exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Indeo Codec Memory Corruption

Indeo Codec Memory Corruption
Posted Dec 9, 2009
Authored by Bing Liu | Site fortinet.com

Fortinet's FortiGuard Labs has discovered a memory corruption vulnerability in Indeo Codec.

tags | advisory
advisories | CVE-2009-4210
SHA-256 | 5f90093f15576c93a7e535668a04f311b35d663f41b6f8032f3426c120380983

Indeo Codec Memory Corruption

Change Mirror Download
Fortinet Discovers Vulnerability in Indeo Codec
2009.December.08

Summary:

Fortinet's FortiGuard Labs Discovers Memory Corruption Vulnerability in
Indeo Codec.

Impact:

Remote Code Execution.

Risk:

Critical.

Affected Software:

For a list of operating system and product versions affected, please see the
Microsoft Security Advisory reference below.

Additional Information:

The Indeo codec on systems running Microsoft Windows 2000, Windows XP, and
Windows Server 2003 could allow code to run on users systems when opening
specially crafted content. There are multiple ways that the Indeo codec may
be used and may be required by certain applications. The Indeo codec may be
required when visiting legitimate Web sites, and in corporate environment
line-of-business applications.

Solutions:

* Use the solution provided by Microsoft (Microsoft
<http://www.microsoft.com/technet/security/advisory/954157.MSpx> Security
Advisory 954157).
* FortiGuard Labs released a signature
"MS.Windows.Indeo.Codec.Memory.Corruption", which covers this specific
vulnerability.

FortiGuard Labs continues to monitor attacks against this vulnerability.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS)
service should be protected against this memory corruption vulnerability.
Fortinet's IPS service is one component of FortiGuard Subscription Services,
which also offer comprehensive solutions such as antivirus, Web content
filtering and antispam capabilities. These services enable protection
against threats on both application and network layers. FortiGuard Services
are continuously updated by FortiGuard Labs, which enables Fortinet to
deliver a combination of multi-layered security intelligence and true
zero-day protection from new and emerging threats. These updates are
delivered to all FortiGate, FortiMail and FortiClient products. Fortinet
strictly follows responsible disclosure guidelines to ensure optimum
protection during a threat's lifecycle.

References:

* Microsoft Security Advisory:
http://www.microsoft.com/technet/security/advisory/954157.MSpx"
* Microsoft Knowledge Base Article:
http://support.microsoft.com/kb/954157
* CVE ID: CVE-2009-4210
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=2009-4210>


Acknowlegement:

* Bing Liu of Fortinet's FortiGuard Labs





Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    10 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close