Microsoft Windows Server 2003 quartz.dll code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Microsoft Windows Server 2003 (Operating System) and classified as critical. Affected by this issue is an unknown code in the library quartz.dll. The manipulation with an unknown input leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 does not properly validate unspecified size fields in QuickTime media files, which allows remote attackers to execute arbitrary code via a crafted file, aka "DirectX Size Validation Vulnerability."

The weakness was released 07/15/2009 by Thomas Garnier (TippingPoint) with TippingPoint and the Zero Day Initiative (Website). The advisory is available at us-cert.gov. This vulnerability is handled as CVE-2009-1539 since 05/05/2009. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1059 by the MITRE ATT&CK project.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 39791 (MS09-028: Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8307.

The vulnerability is also documented in the databases at X-Force (51463) and Tenable (39791). Entries connected to this vulnerability are available at 3979, 49047, 49045 and 49044.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39791
Nessus Name: MS09-028: Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 900588
OpenVAS Name: Microsoft DirectShow Remote Code Execution Vulnerability (961373)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/05/2009 🔍
07/14/2009 +70 days 🔍
07/14/2009 +0 days 🔍
07/14/2009 +0 days 🔍
07/14/2009 +0 days 🔍
07/15/2009 +1 days 🔍
07/15/2009 +0 days 🔍
07/15/2009 +0 days 🔍
07/15/2009 +0 days 🔍
03/17/2015 +2071 days 🔍
09/18/2018 +1281 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: us-cert.gov
Researcher: Thomas Garnier (TippingPoint)
Organization: TippingPoint and the Zero Day Initiative
Status: Not defined

CVE: CVE-2009-1539 (🔍)
OVAL: 🔍

X-Force: 51463
Vulnerability Center: 22868 - [MS09-028] Microsoft DirectX Size Validation 7.0-9.0c Remote Code Execution via QuickTime File, Medium
SecurityFocus: 35616 - Microsoft DirectX DirectShow Length Record Remote Code Execution Vulnerability
OSVDB: 55845 - Microsoft DirectX DirectShow quartz.dll QuickTime NumberOfEntries Field Memory Corruption
Vupen: ADV-2009-1886

See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/18/2018 08:36
Changes: 03/17/2015 23:38 (68), 09/18/2018 08:36 (17)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!