Vulnerabilities > CVE-2009-2499 - Code Injection vulnerability in Microsoft products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Microsoft Windows Media Format Runtime 9.0, 9.5, and 11; and Microsoft Media Foundation on Windows Vista Gold, SP1, and SP2 and Server 2008; allows remote attackers to execute arbitrary code via an MP3 file with crafted metadata that triggers memory corruption, aka "Windows Media Playback Memory Corruption Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS09-047
bulletin_url
date2009-09-08T00:00:00
impactRemote Code Execution
knowledgebase_id973812
knowledgebase_url
severityCritical
titleVulnerabilities in Windows Media Format Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS09-047.NASL
descriptionThe remote Windows host contains a version of the Windows Media Format Runtime or Windows Media Services that is affected by multiple vulnerabilities : - The ASF parser has an invalid free vulnerability. A remote attacker could exploit this by tricking a user into opening a specially crafted ASF file, which could lead to arbitrary code execution. (CVE-2009-2498) - The MP3 parser has a memory corruption vulnerability. A remote attacker could exploit this by tricking a user into opening a specially crafted MP3 file, which could lead to arbitrary code execution. (CVE-2009-2499)
last seen2020-06-01
modified2020-06-02
plugin id40890
published2009-09-08
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/40890
titleMS09-047: Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(40890);
  script_version("1.24");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id("CVE-2009-2498", "CVE-2009-2499");
  script_bugtraq_id(36225, 36228);
  script_xref(name:"MSFT", value:"MS09-047");
  script_xref(name:"MSKB", value:"968816");
  script_xref(name:"MSKB", value:"972554");
  script_xref(name:"IAVA", value:"2009-A-0076");

  script_name(english:"MS09-047: Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812)");
  script_summary(english:"Checks version of wmvcore.dll / wmsserver.dll");

  script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through opening a
Windows Media Format file.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host contains a version of the Windows Media Format
Runtime or Windows Media Services that is affected by multiple
vulnerabilities :

  - The ASF parser has an invalid free vulnerability.
    A remote attacker could exploit this by tricking a
    user into opening a specially crafted ASF file, which
    could lead to arbitrary code execution. (CVE-2009-2498)

  - The MP3 parser has a memory corruption vulnerability.
    A remote attacker could exploit this by tricking a
    user into opening a specially crafted MP3 file, which
    could lead to arbitrary code execution. (CVE-2009-2499)");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-047");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003,
Vista and 2008.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_cwe_id(94);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/09/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS09-047';
kbs = make_list('968816', '972554');
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'0,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Vista / Windows 2008
  # WMFR 11
  hotfix_is_vulnerable(os:"6.0",   file:"wmvcore.dll", version:"11.0.6000.6351", min_version:"11.0.6000.6300", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"6.0",   file:"wmvcore.dll", version:"11.0.6000.6510", min_version:"11.0.6000.6500", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"6.0",   file:"wmvcore.dll", version:"11.0.6001.7006", min_version:"11.0.6001.7000", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"6.0",   file:"wmvcore.dll", version:"11.0.6001.7113", min_version:"11.0.6002.7100", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"6.0",   file:"wmvcore.dll", version:"11.0.6002.18049", min_version:"11.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"6.0",   file:"wmvcore.dll", version:"11.0.6002.22150", min_version:"11.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  # WMS
  hotfix_is_vulnerable(os:"6.0", file:"Wmsserver.dll", version:"9.5.6001.18281", dir:"\system32\windows media\server", bulletin:bulletin, kb:'972554') ||

  # Windows 2003
  # WMFR 9.5
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x86", file:"Wmvcore.dll", version:"10.0.0.4005", min_version:"10.0.0.0", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x64", file:"Wmvcore.dll", version:"10.0.0.4005", min_version:"10.0.0.0", dir:"\SysWOW64") ||
  # Windows Media Services
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x86", file:"Wmsserver.dll", version:"9.1.1.5001", dir:"\system32\windows media\server", bulletin:bulletin, kb:'972554') ||
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x64", file:"Wmsserver.dll", version:"9.1.1.5001", dir:"\system32\windows media\server", bulletin:bulletin, kb:'972554') ||

