MS10-042: Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593)

high Nessus Plugin ID 47710

Synopsis

It is possible to execute arbitrary code on the remote Windows host through the Windows Help and Support Center feature.

Description

The Windows Help and Support Center does not properly validate HCP URLs, which are associated normally with the Windows Help and Support Center.

If an attacker can trick a user on the affected host into viewing a specially crafted web page or clicking on a specially crafted link in an email message, he can leverage this issue to execute arbitrary code subject to the user's privileges.

Solution

Microsoft has released a set of patches for Windows XP and 2003.

See Also

https://www.nessus.org/u?da3bd311

Plugin Details

Severity: High

ID: 47710

File Name: smb_nt_ms10-042.nasl

Version: 1.25

Type: local

Agent: windows

Published: 7/13/2010

Updated: 8/5/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-1885

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/13/2010

Vulnerability Publication Date: 6/10/2010

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Microsoft Help Center XSS and Command Execution)

Reference Information

CVE: CVE-2010-1885

BID: 40725

CERT: 578319

IAVA: 2010-A-0095-S

MSFT: MS10-042

MSKB: 2229593