Microsoft Windows Intel Indeo Codec Parsing Heap Overflow Vulnerability

2009.12.10
Credit: ZDI
Risk: High
Local: No
Remote: Yes
CWE: CWE-119


Ogólna skala CVSS: 9.3/10
Znaczenie: 10/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Pełny
Wpływ na integralność: Pełny
Wpływ na dostępność: Pełny

ZDI-09-089: Microsoft Windows Intel Indeo Codec Parsing Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-089 December 8, 2009 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows 2000 SP4 Microsoft Windows XP SP3 Microsoft Windows 2003 SP2 -- Vulnerability Details: This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Windows Media Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Intel Indeo41 codec which is accessed by various applications through the Video Compression Manager. This codec is registered to handle IV41 streams within a container such as the AVI format. Due to the lack of bounds checking on a specified size within the 'movi' record a heap overflow can occur. If successfully exploited this vulnerability can allow attackers to execute arbitrary code under the context of the user accessing the file. -- Vendor Response: Microsoft has issued an update to correct this vulnerability. More details can be found at: http://www.microsoft.com/technet/security/advisory/954157.mspx -- Disclosure Timeline: 2008-04-07 - Vulnerability reported to vendor 2009-12-08 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Referencje:

http://www.microsoft.com/technet/security/advisory/954157.mspx
http://support.microsoft.com/kb/976138
http://support.microsoft.com/kb/955759
http://support.microsoft.com/kb/954157
http://securitytracker.com/id?1023302
http://zerodayinitiative.com/advisories/ZDI-09-089/
http://xforce.iss.net/xforce/xfdb/54645
http://xforce.iss.net/xforce/xfdb/54642
http://www.vupen.com/english/advisories/2009/3440
http://www.securityfocus.com/bid/37251
http://www.securityfocus.com/archive/1/archive/1/508324/100/0/threaded
http://www.osvdb.org/60855
http://secunia.com/advisories/37592


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top