Executive Summary

Informations
Name CVE-2007-0064 First vendor Publication 2007-12-11
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Windows Media Format Runtime 7.1, 9, 9.5, 9.5 x64 Edition, 11, and Windows Media Services 9.1 for Microsoft Windows 2000, XP, Server 2003, and Vista allows user-assisted remote attackers to execute arbitrary code via a crafted Advanced Systems Format (ASF) file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0064

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:3622
 
Oval ID: oval:org.mitre.oval:def:3622
Title: Windows Media Format Remote Code Execution Vulnerability
Description: Heap-based buffer overflow in Windows Media Format Runtime 7.1, 9, 9.5, 9.5 x64 Edition, 11, and Windows Media Services 9.1 for Microsoft Windows 2000, XP, Server 2003, and Vista allows user-assisted remote attackers to execute arbitrary code via a crafted Advanced Systems Format (ASF) file.
Family: windows Class: vulnerability
Reference(s): CVE-2007-0064
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Windows Media Format Runtime 7.1
Windows Media Format Runtime 9.0
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1

OpenVAS Exploits

Date Description
2011-01-14 Name : Vulnerability in Windows Media File Format Could Allow Remote Code Execution
File : nvt/gb_ms07-068.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39122 Microsoft Windows Media Format Runtime ASF Parsing Arbitrary Code Execution

A buffer overflow exists in Windows. The Windows Media Player fails to validate ASF files resulting in a heap overflow. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-12-13 IAVM : 2007-A-0056 - Microsoft Windows Media File Format Vulnerability
Severity : Category II - VMSKEY : V0015588

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows ASF parsing memory corruption attempt
RuleID : 17711 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 VMware Workstation DHCP service integer overflow attempt
RuleID : 17662 - Revision : 13 - Type : SERVER-OTHER
2014-01-10 Microsoft Media Player asf streaming audio spread error correction data lengt...
RuleID : 13160 - Revision : 9 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Media Player asf streaming format audio error masking integer overf...
RuleID : 13159 - Revision : 8 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Media Player asf streaming format interchange data integer overflow...
RuleID : 13158 - Revision : 8 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2007-12-11 Name : Arbitrary code can be executed on the remote host through the Media File Format.
File : smb_nt_ms07-068.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26776
CERT http://www.us-cert.gov/cas/techalerts/TA07-345A.html
CERT-VN http://www.kb.cert.org/vuls/id/319385
HP http://www.securityfocus.com/archive/1/485268/100/0/threaded
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1019074
SECUNIA http://secunia.com/advisories/28034
VUPEN http://www.vupen.com/english/advisories/2007/4183

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2020-05-23 00:19:04
  • Multiple Updates
2019-03-19 12:02:19
  • Multiple Updates
2018-10-31 00:19:47
  • Multiple Updates
2018-10-16 21:19:45
  • Multiple Updates
2018-10-13 00:22:36
  • Multiple Updates
2017-10-11 09:23:49
  • Multiple Updates
2016-09-30 01:01:19
  • Multiple Updates
2016-06-28 23:54:31
  • Multiple Updates
2016-04-26 15:35:45
  • Multiple Updates
2014-02-17 10:38:31
  • Multiple Updates
2014-01-19 21:23:47
  • Multiple Updates
2013-11-11 12:37:39
  • Multiple Updates
2013-05-11 00:40:03
  • Multiple Updates