This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2007-12-11
Product Windows Media Format Runtime Last view 2013-07-09
Version 9.1 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:windows_media_format_runtime:11:*:*:*:*:*:*:* 8
cpe:2.3:a:microsoft:windows_media_format_runtime:9.5:*:*:*:*:*:*:* 8
cpe:2.3:a:microsoft:windows_media_format_runtime:9.5:*:x64:*:*:*:*:* 5
cpe:2.3:a:microsoft:windows_media_format_runtime:9:*:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:windows_media_format_runtime:9.0:*:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:windows_media_format_runtime:7.1:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:windows_media_format_runtime:11:*:x64:*:*:*:*:* 1

Related : CVE

  Date Alert Description
9.3 2013-07-09 CVE-2013-3127

The Microsoft WMV video codec in wmv9vcm.dll, wmvdmod.dll in Windows Media Format Runtime 9 and 9.5, and wmvdecod.dll in Windows Media Format Runtime 11 and Windows Media Player 11 and 12 allows remote attackers to execute arbitrary code via a crafted media file, aka "WMV Video Decoder Remote Code Execution Vulnerability."

9.3 2010-06-08 CVE-2010-1879

Unspecified vulnerability in Quartz.dll for DirectShow; Windows Media Format Runtime 9, 9.5, and 11; Media Encoder 9; and the Asycfilt.dll COM component allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "Media Decompression Vulnerability."

9.3 2009-10-14 CVE-2009-2525

Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly initialize unspecified functions within compressed audio files, which allows remote attackers to execute arbitrary code via (1) a crafted media file or (2) crafted streaming content, aka "Windows Media Runtime Heap Corruption Vulnerability."

9.3 2009-10-14 CVE-2009-0555

Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly process Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted audio file that uses the Windows Media Speech codec, aka "Windows Media Runtime Voice Sample Rate Vulnerability."

8.5 2009-09-08 CVE-2009-2499

Microsoft Windows Media Format Runtime 9.0, 9.5, and 11; and Microsoft Media Foundation on Windows Vista Gold, SP1, and SP2 and Server 2008; allows remote attackers to execute arbitrary code via an MP3 file with crafted metadata that triggers memory corruption, aka "Windows Media Playback Memory Corruption Vulnerability."

9.3 2009-09-08 CVE-2009-2498

Microsoft Windows Media Format Runtime 9.0, 9.5, and 11 and Windows Media Services 9.1 and 2008 do not properly parse malformed headers in Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted (1) .asf, (2) .wmv, or (3) .wma file, aka "Windows Media Header Parsing Invalid Free Vulnerability."

10 2008-12-10 CVE-2008-3009

Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1, 9, and 2008 do not properly use the Service Principal Name (SPN) identifier when validating replies to authentication requests, which allows remote servers to execute arbitrary code via vectors that employ NTLM credential reflection, aka "SPN Vulnerability."

9.3 2007-12-11 CVE-2007-0064

Heap-based buffer overflow in Windows Media Format Runtime 7.1, 9, 9.5, 9.5 x64 Edition, 11, and Windows Media Services 9.1 for Microsoft Windows 2000, XP, Server 2003, and Vista allows user-assisted remote attackers to execute arbitrary code via a crafted Advanced Systems Format (ASF) file.

CWE : Common Weakness Enumeration

%idName
75% (6) CWE-94 Failure to Control Generation of Code ('Code Injection')
12% (1) CWE-255 Credentials Management
12% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:3622 Windows Media Format Remote Code Execution Vulnerability
oval:org.mitre.oval:def:5942 SPN Vulnerability
oval:org.mitre.oval:def:6257 Windows Media Header Parsing Invalid Free Vulnerability
oval:org.mitre.oval:def:5531 Windows Media Playback Memory Corruption Vulnerability
oval:org.mitre.oval:def:6407 Windows Media Runtime Voice Sample Rate Vulnerability
oval:org.mitre.oval:def:6484 Windows Media Runtime Heap Corruption Vulnerability
oval:org.mitre.oval:def:7517 Media Decompression Vulnerability
oval:org.mitre.oval:def:16998 WMV Video Decoder remote code execution vulnerability - MS13-057

Open Source Vulnerability Database (OSVDB)

id Description
65221 Microsoft Windows Media Decompression Unspecified Remote Code Execution
58845 Microsoft Windows Media Runtime Compressed Audio File Handling Heap Corruptio...
58844 Microsoft Windows Media Player ASF Runtime Voice Sample Rate Handling Arbitra...
57803 Microsoft Windows Media MP3 File Handling Memory Corruption
57802 Microsoft Windows Media ASF Header Parsing Invalid Free Arbitrary Code Execution
50558 Microsoft Windows Media Component Service Principal Name (SPN) Credential Ref...
39122 Microsoft Windows Media Format Runtime ASF Parsing Arbitrary Code Execution

