Microsoft issues emergency patch for shortcut loophole

Microsoft fix

Microsoft is to issue an emergency patch later today to fix a critical flaw in Windows, enabling hackers to gain remote access to PCs.

The vulnerability, which affects every version of Windows, relates to how Windows uses shortcut file icons - .lnk - and leaves an open door for attackers to create booby-trapped shortcuts to take over a target computer when double-clicked.

According to Microsoft, the malware can be launched by infected USB drives or network connections.

Microsoft first warned Windows users about the vulnerability on 16 July, stating at the time: "The vulnerability exists because Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the icon of a specially crafted shortcut is displayed."

"This vulnerability can be exploited locally through a malicious USB drive, or remotely via network shares and WebDAV."

However, following a sudden surge in the number of related attacks, Microsoft has decided to step out of its usual pattern of issuing updates on every second Tuesday of the month, and is expected to release a patch at 6pm BST.

"We're able to confirm that, in the past few days, we've seen an increase in attempts to exploit the vulnerability," Christopher Budd, a senior security response manager at Microsoft, wrote on the company's blog.

"We firmly believe that releasing the update out-of-band is the best thing to do to help protect our customers."

As a stopgap solution, Microsoft has released details of a temporary fix on its website, showing users how to stop .lnk folder icons from appearing on their desktop at all.