Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23631
HistoryApr 16, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-026 - Critical Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816)

2010-04-1600:00:00
vulners.com
45

Microsoft Security Bulletin MS10-026 - Critical
Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816)
Published: April 13, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. The vulnerability could allow remote code execution if a user opened a specially crafted AVI file containing an MPEG Layer-3 audio stream. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Windows 2000, Windows XP, Windows Server 2003 (except Itanium-based editions), and Windows Server 2008 (except Itanium-based editions). For all supported editions of Windows Vista, this security update is rated Important. Itanium-based editions of Windows Server 2003 and Windows Server 2008, and all supported editions of Windows 7 and Windows Server 2008 R2, are not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that the Microsoft MPEG Layer-3 audio codecs decode the MPEG Layer-3 audio stream in specially crafted AVI files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition Service Pack 2

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 2

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

Windows Server 2003 x64 Edition Service Pack 2

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

MPEG Layer-3 codecs

Remote Code Execution

Important

None

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

MPEG Layer-3 codecs

Remote Code Execution

Important

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

MPEG Layer-3 codecs

Remote Code Execution

Critical

None

**Server Core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows Server 2003 with SP2 for Itanium-based Systems

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability - CVE-2010-0480 Aggregate Severity Rating

MPEG Layer-3 codecs on Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

MPEG Layer-3 codecs on Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

MPEG Layer-3 codecs on Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

MPEG Layer-3 codecs on Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

MPEG Layer-3 codecs on Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

MPEG Layer-3 codecs on Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Important
Remote Code Execution

Important

MPEG Layer-3 codecs on Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Important

MPEG Layer-3 codecs on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Critical
Remote Code Execution

Critical

MPEG Layer-3 codecs on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Critical
Remote Code Execution

Critical

**Server Core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 and Windows Server 2008 R2 when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability - CVE-2010-0480

A remote code execution vulnerability exists in the way that Microsoft MPEG Layer-3 codecs handle AVI media files. This vulnerability could allow remote code execution if a user opened a specially crafted AVI file containing an MPEG Layer-3 audio stream. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0480.

Mitigating Factors for MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability - CVE-2010-0480

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Although the vulnerable codec is present on Windows Vista systems, by default Windows Media Player on Windows Vista does not use the vulnerable codec for decoding AVI files containing an MPEG Layer-3 audio stream. A different, non-vulnerable codec is used instead.
Top of sectionTop of section

Workarounds for MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability - CVE-2010-0480

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict Access to the MPEG Layer-3 audio codecs

An administrator can apply an access control list to the codecs to ensure that they can no longer be loaded. This effectively prevents exploitation of the vulnerability using this attack vector.

To restrict access to the codecs:

For all supported editions of Microsoft Windows 2000 and all supported 32-bit editions of Windows XP and Windows Server 2003, run the following commands from a command prompt:

cacls "%windir%\system32\l3codeca.acm" /E /P everyone:N

cacls "%windir%\system32\l3codecx.ax" /E /P everyone:N

For all supported 64-bit editions of Windows XP and Windows Server 2003, run the following commands from a command prompt:

cacls "%windir%\system32\l3codeca.acm" /E /P everyone:N

cacls "%windir%\system32\l3codecx.ax" /E /P everyone:N

cacls "%windir%\SysWow64\l3codeca.acm" /E /P everyone:N

cacls "%windir%\SysWow64\l3codecx.ax" /E /P everyone:N

For all supported 32-bit editions of Windows Vista and Windows Server 2008, run the following commands from an elevated command prompt:

takeown /f "%windir%\system32\l3codeca.acm"

cacls "%windir%\system32\l3codeca.acm" /E /P everyone:N

takeown /f "%windir%\system32\l3codecp.acm"

cacls "%windir%\system32\l3codecp.acm" /E /P everyone:N

For all supported 64-bit editions of Windows Vista and Windows Server 2008, run the following commands from an elevated command prompt:

takeown /f "%windir%\system32\l3codeca.acm"

cacls "%windir%\system32\l3codeca.acm" /E /P everyone:N

takeown /f "%windir%\system32\l3codecp.acm"

cacls "%windir%\system32\l3codecp.acm" /E /P everyone:N

takeown /f "%windir%\syswow64\l3codeca.acm"

cacls "%windir%\SysWow64\l3codeca.acm" /E /P everyone:N

takeown /f "%windir%\syswow64\l3codecp.acm"

cacls "%windir%\SysWow64\l3codecp.acm" /E /P everyone:N

Impact of workaround. MPEG Layer-3 audio encoded files will not play.

