Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24450
HistoryAug 11, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-050 - Important Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997)

2010-08-1100:00:00
vulners.com
19

Microsoft Security Bulletin MS10-050 - Important
Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997)
Published: August 10, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Windows Movie Maker. The vulnerability could allow remote code execution if an attacker sent a specially crafted Movie Maker project file and convinced the user to open the specially crafted file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important Windows Movie Maker 2.1, Windows Movie Maker 2.6, and Windows Movie Maker 6.0. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by changing the way that Windows Movie Maker parses Movie Maker project files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 3

Movie Maker 2.1[1]

Remote Code Execution

Important

MS10-016

Windows XP Professional x64 Edition Service Pack 2

Movie Maker 2.1[1]

Remote Code Execution

Important

MS10-016

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Movie Maker 6.0[1]

Movie Maker 2.6[2]

Remote Code Execution

Important

MS10-016

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Movie Maker 6.0[1]

Movie Maker 2.6[2]

Remote Code Execution

Important

MS10-016

[1]These versions of Windows Movie Maker are delivered with the indicated operating systems.

[2]Windows Movie Maker 2.6 is an optional download that can be installed on the indicated operating systems.

Non-Affected Software
Operating System

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2

Windows Server 2003 with SP2 for Itanium-based Systems

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems

Windows Live Movie Maker

Microsoft Producer
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

How is Windows Movie Maker on Windows 7 affected?
Windows Movie Maker is not supported on Windows 7. However, it may be possible that vulnerable Windows Movie Maker 2.6 software exists on a Windows 7 system due to an upgrade scenario from Windows Vista to Windows 7 or due to other possible scenarios. Nevertheless, running Windows Movie Maker on a Windows 7 system is not supported and this security update will not be offered to Windows 7 systems.

Users running the unsupported configuration of Windows Movie Maker on Windows 7 are strongly recommended to uninstall Windows Movie Maker. Users who are unable to uninstall Windows Movie Maker can apply the workaround described in this security bulletin to help reduce the risk from this vulnerability.

For Windows 7 users, Microsoft recommends Windows Live Movie Maker. Windows Live Movie Maker is available as a download from the Microsoft Download Center and is not affected by the vulnerability described in this bulletin.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Movie Maker Memory Corruption Vulnerability - CVE-2010-2564 Aggregate Severity Rating

Windows Movie Maker 2.1 on Windows XP Service Pack 3

Important
Remote Code Execution

Important

Windows Movie Maker 2.1 on Windows XP Professional x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Movie Maker 6.0 on Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Important
Remote Code Execution

Important

Windows Movie Maker 6.0 on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Movie Maker 2.6 when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Important
Remote Code Execution

Important

Windows Movie Maker 2.6 when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Important
Top of sectionTop of section

Movie Maker Memory Corruption Vulnerability - CVE-2010-2564

A remote code execution vulnerability exists in the way that Windows Movie Maker handles specially crafted project files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2564.

Mitigating Factors for Movie Maker Memory Corruption Vulnerability - CVE-2010-2564

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
ā€¢

The specially crafted file could be sent as an e-mail attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
ā€¢

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Movie Maker Memory Corruption Vulnerability - CVE-2010-2564

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
ā€¢

Remove the Movie Maker .MSWMM file association

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use the Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Note We recommend backing up the registry before you edit it.

To remove the Movie Maker .MSWMM file association, follow these steps:

Interactive Method

Click Start, click Run, type regedit, and then click OK.

Expand HKEY_CLASSES_ROOT, click on .MSWMM, and then click the File menu and select Export.

In the Export Registry File dialog box, type MSWMM file association registry backup.reg and click Save. This will create a backup of this registry key in the 'My Documents' folder by default.

Press the Delete key on the keyboard to delete the registry key. When prompted to delete the registry value, click Yes.

Managed Deployment Script

Make a backup copy of the registry key using the following command:

Regedit.exe /e MSWMM_registry_backup.reg HKEY_CLASSES_ROOT\.MSWMM

Save the following to a file with a .REG extension (i.e., Delete_MSWMM_file_association.reg):

Windows Registry Editor Version 5.00

[-HKEY_CLASSES_ROOT\.MSWMM]

Run the registry script created in step 2 on the target machine with the following command:

Regedit.exe /s Delete_MSWMM_file_association.reg

Impact of workaround. This workaround removes the .MSWMM file association. Double-clicking an MSWMM file will no longer launch Windows Movie Maker.

How to undo the workaround. Restore the registry key by using Regedit to restore the settings saved in the .REG file.
Top of sectionTop of section

FAQ for Movie Maker Memory Corruption Vulnerability - CVE-2010-2564

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability exists in the way that Windows Movie Maker parses the project file formats. This vulnerability requires a malicious user to send a specially crafted Movie Maker file and convince the user to open the specially crafted file.

What is Windows Movie Maker?
Windows Movie Maker is an application that allows users to create, edit and add special effects to home movies. Windows Movie Maker is included with releases of Windows XP and Windows Vista.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Movie Maker project file with an affected version of Windows Movie Maker.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Movie Maker project file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted Movie Maker project file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Movie Maker project file.

What systems are primarily at risk from the vulnerability?
Windows systems where Windows Movie Maker is used are primarily at risk.

What does the update do?
The update addresses the vulnerability by changing the way that Windows Movie Maker parses Movie Maker project files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Dyon Balding of Secunia for reporting the Movie Maker Memory Corruption Vulnerability (CVE-2010-2564)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions
ā€¢

V1.0 (August 10, 2010): Bulletin published.