Vulnerability Name: CVE-2007-0064 (CCN-33225) Assigned: 2007-12-11 Published: 2007-12-11 Updated: 2018-10-30 Summary: Heap-based buffer overflow in Windows Media Format Runtime 7.1, 9, 9.5, 9.5 x64 Edition, 11, and Windows Media Services 9.1 for Microsoft Windows 2000, XP, Server 2003, and Vista allows user-assisted remote attackers to execute arbitrary code via a crafted Advanced Systems Format (ASF) file. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Type: CWE-119 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2007-0064 Source: CCN Type: SA28034Windows Media Format Runtime ASF Parsing Vulnerabilities Source: SECUNIA Type: Vendor Advisory28034 Source: CCN Type: SECTRACK ID: 1019074Windows Media Format Runtime ASF File Parsing Bug Lets Remote Users Execute Arbitrary Code Source: CCN Type: ASA-2007-512MS07-068 Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: IBM Internet Security Systems Protection Advisory Dec. 11, 2007Multiple (4) Microsoft Windows Media Player .ASF Remote Code Execution Vulnerabilities Source: CCN Type: US-CERT VU#319385Microsoft Windows Media Format Runtime ASF handling buffer overflow Source: CERT-VN Type: US Government ResourceVU#319385 Source: CCN Type: Microsoft Security Bulletin MS07-068Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS08-076Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) Source: HP Type: UNKNOWNSSRT071506 Source: BID Type: UNKNOWN26776 Source: CCN Type: BID-26776Microsoft Windows Media Format Runtime ASF File Remote Code Execution Vulnerability Source: SECTRACK Type: UNKNOWN1019074 Source: CERT Type: US Government ResourceTA07-345A Source: VUPEN Type: Vendor AdvisoryADV-2007-4183 Source: MS Type: UNKNOWNMS07-068 Source: XF Type: UNKNOWNmedia-file-bo(33225) Source: CCN Type: IBM Internet Security Systems X-Force DatabaseMicrosoft Windows Media File Format Degradable JPEG Media Stream buffer overflow Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:3622 Vulnerable Configuration: Configuration 1 :cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* AND cpe:/a:microsoft:windows_media_format_runtime:7.1:*:*:*:*:*:*:* Configuration 2 :cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* AND cpe:/a:microsoft:windows_media_format_runtime:9:*:*:*:*:*:*:* Configuration 3 :cpe:/o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:* AND cpe:/a:microsoft:windows_media_format_runtime:9.5:*:*:*:*:*:*:* Configuration 4 :cpe:/o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:* AND cpe:/a:microsoft:windows_media_format_runtime:9.5:*:x64:*:*:*:*:* Configuration 5 :cpe:/o:microsoft:windows_vista:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:-:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:* AND cpe:/a:microsoft:windows_media_format_runtime:11:*:*:*:*:*:*:* Configuration 6 :cpe:/o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* AND cpe:/a:microsoft:windows_media_services:9.1:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:microsoft:windows_media_format_runtime:9.5:*:x64:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:7.1:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9.5:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:11:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_services:9.1:*:*:*:*:*:*:* AND cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:x64:* OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:* Denotes that component is vulnerableVulnerability Name: CVE-2007-0064 (CCN-38827) Assigned: 2007-12-11 Published: 2007-12-11 Updated: 2018-10-30 Summary: Heap-based buffer overflow in Windows Media Format Runtime 7.1, 9, 9.5, 9.5 x64 Edition, 11, and Windows Media Services 9.1 for Microsoft Windows 2000, XP, Server 2003, and Vista allows user-assisted remote attackers to execute arbitrary code via a crafted Advanced Systems Format (ASF) file. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Type: CWE-119 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2007-0064 Source: CCN Type: SA28034Windows Media Format Runtime ASF Parsing Vulnerabilities Source: CCN Type: SECTRACK ID: 1019074Windows Media Format Runtime ASF File Parsing Bug Lets Remote Users Execute Arbitrary Code Source: CCN Type: ASA-2007-512MS07-068 Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS13-011Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091) Source: CCN Type: Microsoft Security Bulletin MS16-007Security Update for Microsoft Windows to Address Remote Code Execution (3124901) Source: CCN Type: Microsoft Security Bulletin MS16-014Security update for Microsoft Windows to Address Remote Code Execution (3134228) Source: CCN Type: Microsoft Security Bulletin MS16-047Security Update for SAM and LSAD Remote Protocols (3148527) Source: CCN Type: Microsoft Security Bulletin MS16-075Security Update for Windows SMB Server (3164038) Source: CCN Type: Microsoft