Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20986
HistoryDec 10, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-076 – Important Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)

2008-12-1000:00:00
vulners.com
25

Microsoft Security Bulletin MS08-076 – Important
Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)
Published: December 9, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves two privately reported vulnerabilities in the following Windows Media components: Windows Media Player, Windows Media Format Runtime, and Windows Media Services. The most severe vulnerability could allow remote code execution. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for Windows Media Player 6.4, Windows Media Format Runtime 7.1, Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, Windows Media Format Runtime 11, Windows Media Services 4.1, Windows Media Services 9 Series, and Windows Media Services 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the first vulnerability by modifying the way that Windows Media authentication replies are validated. The security update addresses the second vulnerability by ensuring that Windows Media clients treat servers using ISATAP addresses as external. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows Media Player 6.4

Microsoft Windows 2000 Server Service Pack 4

Windows Media Player 6.4
(KB954600)

Remote Code Execution

Important

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Windows Media Player 6.4
(KB954600)

Remote Code Execution

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Windows Media Player 6.4
(KB954600)

Remote Code Execution

Important

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Windows Media Player 6.4
(KB954600)

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Media Player 6.4
(KB954600)

Remote Code Execution

Important

None
Windows Media Format Runtime 7.1, Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11

Microsoft Windows 2000 Service Pack 4

Windows Media Format Runtime 7.1 and Windows Media Format Runtime 9.0
(KB952069)

Remote Code Execution

Important

None

Windows XP Service Pack 2

Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None

Windows XP Service Pack 3

Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Windows Media Format Runtime 9.5 and Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Windows Media Format Runtime 9.5 x64 Edition
(KB952069)

Remote Code Execution

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Windows Media Format Runtime 11 x64 Edition
(KB952069)

Remote Code Execution

Important

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Windows Media Format Runtime 9.5
(KB952069)

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Media Format Runtime 9.5
(KB952069)

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Media Format Runtime 9.5 x64 Edition
(KB952069)

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Media Format Runtime 11 x64 Edition
(KB952069)

Remote Code Execution

Important

None

Windows Vista and Windows Vista Service Pack 1

Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None

Windows Server 2008 for 32-bit Systems

Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None

Windows Server 2008 for x64-based Systems

Windows Media Format Runtime 11
(KB952069)

Remote Code Execution

Important

None
Windows Media Services

Microsoft Windows 2000 Server Service Pack 4

Windows Media Services 4.1
(KB952068)

Remote Code Execution

Important

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Windows Media Services 9 Series
(KB952068)

Remote Code Execution

Important

MS07-068

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Media Services 9 Series
(KB952068)

Remote Code Execution

Important

MS07-068

Windows Server 2008 for 32-bit Systems*

Windows Media Services 2008
(KB952068)

Remote Code Execution

Important

None

Windows Server 2008 for x64-based Systems*

Windows Media Services 2008
(KB952068)

Remote Code Execution

Important

None

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Operating System Component

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Not applicable

Windows Server 2008 for Itanium-based Systems

Not applicable
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 959807.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software SPN Vulnerability - CVE-2008-3009 ISATAP Vulnerability - CVE-2008-3010 Aggregate Severity Rating
Windows Media Player 6.4

Windows Media Player 6.4 on Microsoft Windows 2000 Server Service Pack 4

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Player 6.4 on Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Player 6.4 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Player 6.4 on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Player 6.4 on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important
Windows Media Format Runtime 7.1, Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11

Windows Media Format Runtime 7.1 and Windows Media Format Runtime 9.0 on Microsoft Windows 2000 Service Pack 4

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11 on Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 9.5, Windows Media Format Runtime 9.5 x64 Edition, Windows Media Format Runtime 11, and Windows Media Format Runtime 11 x64 Edition on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 9.5 on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 9.5, Windows Media Format Runtime 9.5 x64 Edition, and Windows Media Format Runtime 11 x64 Edition on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 11 on Windows Vista and Windows Vista Service Pack 1

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 11 on Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Format Runtime 11 on Windows Server 2008 for 32-bit Systems

Important
Remote Code Execution

Low
Information Disclosure

Important

Windows Media Format Runtime 11 on Windows Server 2008 for x64-based Systems

Important
Remote Code Execution

Low
Information Disclosure

Important
Windows Media Services

Windows Media Services 4.1 on Microsoft Windows 2000 Server Service Pack 4

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Services 9 Series on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Services 9 Series on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Important
Remote Code Execution

Moderate
Information Disclosure

Important

Windows Media Services 2008 on Windows Server 2008 for 32-bit Systems*

Important
Remote Code Execution

Not applicable

Important

Windows Media Services 2008 on Windows Server 2008 for x64-based Systems*

Important
Remote Code Execution

Not applicable

Important

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

SPN Vulnerability - CVE-2008-3009

A credential reflection vulnerability exists in the Windows Media components that could allow an attacker to execute code with the same rights as the local user or with Windows Media Services distribution credentials. The vulnerability exists due to weaknesses in Service Principal Name (SPN) implementations within Windows Media components.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3009.

