This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2000-02-23
Product Windows Media Services Last view 2009-09-08
Version 9 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:windows_media_services:4.1:*:*:*:*:*:*:* 6
cpe:2.3:a:microsoft:windows_media_services:4.0:*:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:windows_media_services:9.1:*:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:windows_media_services:2008:*:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:windows_media_services:9:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
8.5 2009-09-08 CVE-2009-2499

Microsoft Windows Media Format Runtime 9.0, 9.5, and 11; and Microsoft Media Foundation on Windows Vista Gold, SP1, and SP2 and Server 2008; allows remote attackers to execute arbitrary code via an MP3 file with crafted metadata that triggers memory corruption, aka "Windows Media Playback Memory Corruption Vulnerability."

9.3 2009-09-08 CVE-2009-2498

Microsoft Windows Media Format Runtime 9.0, 9.5, and 11 and Windows Media Services 9.1 and 2008 do not properly parse malformed headers in Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted (1) .asf, (2) .wmv, or (3) .wma file, aka "Windows Media Header Parsing Invalid Free Vulnerability."

10 2008-12-10 CVE-2008-3009

Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1, 9, and 2008 do not properly use the Service Principal Name (SPN) identifier when validating replies to authentication requests, which allows remote servers to execute arbitrary code via vectors that employ NTLM credential reflection, aka "SPN Vulnerability."

9.3 2007-12-11 CVE-2007-0064

Heap-based buffer overflow in Windows Media Format Runtime 7.1, 9, 9.5, 9.5 x64 Edition, 11, and Windows Media Services 9.1 for Microsoft Windows 2000, XP, Server 2003, and Vista allows user-assisted remote attackers to execute arbitrary code via a crafted Advanced Systems Format (ASF) file.

5 2004-04-15 CVE-2003-0905

Unknown vulnerability in Windows Media Station Service and Windows Media Monitor Service components of Windows Media Services 4.1 allows remote attackers to cause a denial of service (disallowing new connections) via a certain sequence of TCP/IP packets.

5 2001-02-12 CVE-2001-0083

Windows Media Unicast Service in Windows Media Services 4.0 and 4.1 does not properly shut down some types of connections, producing a memory leak that allows remote attackers to cause a denial of service via a series of severed connections, aka the "Severed Windows Media Server Connection" vulnerability.

2.6 2000-11-14 CVE-2000-0849

Race condition in Microsoft Windows Media server allows remote attackers to cause a denial of service in the Windows Media Unicast Service via a malformed request, aka the "Unicast Service Race Condition" vulnerability.

5 2000-05-30 CVE-2000-0495

Microsoft Windows Media Encoder allows remote attackers to cause a denial of service via a malformed request, aka the "Malformed Windows Media Encoder Request" vulnerability.

5 2000-02-23 CVE-2000-0211

The Windows Media server allows remote attackers to cause a denial of service via a series of client handshake packets that are sent in an improper sequence, aka the "Misordered Windows Media Services Handshake" vulnerability.

CWE : Common Weakness Enumeration

%idName
50% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
25% (1) CWE-255 Credentials Management
25% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:842 MS Windows Media Service Denial of Service
oval:org.mitre.oval:def:3622 Windows Media Format Remote Code Execution Vulnerability
oval:org.mitre.oval:def:5942 SPN Vulnerability
oval:org.mitre.oval:def:6257 Windows Media Header Parsing Invalid Free Vulnerability
oval:org.mitre.oval:def:5531 Windows Media Playback Memory Corruption Vulnerability

Open Source Vulnerability Database (OSVDB)

id Description
57803 Microsoft Windows Media MP3 File Handling Memory Corruption
57802 Microsoft Windows Media ASF Header Parsing Invalid Free Arbitrary Code Execution
50558 Microsoft Windows Media Component Service Principal Name (SPN) Credential Ref...
39122 Microsoft Windows Media Format Runtime ASF Parsing Arbitrary Code Execution
7182 Microsoft Windows Media Unicast Service Severed Connection Memory Leak DoS
4170 Microsoft Windows 2000 Server Media Services DoS
1546 Microsoft Windows Media Unicast Service Malformed Request DoS
1368 Microsoft Media Encoder Request DoS
1226 Microsoft Windows Media Server Malformed Handshake Sequence DoS

