what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Indeo Codec Memory Corruption

Indeo Codec Memory Corruption
Posted Dec 9, 2009
Authored by Bing Liu | Site fortinet.com

Fortinet's FortiGuard Labs has discovered a memory corruption vulnerability in Indeo Codec.

tags | advisory
advisories | CVE-2009-4210
SHA-256 | 5f90093f15576c93a7e535668a04f311b35d663f41b6f8032f3426c120380983

Indeo Codec Memory Corruption

Change Mirror Download
Fortinet Discovers Vulnerability in Indeo Codec
2009.December.08

Summary:

Fortinet's FortiGuard Labs Discovers Memory Corruption Vulnerability in
Indeo Codec.

Impact:

Remote Code Execution.

Risk:

Critical.

Affected Software:

For a list of operating system and product versions affected, please see the
Microsoft Security Advisory reference below.

Additional Information:

The Indeo codec on systems running Microsoft Windows 2000, Windows XP, and
Windows Server 2003 could allow code to run on users systems when opening
specially crafted content. There are multiple ways that the Indeo codec may
be used and may be required by certain applications. The Indeo codec may be
required when visiting legitimate Web sites, and in corporate environment
line-of-business applications.

Solutions:

* Use the solution provided by Microsoft (Microsoft
<http://www.microsoft.com/technet/security/advisory/954157.MSpx> Security
Advisory 954157).
* FortiGuard Labs released a signature
"MS.Windows.Indeo.Codec.Memory.Corruption", which covers this specific
vulnerability.

FortiGuard Labs continues to monitor attacks against this vulnerability.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS)
service should be protected against this memory corruption vulnerability.
Fortinet's IPS service is one component of FortiGuard Subscription Services,
which also offer comprehensive solutions such as antivirus, Web content
filtering and antispam capabilities. These services enable protection
against threats on both application and network layers. FortiGuard Services
are continuously updated by FortiGuard Labs, which enables Fortinet to
deliver a combination of multi-layered security intelligence and true
zero-day protection from new and emerging threats. These updates are
delivered to all FortiGate, FortiMail and FortiClient products. Fortinet
strictly follows responsible disclosure guidelines to ensure optimum
protection during a threat's lifecycle.

References:

* Microsoft Security Advisory:
http://www.microsoft.com/technet/security/advisory/954157.MSpx"
* Microsoft Knowledge Base Article:
http://support.microsoft.com/kb/954157
* CVE ID: CVE-2009-4210
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=2009-4210>


Acknowlegement:

* Bing Liu of Fortinet's FortiGuard Labs





Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close