Vulnerabilities > CVE-2010-2745 - Code Injection vulnerability in Microsoft Windows Media Player

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
microsoft
CWE-94
nessus
exploit available

Summary

Microsoft Windows Media Player (WMP) 9 through 12 does not properly deallocate objects during a browser reload action, which allows user-assisted remote attackers to execute arbitrary code via crafted media content referenced in an HTML document, aka "Windows Media Player Memory Corruption Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionFirefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups. CVE-2010-2745. Dos exploit for windows platform
idEDB-ID:15242
last seen2016-02-01
modified2010-10-13
published2010-10-13
reporterSkylined
sourcehttps://www.exploit-db.com/download/15242/
titleFirefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups

Msbulletin

bulletin_idMS10-082
bulletin_url
date2010-10-12T00:00:00
impactRemote Code Execution
knowledgebase_id2378111
knowledgebase_url
severityImportant
titleVulnerability in Windows Media Player Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-082.NASL
descriptionThe version of Windows Media Player installed on the remote host has a code execution vulnerability. Objects are not deallocated properly during a reload operation via a web browser. A remote attacker could exploit this by tricking a user into visiting a maliciously crafted web page.
last seen2020-06-01
modified2020-06-02
plugin id49959
published2010-10-13
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/49959
titleMS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111)

Oval

accepted2015-07-06T04:00:46.396-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameChandan S
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentWindows Media Player v9 is installed.
    ovaloval:org.mitre.oval:def:2147
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentWindows Media Player v10 is installed.
    ovaloval:org.mitre.oval:def:2172
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentWindows Media Player v10 is installed.
    ovaloval:org.mitre.oval:def:2172
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentWindows Media Player v10 is installed.
    ovaloval:org.mitre.oval:def:2172
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentWindows Media Player v11 is installed.
    ovaloval:org.mitre.oval:def:2126
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentWindows Media Player v11 is installed.
    ovaloval:org.mitre.oval:def:2126
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentWindows Media Player v11 is installed.
    ovaloval:org.mitre.oval:def:2126
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
  • commentWindows Media Player v12 is installed.
    ovaloval:org.mitre.oval:def:7384
descriptionMicrosoft Windows Media Player (WMP) 9 through 12 does not properly deallocate objects during a browser reload action, which allows user-assisted remote attackers to execute arbitrary code via crafted media content referenced in an HTML document, aka "Windows Media Player Memory Corruption Vulnerability."
familywindows
idoval:org.mitre.oval:def:6653
statusaccepted
submitted2010-10-12T13:00:00
titleWindows Media Player Memory Corruption Vulnerability
version83

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 43772 CVE ID: CVE-2010-2745 Windows Media Player是微软操作系统中默认捆绑的媒体播放器。 Windows Media Player在重新加载操作过程中通过Web浏览器取消分配对象的方式中存在内存破坏漏洞。如果用户访问特制网页,此漏洞可能允许远程执行代码。如果用户使用管理用户权限登录,成功利用此漏洞的攻击者便可完全控制受影响的系统。 Microsoft Windows Media Player 9.0 Microsoft Windows Media Player 12 Microsoft Windows Media Player 11 Microsoft Windows Media Player 10.0 临时解决方法: * 注销wmp.dll 对于32位Windows: Regsvr32.exe –u %WINDIR%\system32\wmp.dll 对于64位Windows: Regsvr32.exe –u %WINDIR%\system32\wmp.dll Regsvr32.exe –u %WINDIR%\syswow64\wmp.dll 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-082)以及相应补丁: MS10-082:Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111) 链接:http://www.microsoft.com/technet/security/bulletin/MS10-082.mspx?pf=true
idSSV:20187
last seen2017-11-19
modified2010-10-17
published2010-10-17
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-20187
titleMicrosoft Windows Media Player重新加载操作内存破坏漏洞(MS10-082)