Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20483
HistorySep 10, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-053 – Critical Vulnerability in Windows Media Encoder 9 Could Allow Remote Code Execution (954156)

2008-09-1000:00:00
vulners.com
14

Microsoft Security Bulletin MS08-053 – Critical
Vulnerability in Windows Media Encoder 9 Could Allow Remote Code Execution (954156)
Published: September 9, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Windows Media Encoder 9 Series. The vulnerability could allow remote code execution if a user viewed a specially crafted Web page. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported and affected editions of Microsoft Windows 2000, Windows XP, and Windows Vista, and Moderate for supported and affected versions of Windows Server 2003 and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by performing additional parameter validation and modifying the way that controls in Windows Media Encoder interact with Internet Explorer. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Windows Media Encoder 9 Series

Remote Code Execution

Critical

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Windows Media Encoder 9 Series

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Windows Media Encoder 9 Series

Windows Media Encoder 9 Series x64 Edition

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Windows Media Encoder 9 Series

Remote Code Execution

Moderate

None

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Media Encoder 9 Series

Windows Media Encoder 9 Series x64 Edition

Remote Code Execution

Moderate

None

Windows Vista and Windows Vista Service Pack 1

Windows Media Encoder 9 Series

Remote Code Execution

Critical

None

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Windows Media Encoder 9 Series

Windows Media Encoder 9 Series x64 Edition

Remote Code Execution

Critical

None

Windows Server 2008 for 32-bit Systems*

Windows Media Encoder 9 Series

Remote Code Execution

Moderate

None

Windows Server 2008 for x64-based Systems*

Windows Media Encoder 9 Series

Windows Media Encoder 9 Series x64 Edition

Remote Code Execution

Moderate

None

*Windows Server 2008 server core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by this vulnerability may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Operating System Component

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Windows Media Encoder 9 Series

Windows Server 2008 for Itanium-based Systems

Windows Media Encoder 9 Series
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 954156.

Are there any products that ship the Windows Media Encoder 9 Series as part of a bundle?
Yes. While Windows Media Encoder 9 Series does not ship with a version of Windows, the 32-bit version of Windows Media Encoder 9 does ship with the Advanced Windows Media Plug-In for Adobe Premier 6.5 (Beta) available at the Microsoft Download Center. Anyone who installs the Advanced Windows Media Plug-In for Adobe Premier 6.5 (Beta) should also install this update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Media Encoder Buffer Overrun Vulnerability - CVE-2008-3008 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Moderate
Remote Code Execution

Moderate

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Moderate
Remote Code Execution

Moderate

Windows Vista and Windows Vista Service Pack 1

Critical
Remote Code Execution

Critical

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Critical
Remote Code Execution

Critical

Windows Server 2008 for 32-bit Systems*

Moderate
Remote Code Execution

Moderate

Windows Server 2008 for x64-based Systems*

Moderate
Remote Code Execution

Moderate

*Windows Server 2008 server core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by this vulnerability may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Windows Media Encoder Buffer Overrun Vulnerability - CVE-2008-3008

A remote code execution vulnerability exists in the WMEX.DLL ActiveX control installed by Windows Media Encoder 9 Series. The vulnerability could allow remote code execution if a user views a specially crafted Web page. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3008.

Mitigating Factors for Windows Media Encoder Buffer Overrun Vulnerability - CVE-2008-3008

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

By default, Windows Media Encoder 9 Series is not installed on any version of Windows. The 32-bit edition of Windows Media Encoder 9 Series, which can be installed on either x86 or x64 systems, must be downloaded from Windows Media Encoder 9 Series at the Microsoft Download Center. The 64-bit edition of Windows Media Encoder 9 Series, which can be installed only on x64-based systems, must be downloaded from Windows Media Encoder 9 Series x64 Edition at the Microsoft Download Center. Systems without Windows Media Encoder 9 Series or Windows Media Encoder 9 Series x64 Edition are not vulnerable.

By default, this ActiveX control is not activated on systems running Internet Explorer 7, unless the control has been explicitly activated through the ActiveX opt-in feature in the Internet Zone. However, if a customer has used this ActiveX control in a previous version of Internet Explorer, then this ActiveX control is enabled to work in Internet Explorer 7, even if the customer has not explicitly approved it using the ActiveX opt-in feature.

By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also the Microsoft Download Center white paper, Managing Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for Windows Media Encoder Buffer Overrun Vulnerability - CVE-2008-3008

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Prevent WMEX.DLL from running in Internet Explorer

You can disable attempts to instantiate WMEX.DLL in Internet Explorer by setting the kill bit for the control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent WMEX.DLL from being instantiated in Internet Explorer.

To set the kill bit for WMEX.DLL, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00

For Windows Media Encoder 9 Series running on 32-bit systems, or for Windows Media Encoder 9 Series x64 Edition running on 64-bit systems:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A8D3AD02-7508-4004-B2E9-AD33F087F43C}]

"Compatibility Flags"=dword:0x400

For Windows Media Encoder 9 Series running on 64-bit systems:

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{A8D3AD02-7508-4004-B2E9-AD33F087F43C}]

"Compatibility Flags"=dword:0x400

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy collection

What is Group Policy Object Editor?

