil - [Actively Exploited]
Description

Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, Vista SP1 and SP2, Server 2008 SP2 and R2, and Windows 7 allows local users or remote attackers to execute arbitrary code via a crafted (1) .LNK or (2) .PIF shortcut file, which is not properly handled during icon display in Windows Explorer, as demonstrated in the wild in July 2010, and originally reported for malware that leverages CVE-2010-2772 in Siemens WinCC SCADA systems.

INFO

Published Date :

July 22, 2010, 5:43 a.m.

Last Modified :

June 28, 2024, 2:02 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the operating system displays the icon of a malicious shortcut file. An attacker who successfully exploited this vulnerability could execute code as the logged-on user.

Required Action :

Apply updates per vendor instructions.

Notes :

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046

Public PoC/Exploit Available at Github

CVE-2010-2568 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-2568 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_2003_server
4 Microsoft windows_server_2003
5 Microsoft windows_vista
6 Microsoft windows_xp
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis

malware-analysis malware-research reverse-engineering stuxnet stuxnet-memory-analysis stuxnet-source zero-day stuxnet-report rootkit rootkit-kernel driver kernel malware malware-development

C

Updated: 4 days, 4 hours ago
6 stars 1 fork 1 watcher
Born at : Sept. 14, 2024, 10:26 a.m. This repo has been linked 4 different CVEs too.

病毒资源库

Updated: 1 month, 2 weeks ago
6 stars 0 fork 0 watcher
Born at : July 19, 2023, 7:51 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:19 a.m. This repo has been linked 43 different CVEs too.

None

Python HTML CSS JavaScript SCSS

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 8:18 a.m. This repo has been linked 17 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

GAUSS MALWARE Source [Striking similarities with Duqu, FlameR!, Fanny, StuxNet and more.] Source coming soon! + Binaries + Video showing live-action (what it does, how to remove it & for those interested - how to change the source, compile it, and run it) (Only as a Academical Exercise obviously)

equationgroup fannybmp gauss duqu malware loneicewolf stuxnet

Updated: 1 month, 1 week ago
10 stars 1 fork 1 watcher
Born at : Nov. 30, 2020, 2:48 p.m. This repo has been linked 1 different CVEs too.

fanny.bmp MALWARE - ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! (incl Metasploit detection Module)

firmware-hacking usb-backdoor metasploit duqu stuxnet bmp-malware rootkit fanny william-martens malware-researchers dementiawheel malware equationgroup keylogger malware-research windows malware-analysis metasploit-framework brutal-kangaroo

Ruby

Updated: 1 month, 1 week ago
33 stars 9 fork 9 watcher
Born at : Nov. 29, 2020, 11:47 p.m. This repo has been linked 1 different CVEs too.

Penetration Testing course at Haaga-Helia, fall 2018

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 25, 2018, 7:32 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2568 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2568 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://isc.sans.edu/diary.html?storyid=9181 No Types Assigned http://isc.sans.edu/diary.html?storyid=9181 Broken Link
    Changed Reference Type http://isc.sans.edu/diary.html?storyid=9190 No Types Assigned http://isc.sans.edu/diary.html?storyid=9190 Broken Link
    Changed Reference Type http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/ No Types Assigned http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/ Press/Media Coverage
    Changed Reference Type http://secunia.com/advisories/40647 Vendor Advisory http://secunia.com/advisories/40647 Broken Link, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1024216 No Types Assigned http://securitytracker.com/id?1024216 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.f-secure.com/weblog/archives/00001986.html No Types Assigned http://www.f-secure.com/weblog/archives/00001986.html Not Applicable
    Changed Reference Type http://www.kb.cert.org/vuls/id/940193 Patch, US Government Resource http://www.kb.cert.org/vuls/id/940193 Patch, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/41732 Exploit http://www.securityfocus.com/bid/41732 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-222A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-222A.html Third Party Advisory, US Government Resource
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046 Patch, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564 Broken Link
    Changed Reference Type https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm No Types Assigned https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:gold:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* *cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms10-046.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11564 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 22, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-2568 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-2568 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.03 }} 0.03%

score

0.99792

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability