Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22609
HistoryOct 13, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-052 - Critical Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112)

2009-10-1300:00:00
vulners.com
18

Microsoft Security Bulletin MS09-052 - Critical
Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112)
Published: October 13, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if a specially crafted ASF file is played using Windows Media Player 6.4. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Microsoft Windows Media Player 6.4 when installed on all supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the manner in which Windows Media Player 6.4 handles specially crafted ASF files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Microsoft Windows Media Player 6.4

Remote Code Execution

Critical

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Microsoft Windows Media Player 6.4

Remote Code Execution

Critical

MS08-076

Windows XP Professional x64 Edition Service Pack 2

Microsoft Windows Media Player 6.4

Remote Code Execution

Critical

MS08-076

Windows Server 2003 Service Pack 2

Microsoft Windows Media Player 6.4

Remote Code Execution

Critical

MS08-076

Windows Server 2003 x64 Edition Service Pack 2

Microsoft Windows Media Player 6.4

Remote Code Execution

Critical

MS08-076

Non-Affected Software
Operating System Component

Windows Server 2003 with SP2 for Itanium-based Systems

Not applicable

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Not applicable

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Not applicable

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Not applicable

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Not applicable

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Not applicable

Windows 7 for 32-bit Systems

Not applicable

Windows 7 for x64-based Systems

Not applicable

Windows Server 2008 R2 for x64-based Systems

Not applicable

Windows Server 2008 R2 for Itanium-based Systems

Not applicable
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How does this bulletin relate to MS09-051, Vulnerability in Windows Media Runtime Could Allow Remote Code Execution?
This bulletin is not related to MS09-051, Vulnerability in Windows Media Runtime Could Allow Remote Code Execution. Users should install both updates to ensure they are fully protected.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software WMP Heap Overflow Vulnerability - CVE-2009-2527 Aggregate Severity Rating

Microsoft Windows Media Player 6.4 on Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

Microsoft Windows Media Player 6.4 on Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Windows Media Player 6.4 on Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Microsoft Windows Media Player 6.4 on Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Microsoft Windows Media Player 6.4 on Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical
Top of sectionTop of section

WMP Heap Overflow Vulnerability - CVE-2009-2527

A remote code execution vulnerability exists in Windows Media Player 6.4. An attacker could exploit the vulnerability by constructing a specially crafted ASF file that could allow remote code execution when played using Windows Media Player 6.4. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2527.

Mitigating Factors for WMP Heap Overflow Vulnerability - CVE-2009-2527

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
β€’

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
β€’

The vulnerability cannot be exploited automatically through e-mail. For an e-mail attack to be successful, a user must open an attachment that is sent in an e-mail message.
β€’

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
Top of sectionTop of section

Workarounds for WMP Heap Overflow Vulnerability - CVE-2009-2527

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Modify the Access Control List (ACL) on strmdll.dll

To modify the ACL on strmdll.dll to be more restrictive on Windows XP and Windows Server 2003, run the following commands from a command prompt with administrative privileges:

For 32-bit Windows Systems:

Echo y| cacls %WINDIR%\SYSTEM32\strmdll.DLL /E /P everyone:N

For x64-based Windows Systems:

Echo y| cacls %WINDIR%\SYSWOW64\strmdll.DLL /E /P everyone:N

Impact of workaround. Windows Media Player 6.4 will not be able to play media files.

How to undo the workaround.

On Windows XP and Windows Server 2003, run the following commands from a command prompt with administrative privileges:

For 32-bit Windows Systems:

cacls %WINDIR%\SYSTEM32\strmdll.dll /E /R everyone

For x64-based Windows Systems:

cacls %WINDIR%\SYSWOW64\strmdll.dll /E /R everyone

β€’

For Windows 2000, upgrade to the latest version of Windows Media Player 9

As this vulnerability only affects Windows Media Player 6.4, Microsoft Windows 2000 Service Pack 4 users can upgrade to a later version at no cost. For Microsoft Windows 2000 Service Pack 4, Windows Media Player 9 can be downloaded from this location.
β€’

For non-multimedia folder types, the Windows shell attack vector can be mitigated by using Windows Classic Folders

To change folder options, perform the following steps:

  1. Click Start, click Control Panel, click Appearance and Themes, and then click Folder Options. Or, open any folder, such as My Documents, and on the Tools menu, click Folder Options.

  2. On the General tab, under Tasks, select Use Windows classic folders.
    Top of sectionTop of section

FAQ for WMP Heap Overflow Vulnerability - CVE-2009-2527

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Windows Media Player 6.4 incorrectly handles specially crafted ASF files.

What is Advanced Systems Format (ASF)?
ASF is a file format that stores audio and video information and is specially designed to run over networks like the Internet. It is a compressed format that can contain streaming audio, video, slide shows, and synchronized events. ASF enables content to be delivered to you as a continuous flow of data. ASF files may have the file extensions ASF, WMV, or WMA.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted ASF file or receive specially crafted streaming content from a Web site or any application that delivers Web content.

If a malicious ASF file is hosted on a computer with the affected software, simply browsing to the folder in Windows Explorer will parse the file far enough to trigger the vulnerability.

What systems are primarily at risk from the vulnerability?
Any system using Windows Media Player 6.4, such as workstations or terminal servers, is at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting the manner in which Windows Media Player 6.4 handles specially crafted ASF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
β€’

Yamata Li of Palo Alto Networks for reporting the WMP Heap Overflow Vulnerability (CVE-2009-2527)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (October 13, 2009): Bulletin published.