Vulnerabilities > CVE-2010-1879 - Code Injection vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

Unspecified vulnerability in Quartz.dll for DirectShow; Windows Media Format Runtime 9, 9.5, and 11; Media Encoder 9; and the Asycfilt.dll COM component allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "Media Decompression Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS10-033
bulletin_url
date2010-06-08T00:00:00
impactRemote Code Execution
knowledgebase_id979902
knowledgebase_url
severityCritical
titleVulnerabilities in Media Decompression Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-033.NASL
descriptionThe remote Windows host has multiple unspecified code execution vulnerabilities related to media decompression. A remote attacker could exploit this by tricking a user into opening a specially crafted media file, resulting in arbitrary code execution.
last seen2020-06-01
modified2020-06-02
plugin id46840
published2010-06-09
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/46840
titleMS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(46840);
  script_version("1.22");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id("CVE-2010-1879", "CVE-2010-1880");
  script_bugtraq_id(40432, 40464);
  script_xref(name:"IAVA", value:"2010-A-0078");
  script_xref(name:"MSFT", value:"MS10-033");
  script_xref(name:"MSKB", value:"975562");
  script_xref(name:"MSKB", value:"978695");
  script_xref(name:"MSKB", value:"979332");
  script_xref(name:"MSKB", value:"979482");

  script_name(english:"MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902)");
  script_summary(english:"Checks if multiple vulnerable apps are installed");

  script_set_attribute(attribute:"synopsis", value:
"Opening a specially crafted media file can result in arbitrary code
execution.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host has multiple unspecified code execution
vulnerabilities related to media decompression. A remote attacker
could exploit this by tricking a user into opening a specially crafted
media file, resulting in arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-033");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for DirectX 9, Windows Media
Format Runtime, Windows Media Encoder, and Asycfilt.dll (COM
component).");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/06/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-033';
kbs = make_list("975562", "978695", "979332", "979482");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'1,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

# Locate the Windows Media Encoder install.
login   =  kb_smb_login();
pass    =  kb_smb_password();
domain  =  kb_smb_domain();
port    =  kb_smb_transport();

if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

hcf_init = TRUE;

rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, "IPC$");
}

hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  audit(AUDIT_REG_FAIL);
}

wme_path = "";
key = "Software\Microsoft\Windows Media\Encoder";
item = "InstallDir";

key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
if (!isnull(key_h))
{
  value = RegQueryValue(handle:key_h, item:item);
  if (!isnull(value)) wme_path = value[1];

  RegCloseKey(handle:key_h);
}
RegCloseKey(handle:hklm);
NetUseDel(close:FALSE);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

vuln = FALSE;

# - Asycfilt.dll (COM component)
if (
  # Windows 7 and Windows Server 2008 R2
  hotfix_is_vulnerable(os:"6.1",                   file:"Asycfilt.dll", version:"6.1.7600.20660", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:'979482') ||
  hotfix_is_vulnerable(os:"6.1",                   file:"Asycfilt.dll", version:"6.1.7600.16544", min_version:"6.1.0.0",        dir:"\system32", bulletin:bulletin, kb:'979482') ||

  # Vista / Windows 2008
  hotfix_is_vulnerable(os:"6.0", sp:2,             file:"Asycfilt.dll", version:"6.0.6002.22377", min_version:"6.0.6002.20000", dir:"\system32", bulletin:bulletin, kb:'979482') ||
  hotfix_is_vulnerable(os:"6.0", sp:2,             file:"Asycfilt.dll", version:"6.0.6002.18236", min_version:"6.0.0.0",        dir:"\system32", bulletin:bulletin, kb:'979842') ||
  hotfix_is_vulnerable(os:"6.0", sp:1,             file:"Asycfilt.dll", version:"6.0.6001.22665", min_version:"6.0.6001.22000", dir:"\system32", bulletin:bulletin, kb:'979842') ||
  hotfix_is_vulnerable(os:"6.0", sp:1,             file:"Asycfilt.dll", version:"6.0.6001.18454", min_version:"6.0.0.0",        dir:"\system32", bulletin:bulletin, kb:'979842') ||