Core Group Policy tools and settings

Note You must restart Internet Explorer for your changes to take effect.

Impact of workaround.There is no impact since this control is not intended to be used in Internet Explorer.

How to undo the workaround.

To undo the workaround, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00

For Windows Media Encoder 9 Series running on 32-bit systems, or for Windows Media Encoder 9 Series x64 Edition running on 64-bit systems:

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A8D3AD02-7508-4004-B2E9-AD33F087F43C}]

For Windows Media Encoder 9 Series running on 64-bit systems:

[-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{A8D3AD02-7508-4004-B2E9-AD33F087F43C}]

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy.

Note You must restart Internet Explorer for your changes to take effect.

Unregister WMEX.DLL

Note: Paths specified in this section are default install paths. If Windows Media Encoder 9 was not installed in the default location, verify the directory on which Windows Media Encoder is installed and modify the path specified in the examples below accordingly.

From an administrative command prompt, type the following command:

regsvr32.exe -u "C:\Program Files\Windows Media Components\Encoder\wmex.dll"

Impact of workaround. Applications that rely on the Windows Media encoder may fail to work properly.

How to undo the workaround.

From an administrative command prompt, type the following command:

regsvr32.exe "C:\Program Files\Windows Media Components\Encoder\wmex.dll"

Deny access to WMEX.DLL

Windows 2000, Windows XP, and Windows Server 2003:

From an administrative command prompt, type the following command:

Echo y| cacls "C:\Program Files\Windows Media Components\Encoder\wmex.dll" /E /P everyone:N

Windows Vista and Windows Server 2008:

From an administrative command prompt, type the following commands:

Takeown.exe /f "C:\Program Files\Windows Media Components\Encoder\wmex.dll"
Icacls.exe "C:\Program Files\Windows Media Components\Encoder\wmex.dll" /save %TEMP%\WMEX_ACL.TXT
Icacls.exe "C:\Program Files\Windows Media Components\Encoder\wmex.dll" /deny everyone:(F)

Impact of workaround. Applications that rely on the Windows Media encoder may fail to work properly.

How to undo the workaround.

Windows 2000, Windows XP, and Windows Server 2003:

Configure the file to inherit its permissions from the parent folder using the steps outlined in this KB article: Microsoft Knowledge Base Article 308419 or run the following command from an administrative command prompt to remove the 'everyone' account ACE:

cacls "C:\Program Files\Windows Media Components\Encoder\wmex.dll" /E /R everyone

Windows Vista and Windows Server 2008:

From an administrative command prompt, type the following commands:

icacls "C:\Program Files\Windows Media Components\Encoder\wmex.dll" /grant everyone:(F)
icacls "C:\Program Files\Windows Media Components\Encoder\wmex.dll" /restore %TEMP%\WMEX_ACL.TXT

Top of sectionTop of section

FAQ for Windows Media Encoder Buffer Overrun Vulnerability - CVE-2008-3008

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Windows Media Encoder 9 Series installs an ActiveX control named wmex.dll. The control was marked as Safe for Scripting (SFS). However, this control was never intended to be instantiated in Internet Explorer.

What is anActiveX Control?
An ActiveX control is a simple OLE object that supports the IUnknown interface. For more information, see the MSDN article, ActiveX Controls.

What is Safe For Scripting (SFS)?
Many ActiveX Controls are initialized with persistent data, which is either local or remote, and most ActiveX Controls are scriptable (they support a set of methods, events, and properties). Both initialization (with persistent data) and scripting require certain safeguards to ensure that security is not violated. When a developer writes an ActiveX control, it must be marked to indicate whether the control is safe for web sites to use. Marking a control as “safe for scripting” is an assertion by the author that the control is not capable of being misused to take a destructive action. Normally, web sites can only use ActiveX controls that are marked “safe for scripting”. For more information, see the MSDN article Safe Initialization and Scripting for ActiveX Controls.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code on a user’s system. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visit a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that have activated the speech recognition feature are at risk from this vulnerability.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

I am running Windows Internet Explorer 7. Does this mitigate this vulnerability?
Yes. Customers who are running Internet Explorer 7 with default settings are not at risk until this ActiveX control has been activated through the ActiveX opt-in feature in the Internet Zone. However, if a customer has used this ActiveX control in a previous version of Internet Explorer, then this ActiveX control is enabled to work in Internet Explorer 7, even if the customer has not explicitly approved the control using the ActiveX opt-in feature.

What is the ActiveX opt-in feature in Windows Internet Explorer 7?
Internet Explorer 7 includes an ActiveX opt-in feature, which means that nearly all ActiveX controls are off by default. Users are prompted by the Information Bar before they can access a previously installed ActiveX Control that has not yet been used on the Internet. This enables a user to permit or deny access on a control-by-control basis. For more information about this and other new features, see the Windows Internet Explorer 7 features page.

What does the update do?
The security update addresses the vulnerability by performing additional parameter validation and modifying the way that controls in Windows Media Encoder interact with Internet Explorer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Nguyen Minh Duc and Le Manh Tung, with Bach Khoa Internetwork Security Center (BKIS) Hanoi University of Technology (Vietnam), for reporting the Windows Media Encoder Vulnerability (CVE-2008-3008)

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (September 9, 2008): Bulletin published.