Executive Summary

Summary
Title Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (980858)
Informations
Name MS10-025 First vendor Publication 2010-04-13
Vendor Microsoft Last vendor Modification 2010-04-27
Severity (Vendor) Critical Revision 3.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V3.0 (April 27, 2010): Revised bulletin to offer the rereleased security update for Windows Media Services running on Microsoft Windows 2000 Server Service Pack 4. Microsoft recommends that customers running the affected software apply the rereleased security update immediately.Summary: This security update resolves a privately reported vulnerability in Windows Media Services running on Microsoft Windows 2000 Server. The vulnerability could allow remote code execution if an attacker sent a specially crafted transport information packet to a Microsoft Windows 2000 Server system running Windows Media Services. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate from outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. On Microsoft Windows 2000 Server, Windows Media Services is an optional component and is not installed by default.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS10-025.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7001
 
Oval ID: oval:org.mitre.oval:def:7001
Title: Media Services Stack-based Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in nsum.exe in the Windows Media Unicast Service in Media Services for Microsoft Windows 2000 Server SP4 allows remote attackers to execute arbitrary code via crafted packets associated with transport information, aka "Media Services Stack-based Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0478
Version: 5
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

SAINT Exploits

Description Link
Windows Media Unicast Service transport information packet buffer overflow More info here

ExploitDB Exploits

id Description
2010-04-28 Windows Media Services ConnectFunnel Stack Buffer Overflow

OpenVAS Exploits

Date Description
2010-04-14 Name : Microsoft Windows Media Services Remote Code Execution Vulnerability (980858)
File : nvt/secpod_ms10-025.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63726 Microsoft Windows Media Unicast Service Transport Packet Handling Remote Over...

Windows is prone to an overflow condition. The Windows Media Unicast Service fails to properly sanitize user-supplied input resulting in a stack overflow. With a specially crafted FunnelConnect request, a remote attacker can potentially cause arbitrary code execution.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-04-29 IAVM : 2010-A-0068 - Microsoft Windows Media Services Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0024076

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Media Service stack overflow attempt
RuleID : 16541 - Revision : 14 - Type : OS-WINDOWS

Metasploit Database

id Description
2010-04-13 Windows Media Services ConnectFunnel Stack Buffer Overflow

Nessus® Vulnerability Scanner

Date Description
2010-04-27 Name : The remote media service is affected by a remote code execution vulnerability.
File : smb_kb_980858.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote media service has a buffer overflow vulnerability.
File : smb_nt_ms10-025.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 13:17:13
  • Multiple Updates
2014-02-17 11:46:31
  • Multiple Updates
2014-01-19 21:30:27
  • Multiple Updates
2013-11-11 12:41:16
  • Multiple Updates