Vulnerabilities > CVE-2009-0555 - Code Injection vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly process Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted audio file that uses the Windows Media Speech codec, aka "Windows Media Runtime Voice Sample Rate Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS09-051
bulletin_url
date2009-10-13T00:00:00
impactRemote Code Execution
knowledgebase_id975682
knowledgebase_url
severityCritical
titleVulnerabilities in Windows Media Runtime Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS09-051.NASL
descriptionThe remote Windows host contains a version of the Windows Media Runtime that is affected by multiple vulnerabilities : - The ASF parser incorrectly parses files which make use of the Window Media Speech codec. A remote attacker can exploit this by tricking a user into opening a specially crafted ASF file, which can lead to arbitrary code execution. (CVE-2009-0555) - The Audio Compression Manager does not properly initialize certain functions in compressed audio files. A remote attacker can exploit this by tricking a user into opening a specially crafted media file, which can lead to arbitrary code execution. (CVE-2009-2525)
last seen2020-06-01
modified2020-06-02
plugin id42107
published2009-10-13
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/42107
titleMS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(42107);
  script_version("1.27");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id("CVE-2009-0555", "CVE-2009-2525");
  script_bugtraq_id(36602, 36614);
  script_xref(name:"IAVA", value:"2009-A-0091");
  script_xref(name:"MSFT", value:"MS09-051");
  script_xref(name:"MSKB", value:"954155");
  script_xref(name:"MSKB", value:"969878");
  script_xref(name:"MSKB", value:"975025");

  script_name(english:"MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)");
  script_summary(english:"Checks version of wmspdmod.dll and msaud32.acm");

  script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through opening a
Windows Media Format file.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host contains a version of the Windows Media Runtime
that is affected by multiple vulnerabilities :

  - The ASF parser incorrectly parses files which make use
    of the Window Media Speech codec. A remote attacker can
    exploit this by tricking a user into opening a specially
    crafted ASF file, which can lead to arbitrary code
    execution. (CVE-2009-0555)

  - The Audio Compression Manager does not properly initialize
    certain functions in compressed audio files. A remote
    attacker can exploit this by tricking a user into opening
    a specially crafted media file, which can lead to
    arbitrary code execution. (CVE-2009-2525)");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-051");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003,
Vista and 2008.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(94);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/10/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/10/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS09-051';
kbs = make_list('954155', '969878', '975025');
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'0,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Vista / Windows 2008
  # WMFR 11 x86 and x64
  hotfix_is_vulnerable(os:"6.0", sp:0,  file:"wmspdmod.dll", version:"11.0.6000.6350",  dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"6.0", sp:0,  file:"wmspdmod.dll", version:"11.0.6000.6509",  min_version:"11.0.6000.6500", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"6.0", sp:1,  file:"wmspdmod.dll", version:"11.0.6001.7005",  dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"6.0", sp:1,  file:"wmspdmod.dll", version:"11.0.6001.7111",  min_version:"11.0.6001.7100", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"6.0", sp:2,  file:"wmspdmod.dll", version:"11.0.6002.18034", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"6.0", sp:2,  file:"wmspdmod.dll", version:"11.0.6002.22131", min_version:"11.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:'954155') ||

  # Windows 2003 x64
  hotfix_is_vulnerable(os:"5.2", arch:"x64", file:"wmavds32.ax",  version:"9.0.0.3360",     min_version:"9.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'969878') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x64", file:"msaud32.acm",  version:"8.0.0.4502",     min_version:"8.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'975025') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x64", file:"wmspdmod.dll", version:"10.0.0.3712",    min_version:"10.0.0.3000", dir:"\SysWOW64", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x64", file:"wmspdmod.dll", version:"10.0.0.4004",    min_version:"10.0.0.3900", dir:"\SysWOW64", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x64", file:"wmspdmod.dll", version:"11.0.5721.5263", min_version:"11.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'954155') ||