OpenVAS Exploits

id Description
2012-07-30 Name : Microsoft Windows Media Service Handshake Sequence DoS Vulnerability
File : nvt/gb_ms_win_media_service_handshake_seq_dos_vuln.nasl
2011-01-14 Name : Vulnerability in Windows Media File Format Could Allow Remote Code Execution
File : nvt/gb_ms07-068.nasl
2009-09-10 Name : Microsoft Windows Media Format Remote Code Execution Vulnerability (973812)
File : nvt/secpod_ms09-047.nasl
2008-12-10 Name : Vulnerabilities in Windows Media Components Could Allow Remote Code Execution...
File : nvt/secpod_ms08-076.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2009-A-0076 Multiple Vulnerabilities in Microsoft Windows Media Format
Severity: Category II - VMSKEY: V0019916
2008-B-0081 Multiple Windows Media Components Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0017914
2007-A-0056 Microsoft Windows Media File Format Vulnerability
Severity: Category II - VMSKEY: V0015588

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2019-09-05 Microsoft Windows mp3 file malformed ID3 APIC header code execution attempt
RuleID : 50893 - Type : FILE-MULTIMEDIA - Revision : 1
2019-09-05 Microsoft Windows mp3 file malformed ID3 APIC header code execution attempt
RuleID : 50892 - Type : FILE-MULTIMEDIA - Revision : 1
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 23576 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 23575 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media pixel aspect ratio header RCE attempt
RuleID : 23574 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media content type header RCE attempt
RuleID : 23573 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media file name header RCE attempt
RuleID : 23572 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media Timecode header RCE attempt
RuleID : 23571 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media sample duration header RCE attempt
RuleID : 23570 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 19450 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 19449 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media pixel aspect ratio header RCE attempt
RuleID : 19448 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media content type header RCE attempt
RuleID : 19447 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media file name header RCE attempt
RuleID : 19446 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media Timecode header RCE attempt
RuleID : 19445 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Microsoft Windows Media sample duration header RCE attempt
RuleID : 19444 - Type : FILE-MULTIMEDIA - Revision : 12
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Type : OS-WINDOWS - Revision : 12
2014-01-10 Microsoft Windows ASF parsing memory corruption attempt
RuleID : 17711 - Type : OS-WINDOWS - Revision : 13
2014-01-10 VMware Workstation DHCP service integer overflow attempt
RuleID : 17662 - Type : SERVER-OTHER - Revision : 13
2014-01-10 Microsoft Windows Media extended stream properties object RCE attempt
RuleID : 16338 - Type : WEB-CLIENT - Revision : 5
2014-01-10 Microsoft mp3 malformed APIC header RCE attempt
RuleID : 15920 - Type : FILE-MULTIMEDIA - Revision : 10
2014-01-10 Microsoft Windows Media encryption sample ID header RCE attempt
RuleID : 15919 - Type : WEB-CLIENT - Revision : 6
2014-01-10 Microsoft Windows Media pixel aspect ratio header RCE attempt
RuleID : 15918 - Type : WEB-CLIENT - Revision : 6
2014-01-10 Microsoft Windows Media content type header RCE attempt
RuleID : 15917 - Type : WEB-CLIENT - Revision : 6
2014-01-10 Microsoft Windows Media file name header RCE attempt
RuleID : 15916 - Type : WEB-CLIENT - Revision : 6

Nessus® Vulnerability Scanner

id Description
2009-09-08 Name: Arbitrary code can be executed on the remote host through opening a Windows M...
File: smb_nt_ms09-047.nasl - Type: ACT_GATHER_INFO
2008-12-10 Name: Arbitrary code can be executed on the remote host through the Media Components.
File: smb_nt_ms08-076.nasl - Type: ACT_GATHER_INFO
2007-12-11 Name: Arbitrary code can be executed on the remote host through the Media File Format.
File: smb_nt_ms07-068.nasl - Type: ACT_GATHER_INFO
2004-03-09 Name: It is possible to crash the remote Media Service.
File: smb_nt_ms04-008.nasl - Type: ACT_GATHER_INFO
2000-02-28 Name: The remote host has an application that is affected by a denial of service vu...
File: unicast_dos.nasl - Type: ACT_DENIAL