Vulnerability Name:

CVE-2010-2745 (CCN-62125)

Assigned:2010-10-12
Published:2010-10-12
Updated:2019-02-26
Summary:Microsoft Windows Media Player (WMP) 9 through 12 does not properly deallocate objects during a browser reload action, which allows user-assisted remote attackers to execute arbitrary code via crafted media content referenced in an HTML document, aka "Windows Media Player Memory Corruption Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.3 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-2745

Source: CCN
Type: SA41779
Microsoft Windows Media Player Memory Corruption Vulnerability

Source: CCN
Type: SECTRACK ID: 1024550
Windows Media Player Object Deallocation Error Lets Remote Users Execute Arbitrary Code

Source: CCN
Type: Microsoft Security Bulletin MS10-082
Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111)

Source: CCN
Type: Mozilla Web site
Firefox - Rediscover the web

Source: CCN
Type: BID-43772
Microsoft Windows Media Player CVE-2010-2745 Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1024550

Source: CERT
Type: US Government Resource
TA10-285A

Source: MS
Type: UNKNOWN
MS10-082

Source: XF
Type: UNKNOWN
ms-win-mediaplayer-ce(62125)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:6653

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [10-13-2010]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:windows_media_player:9:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:microsoft:windows_media_player:10:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:microsoft:windows_media_player:11:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:microsoft:windows_media_player:12:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_7:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:windows_media_player:10:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:11:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:windows_media_player:12:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows:server_2003:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:*
  • OR cpe:/o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:-:sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows:xp:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:-:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_7:-:-:*:*:ultimate_n:*:x64:*
  • OR cpe:/o:microsoft:windows_7:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*
  • OR cpe:/a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:6653
    V
    Windows Media Player Memory Corruption Vulnerability
    2015-07-06
    BACK
    microsoft windows media player 9
    microsoft windows xp * sp3
    microsoft windows media player 10
    microsoft windows 2003 server * sp2
    microsoft windows 7 -
    microsoft windows server 2003 * sp2
    microsoft windows server 2008 *
    microsoft windows server 2008 *
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 r2
    microsoft windows vista * sp1
    microsoft windows vista * sp1
    microsoft windows vista * sp2
    microsoft windows vista * sp2
    microsoft windows xp * sp3
    microsoft windows xp - sp2
    microsoft windows media player 11
    microsoft windows server 2008 *
    microsoft windows server 2008 *
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows vista * sp1
    microsoft windows vista * sp1
    microsoft windows vista * sp2
    microsoft windows vista * sp2
    microsoft windows xp * sp3
    microsoft windows xp - sp2
    microsoft windows media player 12
    microsoft windows 7 *
    microsoft windows 7 -
    microsoft windows server 2008 r2
    microsoft windows media player 10
    microsoft windows media player 9
    microsoft windows media player 11
    microsoft windows server 2008 -
    microsoft windows media player 12
    microsoft windows server_2003 sp2
    microsoft windows server_2003 sp2
    microsoft windows xp sp2
    microsoft windows vista - sp1
    microsoft windows vista - sp1
    microsoft windows server 2008 -
    microsoft windows xp sp3
    microsoft windows vista - sp2
    microsoft windows vista - sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft windows 7 -
    microsoft windows 7 -
    microsoft windows server 2008 - r2
    mozilla firefox 3.6.6
    mozilla firefox 3.5.10