How to undo the workaround.

For all supported editions of Microsoft Windows 2000 and all supported 32-bit editions of Windows XP and Windows Server 2003, run the following commands from a command prompt:

cacls "%windir%\system32\l3codeca.acm" /E /R everyone

cacls "%windir%\system32\l3codecx.ax" /E /R everyone

For all supported 64-bit editions of Windows XP and Windows Server 2003, run the following commands from a command prompt:

cacls "%windir%\system32\l3codeca.acm" /E /R everyone

cacls "%windir%\system32\l3codecx.ax" /E /R everyone

cacls "%windir%\SysWow64\l3codeca.acm" /E /R everyone

cacls "%windir%\SysWow64\l3codecx.ax" /E /R everyone

For all supported 32-bit editions of Windows Vista and Windows Server 2008, run the following commands from an elevated command prompt:

cacls "%windir%\system32\l3codeca.acm" /E /R everyone

cacls "%windir%\system32\l3codecp.acm" /E /R everyone

For all supported 64-bit editions of Windows Vista and Windows Server 2008, run the following commands from an elevated command prompt:

cacls "%windir%\system32\l3codeca.acm" /E /R everyone

cacls "%windir%\system32\l3codecp.acm" /E /R everyone

cacls "%windir%\SysWow64\l3codeca.acm" /E /R everyone

cacls "%windir%\SysWow64\l3codecp.acm" /E /R everyone
Top of sectionTop of section

FAQ for MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability - CVE-2010-0480

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Microsoft MPEG Layer-3 audio codecs do not properly handle specially crafted AVI files containing an MPEG Layer-3 audio stream.

What are the vulnerable Microsoft MPEG Layer-3 audio codecs?
The vulnerable MPEG Layer-3 audio codecs are the MPEG Layer-3 Audio Codec for Microsoft DirectShow (l3codecx.ax) and the Fraunhofer IIS MPEG Layer-3 ACM codecs (L3codeca.acm and L3codecp.acm). These MPEG Layer-3 audio codecs are delivered as part of Windows Media. For more information, see the home page, Window Media.

What is a codec?
A codec is software that is used to compress or decompress a digital media file, such as a song or video. Windows Media Player and other programs use codecs to play and create digital media files.

A codec can consist of two components: an encoder and a decoder. The encoder performs the compression (encoding) function and the decoder performs the decompression (decoding) function. Some codecs include both of these components and some codecs include only one.

For example, when you transfer a song from an audio CD to your computer, the Windows Media Player uses the Windows Media Audio codec by default to compress the song into a compact WMA file. When you play that WMA file (or any WMA file that might be streamed from a Web site), Windows Media Player uses the Windows Media Audio codec to decompress the file so the music can be played through your speakers.

What is an AVI media file?
Audio Video Interleave (AVI) is a multimedia container format that uses the Resource Interchange File Format (RIFF). AVI is defined by Microsoft. The .avi file format is a common format for audio and video data on a computer.

Audio content or video content that is compressed with a wide variety of codecs can be stored in an .avi container file and played in Windows Media Player, if the appropriate codecs are installed on the computer.

What might an attacker use the vulnerability to do?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted AVI file or receive specially crafted streaming content from a Web site or any application that delivers Web content.

In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted content that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a media file with a specially crafted AVI file embedded in it to the user and by convincing a user to open the media file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the issue by correcting the way that the Microsoft MPEG Layer-3 audio codecs handle the MPEG Layer-3 audio stream in specially crafted AVI files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Yamata Li of Palo Alto Networks for reporting the MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability (CVE-2010-0480)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (April 13, 2010): Bulletin published.