  # Windows XP
  # WMFR 9.5, and 11 for XP x86 SP2 and SP3
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4372", min_version:"10.0.0.4300", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4372", min_version:"10.0.0.4300", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.3705", min_version:"10.0.0.3700", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.3705", min_version:"10.0.0.3700", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4072", min_version:"10.0.0.4000", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4072", min_version:"10.0.0.4000", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"11.0.5721.5265", min_version:"11.0.0.0", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"11.0.5721.5265", min_version:"11.0.0.0", dir:"\system32", bulletin:bulletin, kb:'968816') ||

  # WMFR 9.0 for XP x86 SP2
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"9.0.0.3270", min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"9.0.0.3362", min_version:"9.0.0.3300", dir:"\system32", bulletin:bulletin, kb:'968816') ||

  # WMFR 9.0 for XP x86 SP3
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"9.0.0.4506", min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'968816') ||

  # WMFR 9.5 and 11 for XP x64 SP2
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x64", file:"Wwmvcore.dll", version:"10.0.0.4005", min_version:"10.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x64", file:"Wmvcore.dll",  version:"11.0.5721.5265", min_version:"11.0.0.0", dir:"\SysWOW64", bulletin:bulletin, kb:'968816') ||

  # Windows 2000
  hotfix_is_vulnerable(os:"5.0", file:"Wmvcore.dll",   version:"9.0.0.3270",    min_version:"9.0.0.0", dir:"\system32", bulletin:bulletin, kb:'968816') ||
  hotfix_is_vulnerable(os:"5.0", file:"Wmvcore.dll",   version:"9.0.0.3362",    min_version:"9.0.0.3300", dir:"\system32", bulletin:bulletin, kb:'968816')
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2014-08-18T04:05:58.704-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameRachana Shetty
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
descriptionMicrosoft Windows Media Format Runtime 9.0, 9.5, and 11; and Microsoft Media Foundation on Windows Vista Gold, SP1, and SP2 and Server 2008; allows remote attackers to execute arbitrary code via an MP3 file with crafted metadata that triggers memory corruption, aka "Windows Media Playback Memory Corruption Vulnerability."
familywindows
idoval:org.mitre.oval:def:5531
statusaccepted
submitted2009-09-08T13:00:00
titleWindows Media Playback Memory Corruption Vulnerability
version77

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 36228 CVE(CAN) ID: CVE-2009-2499 Windows Media Format Runtime用于向使用Windows Media内容的应用程序提供信息和工具。 Windows Media Format运行时环境在处理MP3文件时没有正确地处理特制的元数据,用户受骗打开了特制文件或从网站打开了特制的流内容就会触发内存破坏,导致执行任意指令。 Microsoft Windows Media Services 9.1 Microsoft Windows Media Services 2008 Microsoft Windows Media Format Runtime 9.5 x64版 Microsoft Windows Media Format Runtime 9.5 Microsoft Windows Media Format Runtime 9 Microsoft Windows Media Format Runtime 11 临时解决方法: * 限制对wmvcore.dll和mf.dll的访问 对于所有受支持的32位Windows XP版本,从命令提示符运行以下命令: cacls %SystemRoot%\System32\wmvcore.dll /E /P everyone:N 对于所有受支持的x64的Windows XP版本,从命令提示符运行以下命令: cacls %SystemRoot%\SysWOW64\wmvcore.dll /E /P everyone:N 对于所有受支持的32位Windows Vista和Windows Server 2008版本,从提升的管理员命令提示符运行以下命令: takeown /f %SystemRoot%\System32\wmvcore.dll cacls %SystemRoot%\System32\wmvcore.dll /E /P everyone:N takeown /f %SystemRoot%\System32\mf.dll cacls %SystemRoot%\System32\mf.dll /E /P everyone:N 对于所有受支持的基于x64的Windows Vista和Windows Server 2008版本,从提升的管理员命令提示符运行以下命令: takeown /f %SystemRoot%\SysWOW64\wmvcore.dll cacls %SystemRoot%\SysWOW64\wmvcore.dll /E /R everyone:N takeown /f %SystemRoot%\SysWOW64\mf.dll cacls %SystemRoot%\SysWOW64\mf.dll /E /P everyone:N 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS09-047)以及相应补丁: MS09-047:Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) 链接:http://www.microsoft.com/technet/security/bulletin/MS09-047.mspx?pf=true
idSSV:12264
last seen2017-11-19
modified2009-09-11
published2009-09-11
reporterRoot
titleMicrosoft Windows Media Format运行时库MP3元数据解析内存破坏漏洞(MS09-047)