  # Windows 2003 / XP x64
  hotfix_is_vulnerable(os:"5.2", sp:2,             file:"Asycfilt.dll", version:"5.2.3790.4676",                                dir:"\system32", bulletin:bulletin, kb:'979842') ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Asycfilt.dll", version:"5.1.2600.5949",                                dir:"\system32", bulletin:bulletin, kb:'979842') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Asycfilt.dll", version:"5.1.2600.3680",                                dir:"\system32", bulletin:bulletin, kb:'979842') ||

  # Windows 2000
  hotfix_is_vulnerable(os:"5.0",                   file:"Asycfilt.dll", version:"2.40.4534.0",                                  dir:"\system32", bulletin:bulletin, kb:'979842')
) vuln = TRUE;

# - Quartz.dll (DirectShow)
if (hotfix_check_server_core() == 0)
{
  if (
    # Vista / Windows 2008
    hotfix_is_vulnerable(os:"6.0",                   file:"Quartz.dll",   version:"6.6.6001.22672", min_version:"6.6.6001.22000", dir:"\System32", bulletin:bulletin, kb:'975562') ||
    hotfix_is_vulnerable(os:"6.0",                   file:"Quartz.dll",   version:"6.6.6001.18461", min_version:"6.6.0.0",        dir:"\System32", bulletin:bulletin, kb:'975562') ||

    # Windows 2003 / XP x64
    hotfix_is_vulnerable(os:"5.2", sp:2,             file:"Quartz.dll",   version:"6.5.3790.4660",                                dir:"\System32", bulletin:bulletin, kb:'975562') ||

    # Windows XP x86
    hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Quartz.dll",   version:"6.5.2600.5933",  min_version:"6.5.0.0",        dir:"\system32", bulletin:bulletin, kb:'975562') ||
    hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Quartz.dll",   version:"6.5.2600.3665",  min_version:"6.5.0.0",        dir:"\system32", bulletin:bulletin, kb:'975562') ||

    # Windows 2000
    # - Quartz.dll (DirectShow)
    hotfix_is_vulnerable(os:"5.0",                   file:"Quartz.dll",   version:"6.5.1.914",      min_version:"6.5.0.0",        dir:"\system32", bulletin:bulletin, kb:'975562')
  ) vuln = TRUE;
}

# - Media Format Runtime 9, 9.5, and 11.
if (
  # Windows 2003 / XP x64
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4007",    min_version:"10.0.0.0",       dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x64", file:"Wmvcore.dll",  version:"10.0.0.3821",    min_version:"10.0.0.0",       dir:"\SysWOW64", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x64", file:"Wmvcore.dll",  version:"10.0.0.4007",    min_version:"10.0.0.4000",    dir:"\SysWOW64", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"11.0.5721.5275", min_version:"11.0.0.0",       dir:"\system32", bulletin:bulletin, kb:'978695') ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"9.0.0.3272",     min_version:"9.0.0.0",        dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"9.0.0.3369",     min_version:"9.0.0.3300",     dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"9.0.0.4509",     min_version:"9.0.0.0",        dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4374",    min_version:"10.0.0.4300",    dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4374",    min_version:"10.0.0.4300",    dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.3706",    min_version:"10.0.0.3700",    dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.3706",    min_version:"10.0.0.3700",    dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4078",    min_version:"10.0.0.4000",    dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"10.0.0.4078",    min_version:"10.0.0.4000",    dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Wmvcore.dll",  version:"11.0.5721.5275", min_version:"11.0.0.0",       dir:"\system32", bulletin:bulletin, kb:'978695') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Wmvcore.dll",  version:"11.0.5721.5275", min_version:"11.0.0.0",       dir:"\system32", bulletin:bulletin, kb:'978695') ||

