TUCoPS :: Windows :: bt-21812.htm

Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability
ZDI-09-069: Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability
ZDI-09-069: Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability



ZDI-09-069: Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-069 
October 13, 2009

-- CVE ID:
CVE-2009-0555

-- Affected Vendors:
Microsoft

-- Affected Products:
Microsoft Windows Media Player 11
Microsoft Windows Media Player 10

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8645. 
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Windows Media Player. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious web page.

The specific flaw exists in the handling of Windows media audio files. 
When specifying a malicious sample rate for a Windows Media Voice frame,
memory corruption can occur. Successful exploitation of this
vulnerability can lead to remote compromise of the affected system under
the credentials of the currently logged in user.

-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/ms09-051.mspx 

-- Disclosure Timeline:
2008-04-16 - Vulnerability reported to vendor
2009-10-13 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Ivan Fratric

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com 

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/ 

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH