Critical font parsing issue in Windows revealed (fix inside)

Microsoft published an advisory yesterday concerning a recently detected font parsing issue that affects all supported versions of the company’s Windows operating system (including Windows 7).

The issue is rated critical, the highest severity rating. Microsoft notes that it is aware of limited targeted attacks and that it is working on a fix to close the vulnerability.

The remote code vulnerability is found in the Adobe Type Manager Library and attackers have multiple options to exploit the issue including convincing users to open a specially crafted document or viewing the document in the preview pane of File Explorer / Windows Explorer.

Two remote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font – Adobe Type 1 PostScript format.

A workaround has been published by Microsoft that prevents attacks targeting Windows Explorer / File Explorer. Microsoft notes that the workaround does not “prevent a local, authentication user from running a specially crafted program to exploit the vulnerability”.

The workaround:

For Windows 7, Windows 8.1 and Windows Server 2008 R2, 2012 and 2012 R2:

  1. Open a Windows Explorer instance and select Organize > Layout.
  2. Disable the Details pane and Preview pane options (if they are enabled. You should notice that the panes are not displayed when disabled)
  3. Select Organize > Folder and search options.
  4. Switch to the View tab.
  5. Under Advanced Settings, check “Always show icons, never thumbnails”.
  6. Close all Windows Explorer instances.

For Windows 10, Windows Server 2016 and 2019:

always show icons

  1. Open File Explorer and switch to the View tab when it opens.
  2. Clear the Details and Preview pane so that these are not displayed in File Explorer anymore (if they were displayed previously).
  3. Select File > Change folder and search options.
  4. Check Always show icons, never thumbnails in Advanced Settings.
  5. Close all File Explorer instances so that the changes can take effect.

The changes can be undone once the fix landed in Windows. Just repeat the steps outlined above but instead of clearing or checking the options, you’d do the opposite.

For systems on which the WebClient service is used, Microsoft recommends disabling the service for the time being as it blocks “the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service”.

Disabling the service will result in WebDAV requests not being transmitted. Also, any service that depends on the WebClient service will not start.

Here is how that is done:

  1. Use Windows-R to bring up a Run box.
  2. Type services.msc and click OK to open the Services Management window.
  3. Locate WebClient in the Services listing, right-click on it and select Properties.
  4. Switch the Startup type to Disabled.
  5. If WebClient is running, select Stop.
  6. Click ok and close the Services management interface.

Administrators who manage Windows 10 version 1703 and earlier systems, including Windows 8.1 and 7, may also disable ATMFD using the Registry.

Here is the script that you need to run:

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionWindows]
“DisableATMFD”=dword:00000001

Non-ESU Windows 7 systems won’t receive the security update according to Microsoft.

gHacks Technology News.