  # Windows 2000
  hotfix_is_vulnerable(os:"5.0",                   file:"Wmvcore.dll",  version:"9.0.0.3369",                                   dir:"\system32", bulletin:bulletin, kb:'978695')
) vuln = TRUE;

# - Windows Media Encoder.
if (wme_path && hotfix_check_server_core() == 0)
{
  share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:wme_path);
  if (!is_accessible_share(share:share)) exit(1, "Can't access '"+share+"' share.");

  if (
    hotfix_check_fversion(file:"Wmenceng.dll", path:wme_path, version:"10.0.0.3821", min_version:"10.0.0.0", bulletin:bulletin, kb:'979332') == HCF_OLDER ||
    hotfix_check_fversion(file:"Wmenceng.dll", path:wme_path, version:"9.0.0.3369",  min_version:"9.0.0.0", bulletin:bulletin, kb:'979332') == HCF_OLDER
  ) vuln = TRUE;
}

# Issue a report if we're vulnerable.
if (vuln)
{
  set_kb_item(name:"SMB/Missing/MS10-033", value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2014-08-18T04:06:29.924-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameShane Shaffer
    organizationG2, Inc.
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (ia64) Gold is installed
    ovaloval:org.mitre.oval:def:396
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (ia64) Gold is installed
    ovaloval:org.mitre.oval:def:396
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
descriptionUnspecified vulnerability in Quartz.dll for DirectShow; Windows Media Format Runtime 9, 9.5, and 11; Media Encoder 9; and the Asycfilt.dll COM component allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "Media Decompression Vulnerability."
familywindows
idoval:org.mitre.oval:def:7517
statusaccepted
submitted2010-06-08T13:00:00
titleMedia Decompression Vulnerability
version84

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 40464,40432 CVE ID: CVE-2010-1879,CVE-2010-1880 Windows是微软发布的非常流行的操作系统。 Windows中的多个多媒体处理组件在处理媒体文件时没有正确地解析其中的压缩数据,如果用户打开了特制的媒体文件,就可能允许远程代码执行。如果用户以管理权限登录,则成功利用此漏洞的攻击者可以完全控制受影响的系统。 Microsoft DirectX 9.0 Microsoft Media Format Runtime 9.5 x64 Microsoft Media Format Runtime 9.5 Microsoft Media Format Runtime 9 Microsoft Media Format Runtime 11 Microsoft Media Encoder 9 x86 临时解决方法: 如果您不能立刻安装补丁或者升级,NSFOCUS建议您采取以下措施以降低威胁: * 在Microsoft Windows 2000、Windows XP和Windows Server 2003上禁止在Quartz.dll中解码MJPEG内容。 1. 使用包含有以下命令的管理部署脚本创建注册表项的备份拷贝: regedit /e MJPEG_Decoder_Backup.reg HKEY_CLASSES_ROOT\CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37} 2. 以.REG扩展名保存以下内容,如Disable_MJPEG_Decoder.reg: Windows Registry Editor Version 5.00 [-HKEY_CLASSES_ROOT\CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37}] 3. 在目标机器上从提升的命令提示符通过以下命令运行上述注册表脚本: Regedit.exe /s Disable_MJPEG_Decoder.reg * 修改wmvcore.dll的访问控制列表: 在Windows XP的所有版本上,从命令提示符运行以下命令(需要管理权限): 32位Windows: cacls &lt;PATH_AND_FILENAME&gt; /E /P everyone:N 64位Windows: cacls &lt;64BIT_PATH_AND_FILENAME&gt; /E /P everyone:N 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-033)以及相应补丁: MS10-033:Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) 链接:http://www.microsoft.com/technet/security/bulletin/MS10-033.mspx?pf=true
idSSV:19783
last seen2017-11-19
modified2010-06-10
published2010-06-10
reporterRoot
titleWindows媒体解压多个远程代码执行漏洞(MS10-033)