Executive Summary

Informations
Name CVE-2010-1880 First vendor Publication 2010-06-08
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Quartz.dll for DirectShow on Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista SP1, and Server 2008 allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "MJPEG Media Decompression Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1880

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6641
 
Oval ID: oval:org.mitre.oval:def:6641
Title: MJPEG Media Decompression Vulnerability
Description: Unspecified vulnerability in Quartz.dll for DirectShow on Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista SP1, and Server 2008 allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "MJPEG Media Decompression Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1880
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Quartz.dll (DirectShow)
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2010-06-09 Name : Microsoft Windows Kernel Mode Drivers Privilege Escalation Vulnerabilities (9...
File : nvt/secpod_ms10-032.nasl
2010-06-09 Name : Microsoft Media Decompression Remote Code Execution Vulnerability (979902)
File : nvt/secpod_ms10-033.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65222 Microsoft Windows MJPEG Media Decompression Unspecified Remote Code Execution

Microsoft Windows contains a flaw that may allow a context-dependent attacker to execute arbitrary code with a MJPEG video file containing crafted compression data. No further details have been provided.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-06-10 IAVM : 2010-A-0078 - Multiple Vulnerabilities in Microsoft Windows
Severity : Category II - VMSKEY : V0024371

Snort® IPS/IDS

Date Description
2017-07-27 Microsoft Windows Media Player JPG header record mismatch memory corruption a...
RuleID : 43336 - Revision : 1 - Type : FILE-MULTIMEDIA
2017-07-27 Microsoft Windows Media Player JPG header record mismatch memory corruption a...
RuleID : 43335 - Revision : 1 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Windows DirectX quartz.dll MJPEG content processing memory corrupti...
RuleID : 19146 - Revision : 16 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Windows Media Player JPG header record mismatch memory corruption a...
RuleID : 19143 - Revision : 16 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Windows DirectX quartz.dll MJPEG content processing memory corrupti...
RuleID : 16661 - Revision : 20 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2010-06-09 Name : Opening a specially crafted media file can result in arbitrary code execution.
File : smb_nt_ms10-033.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-159B.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OSVDB http://osvdb.org/65222
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-12-07 21:28:04
  • Multiple Updates
2020-05-23 00:25:50
  • Multiple Updates
2018-10-13 00:22:57
  • Multiple Updates
2017-09-19 09:23:47
  • Multiple Updates
2016-08-31 12:02:09
  • Multiple Updates
2016-06-28 18:11:04
  • Multiple Updates
2016-04-26 19:49:17
  • Multiple Updates
2014-02-17 10:55:31
  • Multiple Updates
2014-01-19 21:26:51
  • Multiple Updates
2013-11-11 12:38:47
  • Multiple Updates
2013-05-10 23:25:09
  • Multiple Updates