   # Windows 2003 x86
  hotfix_is_vulnerable(os:"5.2", arch:"x86", file:"wmavds32.ax",  version:"9.0.0.3360",     min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'969878') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x86", file:"msaud32.acm",  version:"8.0.0.4502",     min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:'975025') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x86", file:"wmspdmod.dll", version:"10.0.0.3712",    min_version:"10.0.0.3000", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x86", file:"wmspdmod.dll", version:"10.0.0.4004",    min_version:"10.0.0.3900", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.2", arch:"x86", file:"wmspdmod.dll", version:"11.0.5721.5263", min_version:"11.0.0.0", dir:"\system32", bulletin:bulletin, kb:'954155') ||

  # Windows XP x64
  hotfix_is_vulnerable(os:"5.1", arch:"x64", file:"wmavds32.ax",  version:"9.0.0.3360",     min_version:"9.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'969878') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x64", file:"msaud32.acm",  version:"8.0.0.4502",     min_version:"8.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'975025') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x64", file:"wmspdmod.dll", version:"10.0.0.3819",    min_version:"10.0.0.3000", dir:"\SysWOW64", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x64", file:"wmspdmod.dll", version:"11.0.5721.5263", min_version:"11.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'954155') ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", arch:"x86", file:"wmavds32.ax",   version:"9.0.0.3360",    min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'969878') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x86", file:"msaud32.acm",   version:"8.0.0.4502",    min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:'975025') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"wmspdmod.dll", version:"9.0.0.3269", min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"wmspdmod.dll", version:"9.0.0.4505", min_version:"9.0.0.4000", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x86", file:"wmspdmod.dll",   version:"10.0.0.3704",    min_version:"10.0.0.3000", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x86", file:"wmspdmod.dll",   version:"10.0.0.4070",    min_version:"10.0.0.3800", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x86", file:"wmspdmod.dll",   version:"10.0.0.4365",    min_version:"10.0.0.4300", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.1", arch:"x86", file:"wmspdmod.dll",   version:"11.0.5721.5263", min_version:"11.0.0.0", dir:"\system32", bulletin:bulletin, kb:'954155') ||

  # Windows 2000
  hotfix_is_vulnerable(os:"5.0", file:"wmspdmod.dll",   version:"9.0.0.3269",   min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.0", file:"wmspdmod.dll",   version:"10.0.0.4070",  min_version:"10.0.0.0", dir:"\system32", bulletin:bulletin, kb:'954155') ||
  hotfix_is_vulnerable(os:"5.0", file:"wmavds32.ax",   version:"9.0.0.3360",    min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'969878') ||
  hotfix_is_vulnerable(os:"5.0", file:"msaud32.acm",   version:"8.0.0.4502",    min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:'969878')
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2015-08-10T04:01:05.906-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameRachana Shetty
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentWindows Media Format Runtime 9.0 is installed
    ovaloval:org.mitre.oval:def:29023
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentWindows Media Format Runtime 9.0 is installed
    ovaloval:org.mitre.oval:def:29023
  • commentWindows Media Format Runtime 9.0 is installed
    ovaloval:org.mitre.oval:def:29023
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentWindows Media Format Runtime 9.5 is installed
    ovaloval:org.mitre.oval:def:28835
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentWindows Media Format Runtime 9.5 is installed
    ovaloval:org.mitre.oval:def:28835
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentWindows Media Format Runtime 9.5 is installed
    ovaloval:org.mitre.oval:def:28835
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentWindows Media Format Runtime 11 is installed
    ovaloval:org.mitre.oval:def:28129
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentWindows Media Format Runtime 11 is installed
    ovaloval:org.mitre.oval:def:28129
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentWindows Media Format Runtime 11 is installed
    ovaloval:org.mitre.oval:def:28129
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentWindows Media Format Runtime 11 is installed
    ovaloval:org.mitre.oval:def:28129
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
descriptionMicrosoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly process Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted audio file that uses the Windows Media Speech codec, aka "Windows Media Runtime Voice Sample Rate Vulnerability."
familywindows
idoval:org.mitre.oval:def:6407
statusaccepted
submitted2009-10-13T13:00:00
titleWindows Media Runtime Voice Sample Rate Vulnerability
version79