Executive Summary

Summary
Title Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782)
Informations
Name MS07-047 First vendor Publication 2007-08-14
Vendor Microsoft Last vendor Modification 2008-09-10
Severity (Vendor) Important Revision 2.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.1 (September 10, 2008): Removed Windows Media Player 9 on Windows XP Service Pack 3 from the Affected Software table. This is a bulletin change only; there were no changes to detection or to the binaries. Customers who have successfully updated their systems do not need to reinstall this update.Summary: This important security update resolves two privately reported vulnerabilities. These vulnerabilities could allow code execution if a user viewed a specially crafted file in Windows Media Player. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS07-047.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1352
 
Oval ID: oval:org.mitre.oval:def:1352
Title: Windows Media Player Code Execution Vulnerability Decompressing Skins
Description: Unspecified vulnerability in Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that is not properly handled during decompression, aka "Windows Media Player Code Execution Vulnerability Decompressing Skins."
Family: windows Class: vulnerability
Reference(s): CVE-2007-3035
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Windows Media Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2207
 
Oval ID: oval:org.mitre.oval:def:2207
Title: Windows Media Player Code Execution Vulnerability Parsing Skins
Description: Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that causes a size mismatch between compressed and decompressed data and triggers a heap-based buffer overflow, aka "Windows Media Player Code Execution Vulnerability Parsing Skins."
Family: windows Class: vulnerability
Reference(s): CVE-2007-3037
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Windows Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2011-01-14 Name : Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (93...
File : nvt/gb_ms07-047.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36386 Microsoft Windows Media Player Skin File Handling Crafted Header Arbitrary Co...

36385 Microsoft Windows Media Player Skin File Handling Overflow

A buffer overflow exists in Windows Media Player 11. The player fails to handle the space allocated for uncompressing a compressed skin file resulting in a heap overflow. With a specially crafted file, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Media Player compressed skin download request
RuleID : 17546 - Revision : 10 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Windows Media Player skin decompression code execution attempt
RuleID : 17228 - Revision : 5 - Type : OS-WINDOWS
2014-01-10 Microsoft Media Player compressed skin download request
RuleID : 12278 - Revision : 17 - Type : FILE-IDENTIFY

Nessus® Vulnerability Scanner

Date Description
2007-08-14 Name : Arbitrary code can be executed on the remote host through Windows Media Player.
File : smb_nt_ms07-047.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:45:45
  • Multiple Updates
2014-01-19 21:30:06
  • Multiple Updates
2013-05-11 12:22:03
  • Multiple Updates