Mitigating Factors for SPN Vulnerability - CVE-2008-3009

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Windows Media Services is an optional component on all Windows Server platforms and is not installed by default.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions.

For Windows Server 2008 and Windows Server 2008 x64-based Systems, Windows Media Format Runtime 11 is only present on the system when Desktop Experience is installed.
Top of sectionTop of section

Workarounds for SPN Vulnerability - CVE-2008-3009

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for SPN Vulnerability - CVE-2008-3009

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could execute code with the same rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. An attacker who successfully exploited this vulnerability could also execute code with Windows Media Services distribution credentials. In this instance, an attacker could execute code with the same rights as the NETWORK SERVICE account.

What causes the vulnerability?
Windows Media components do not correctly opt-in to NTLM credential-reflection protections to ensure that a user's credentials are not reflected back at the user’s system and used to impersonate the user.

What are Service Principle Names (SPNs)?
A service principal name (SPN) is the name by which a client uniquely identifies an instance of a service. The SPN provides a service identity type used for authenticating the service to the client. When a client wants to connect to a service, it locates an instance of the service, composes an SPN for that instance, connects to the service, and presents the SPN for the service to authenticate. For additional information on SPN, see Service Identity and Authentication. For additional information on how SPNs should be formatted, see Name Formats for Unique SPNs.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user with an affected version of Windows Media components access a malicious server. An attacker could host a malicious server share or Web site that requires authentication. When the client connects and authenticates to the malicious server, the attacker can use the credentials provided by the client to reflect back to the client, or forward the credentials on to other servers, thereby mimicking the client. An attacker would have no way to force users to visit a specially crafted server share or Web site. Instead, an attacker would have to convince them to visit the server share or Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Any system using the affected versions of Windows Media Player, Windows Media Format Runtime, or Windows Media Services is at risk from this vulnerability. Any systems that these components use frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The security update addresses the vulnerability by modifying the way that Windows Media Component authentication replies are validated to prevent the replay of credentials.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

ISATAP Vulnerability - CVE-2008-3010

An information disclosure vulnerability exists in supported versions of Windows Media components that could result in the disclosure of NTLM credentials. Any Windows Media component that accesses a URL that uses an ISATAP address could leak the user’s NTLM credentials to the server that hosts the URL. This could allow an attacker who is external to the intranet zone to gather NTLM credentials for an enterprise environment.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3010.

Mitigating Factors for ISATAP Vulnerability - CVE-2008-3010

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect network resources from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports and protocols exposed.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions.

For Windows Server 2008 and Windows Server 2008 x64-based Systems, Windows Media Format Runtime 11 is only present on the system when Desktop Experience is installed.
Top of sectionTop of section

Workarounds for ISATAP Vulnerability - CVE-2008-3010

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Block IP Protocol Type 41 (ISATAP) at the firewall

The ISATAP protocol is defined as protocol type 41 by RFC4214: Intra-Site Automatic Tunnel Addressing Protocol (ISATAP). Blocking this protocol type at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports or protocols.
Top of sectionTop of section

FAQ for ISATAP Vulnerability - CVE-2008-3010

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability could gain the NTLM credentials of the logged-on user. These credentials may be subsequently reflected back to the user’s system to execute code with the same rights as the logged-on user.

What causes the vulnerability?
The affected Windows Media components incorrectly treat Internet resources as a part of the Local Intranet zone when connecting to a server that is using an ISATAP address.

What is ISATAP?
The Intra-Site Automatic Tunnel Addressing Protocol (ISATAP) provides IPv6 connectivity within an IPv4 Intranet. The RFC for ISATAP is hosted by the Internet Engineering Task Force (IETF). For information on ISATAP, see RFC4214: Intra-Site Automatic Tunnel Addressing Protocol (ISATAP).

What is NTLM?
NTLM is an authentication protocol based on a challenge/response mechanism.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the user’s NTLM credentials. These credentials may be subsequently reflected back to the user’s system to execute code with the same rights as the logged-on user.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user with an affected version of Windows Media components access a malicious server. An attacker could host a malicious server share or Web site that requires authentication. When the Client connects and authenticates to the malicious server the attacker can use the credentials provided by the client to reflect back to the client, or forward the credentials on to other servers, thereby mimicking the client. An attacker would have no way to force users to visit a specially crafted server share or Web site. Instead, an attacker would have to convince them to visit the server share or Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Any system using the affected versions of Windows Media Player, Windows Media Format Runtime, or Windows Media Services is at risk from this vulnerability. Any systems these components use frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by ensuring that Windows Media Component clients treat servers using ISATAP addresses as external and do not pass off user credentials.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (December 9, 2008): Bulletin published.

Related for SECURITYVULNS:DOC:20986