Executive Summary

Summary
Title Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)
Informations
Name MS08-076 First vendor Publication 2008-12-09
Vendor Microsoft Last vendor Modification 2009-11-24
Severity (Vendor) Important Revision 5.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V5.0 (November 24, 2009): Added entries to the Frequently Asked Questions (FAQ) Related to This Security Update section announcing the re-release of this update for the Windows XP Embedded operating system. Customers using the Windows XP Embedded operating system should install this automatically offered security update at the earliest opportunity. Customers of all other operating systems who have already installed this update do not need to take further action.Summary: This security update resolves two privately reported vulnerabilities in the following Windows Media components: Windows Media Player, Windows Media Format Runtime, and Windows Media Services. The most severe vulnerability could allow remote code execution. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS08-076.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-255 Credentials Management
50 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5689
 
Oval ID: oval:org.mitre.oval:def:5689
Title: ISATAP Vulnerability
Description: Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1 and 9 incorrectly associate ISATAP addresses with the Local Intranet zone, which allows remote servers to capture NTLM credentials, and execute arbitrary code through credential-reflection attacks, by sending an authentication request, aka "ISATAP Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3010
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Player 6.4
Windows Media Server 4.1
Windows Media Server 9
Windows Media Format Runtime 7.1
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5942
 
Oval ID: oval:org.mitre.oval:def:5942
Title: SPN Vulnerability
Description: Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1, 9, and 2008 do not properly use the Service Principal Name (SPN) identifier when validating replies to authentication requests, which allows remote servers to execute arbitrary code via vectors that employ NTLM credential reflection, aka "SPN Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3009
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Player 6.4
Windows Media Server 4.1
Windows Media Server 9
Windows Media Format Runtime 7.1
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 3

OpenVAS Exploits

Date Description
2008-12-10 Name : Vulnerabilities in Windows Media Components Could Allow Remote Code Execution...
File : nvt/secpod_ms08-076.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50559 Microsoft Windows Media Component Crafted ISATAP Address NTLM Credential Disc...

50558 Microsoft Windows Media Component Service Principal Name (SPN) Credential Ref...

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-12-11 IAVM : 2008-B-0081 - Multiple Windows Media Components Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0017914

Snort® IPS/IDS

Date Description
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Telnet-based NTLM replay attack attempt
RuleID : 15847 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 SMB replay attempt via NTLMSSP - overlapping encryption keys detected
RuleID : 15453 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Web-based NTLM replay attack attempt
RuleID : 15124 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 15009 - Revision : 22 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2008-12-10 Name : Arbitrary code can be executed on the remote host through the Media Components.
File : smb_nt_ms08-076.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:46:09
  • Multiple Updates
2014-01-19 21:30:16
  • Multiple Updates
2013-11-11 12:41:10
  • Multiple Updates
2013-05-11 00:49:25
  • Multiple Updates