Advisory Details

May 12th, 2020

Microsoft Windows Media Player HEVC Stream Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-20-642
ZDI-CAN-10516

CVE ID CVE-2020-1028
CVSS SCORE 8.8, AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows Media Player
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows Media Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of HEVC streams. A crafted HEVC stream in a video file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1028
DISCLOSURE TIMELINE
  • 2020-02-20 - Vulnerability reported to vendor
  • 2020-05-12 - Coordinated public release of advisory
CREDIT Hossein Lotfi of Trend Micro Zero Day Initiative
BACK TO ADVISORIES