OpenVAS Exploits

id Description
2011-01-14 Name : Vulnerability in Windows Media File Format Could Allow Remote Code Execution
File : nvt/gb_ms07-068.nasl
2010-06-09 Name : Microsoft Media Decompression Remote Code Execution Vulnerability (979902)
File : nvt/secpod_ms10-033.nasl
2009-10-14 Name : Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (9...
File : nvt/secpod_ms09-051.nasl
2009-09-10 Name : Microsoft Windows Media Format Remote Code Execution Vulnerability (973812)
File : nvt/secpod_ms09-047.nasl
2008-12-10 Name : Vulnerabilities in Windows Media Components Could Allow Remote Code Execution...
File : nvt/secpod_ms08-076.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2013-B-0072 Microsoft Windows Media Format Runtime Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0039212
2010-A-0078 Multiple Vulnerabilities in Microsoft Windows
Severity: Category II - VMSKEY: V0024371
2009-A-0091 Multiple Vulnerabilities in Microsoft Windows Media Runtime
Severity: Category II - VMSKEY: V0021744
2009-A-0076 Multiple Vulnerabilities in Microsoft Windows Media Format
Severity: Category II - VMSKEY: V0019916
2008-B-0081 Multiple Windows Media Components Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0017914
2007-A-0056 Microsoft Windows Media File Format Vulnerability
Severity: Category II - VMSKEY: V0015588

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2019-09-05 Microsoft Windows mp3 file malformed ID3 APIC header code execution attempt
RuleID : 50893 - Type : FILE-MULTIMEDIA - Revision : 1
2019-09-05 Microsoft Windows mp3 file malformed ID3 APIC header code execution attempt
RuleID : 50892 - Type : FILE-MULTIMEDIA - Revision : 1
2016-11-08 Microsoft Windows Media Runtime malformed ASF codec memory corruption attempt
RuleID : 40354 - Type : OS-WINDOWS - Revision : 2
2014-01-10 Microsoft Windows malformed ASF voice codec memory corruption attempt
RuleID : 23578 - Type : FILE-OTHER - Revision : 4
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 23576 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 23575 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media pixel aspect ratio header RCE attempt
RuleID : 23574 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media content type header RCE attempt
RuleID : 23573 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media file name header RCE attempt
RuleID : 23572 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media Timecode header RCE attempt
RuleID : 23571 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media sample duration header RCE attempt
RuleID : 23570 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 19450 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 19449 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media pixel aspect ratio header RCE attempt
RuleID : 19448 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media content type header RCE attempt
RuleID : 19447 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media file name header RCE attempt
RuleID : 19446 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media Timecode header RCE attempt
RuleID : 19445 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media sample duration header RCE attempt
RuleID : 19444 - Type : FILE-MULTIMEDIA - Revision : 12
2014-01-10 Microsoft Windows DirectX quartz.dll MJPEG content processing memory corrupti...
RuleID : 19146 - Type : FILE-MULTIMEDIA - Revision : 16
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Type : OS-WINDOWS - Revision : 12
2014-01-10 Microsoft Windows ASF parsing memory corruption attempt
RuleID : 17711 - Type : OS-WINDOWS - Revision : 13
2014-01-10 VMware Workstation DHCP service integer overflow attempt
RuleID : 17662 - Type : SERVER-OTHER - Revision : 13
2014-01-10 Microsoft Windows DirectX quartz.dll MJPEG content processing memory corrupti...
RuleID : 16661 - Type : FILE-MULTIMEDIA - Revision : 20
2014-01-10 Microsoft Windows Media extended stream properties object RCE attempt
RuleID : 16338 - Type : WEB-CLIENT - Revision : 5
2014-01-10 Microsoft Windows Media Runtime malformed ASF codec memory corruption attempt
RuleID : 16158 - Type : OS-WINDOWS - Revision : 9

Nessus® Vulnerability Scanner

id Description
2013-07-10 Name: The remote Windows host is potentially affected by a remote code execution vu...
File: smb_nt_ms13-057.nasl - Type: ACT_GATHER_INFO
2010-06-09 Name: Opening a specially crafted media file can result in arbitrary code execution.
File: smb_nt_ms10-033.nasl - Type: ACT_GATHER_INFO
2009-10-13 Name: Arbitrary code can be executed on the remote host through opening a Windows M...
File: smb_nt_ms09-051.nasl - Type: ACT_GATHER_INFO
2009-09-08 Name: Arbitrary code can be executed on the remote host through opening a Windows M...
File: smb_nt_ms09-047.nasl - Type: ACT_GATHER_INFO
2008-12-10 Name: Arbitrary code can be executed on the remote host through the Media Components.
File: smb_nt_ms08-076.nasl - Type: ACT_GATHER_INFO
2007-12-11 Name: Arbitrary code can be executed on the remote host through the Media File Format.
File: smb_nt_ms07-068.nasl - Type: ACT_GATHER_INFO