Executive Summary

Summary
Title Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402)
Informations
Name MS10-027 First vendor Publication 2010-04-13
Vendor Microsoft Last vendor Modification 2010-04-13
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (April 13, 2010): Bulletin published.Summary: This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if Windows Media Player opened specially crafted media content hosted on a malicious Web site. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS10-027.mspx

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7281
 
Oval ID: oval:org.mitre.oval:def:7281
Title: Media Player Remote Code Execution Vulnerability
Description: Unspecified vulnerability in the Windows Media Player ActiveX control in Windows Media Player (WMP) 9 on Microsoft Windows 2000 SP4 and XP SP2 and SP3 allows remote attackers to execute arbitrary code via crafted media content, aka "Media Player Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0268
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Windows Media Player 9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2010-04-14 Name : Microsoft Windows Media Player Could Allow Remote Code Execution (979402)
File : nvt/secpod_ms10-027.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63765 Microsoft Windows Media Player ActiveX fourCC Compression Code Codec Retrieva...

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-04-15 IAVM : 2010-A-0052 - Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0024002

Snort® IPS/IDS

Date Description
2016-04-09 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 38144 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-09 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 38143 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-09 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 38142 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-09 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 38141 - Revision : 1 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 18542 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 16537 - Revision : 14 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2010-04-13 Name : The remote Windows host has an ActiveX control that is affected by a code exe...
File : smb_nt_ms10-027.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:46:32
  • Multiple Updates
2014-01-19 21:30:28
  • Multiple Updates
2013-11-11 12:41:17
  • Multiple Updates