Security Bulletin MS16-076Security Update for Netlogon (3167691) Source: CCN Type: Microsoft Security Bulletin MS16-101Security Update for Windows Authentication Methods (3178465) Source: CCN Type: Microsoft Security Bulletin MS16-110Security Update for Windows (3178467) Source: CCN Type: Microsoft Security Bulletin MS16-111Security Update for Windows Kernel (3186973) Source: CCN Type: Microsoft Security Bulletin MS16-120Security Update for Microsoft Graphics Component (3192884) Source: CCN Type: Microsoft Security Bulletin MS16-122Security Update for Microsoft Video Control (3195360) Source: CCN Type: Microsoft Security Bulletin MS16-123Security Update for Kernel-Mode Drivers (3192892) Source: CCN Type: Microsoft Security Bulletin MS16-124Security Update for Windows Registry (3193227) Source: CCN Type: Microsoft Security Bulletin MS16-126Security Update for Microsoft Internet Messaging API (3196067) Source: CCN Type: Microsoft Security Bulletin MS16-131Security Update for Microsoft Video Control (3199151) Source: CCN Type: Microsoft Security Bulletin MS16-139Security Update for Windows Kernel (3199720) Source: CCN Type: Microsoft Security Bulletin MS16-155Security Update for .NET Framework (3205640) Source: CCN Type: Microsoft Security Bulletin MS17-006Cumulative Security Update for Internet Explorer (4013073) Source: CCN Type: Microsoft Security Bulletin MS17-013Security Update for Microsoft Graphics Component (4013075) Source: CCN Type: IBM Internet Security Systems Protection Advisory Dec. 11, 2007Multiple (4) Microsoft Windows Media Player .ASF Remote Code Execution Vulnerabilities Source: CCN Type: US-CERT VU#319385Microsoft Windows Media Format Runtime ASF handling buffer overflow Source: CCN Type: Microsoft Security Bulletin MS07-068Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS08-076Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) Source: CCN Type: Microsoft Security Bulletin MS09-047Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) Source: CCN Type: Microsoft Security Bulletin MS10-033Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) Source: CCN Type: Microsoft Security Bulletin MS10-094Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961 Source: CCN Type: Microsoft Security Bulletin MS12-004Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391) Source: CCN Type: BID-26776Microsoft Windows Media Format Runtime ASF File Remote Code Execution Vulnerability Source: CCN Type: IBM Internet Security Systems X-Force DatabaseMicrosoft Windows Media File Format ASF multiple buffer overflows Source: XF Type: UNKNOWNwin-mediaplayer-jpegmediastrem-bo(38827) Vulnerability Name: CVE-2007-0064 (CCN-38828) Assigned: 2007-12-11 Published: 2007-12-11 Updated: 2007-12-11 Summary: Microsoft Windows Media File Format is vulnerable to a heap-based buffer overflow, caused by improper bounds checking of the corresponding length entry of the audio_conceal_none property of an ASF stream. By persuading a victim to open a specially-crafted ASF file, a remote attacker could overflow a buffer and execute arbitrary code on the victim's system. An attacker could exploit this vulnerability by sending the malicious file as an email attachment or hosting it on a Web site. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2007-0064 Source: CCN Type: SA28034Windows Media Format Runtime ASF Parsing Vulnerabilities Source: CCN Type: SECTRACK ID: 1019074Windows Media Format Runtime ASF File Parsing Bug Lets Remote Users Execute Arbitrary Code Source: CCN Type: ASA-2007-512MS07-068 Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS13-011Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091) Source: CCN Type: Microsoft Security Bulletin MS16-007Security Update for Microsoft Windows to Address Remote Code Execution (3124901) Source: CCN Type: Microsoft Security Bulletin MS16-014Security update for Microsoft Windows to Address Remote Code Execution (3134228) Source: CCN Type: Microsoft Security Bulletin MS16-047Security Update for SAM and LSAD Remote Protocols (3148527) Source: CCN Type: Microsoft Security Bulletin MS16-075Security Update for Windows SMB Server (3164038) Source: CCN Type: Microsoft Security Bulletin MS16-076Security Update for Netlogon (3167691) Source: CCN Type: Microsoft Security Bulletin MS16-101Security Update for Windows Authentication Methods (3178465) Source: CCN Type: Microsoft Security Bulletin MS16-110Security Update for Windows (3178467) Source: CCN Type: Microsoft Security Bulletin MS16-111Security Update for Windows Kernel (3186973) Source: CCN Type: Microsoft Security Bulletin MS16-120Security Update for Microsoft Graphics Component (3192884) Source: CCN Type: Microsoft Security Bulletin MS16-122Security Update for Microsoft Video Control (3195360) Source: CCN Type: Microsoft Security Bulletin MS16-123Security Update for Kernel-Mode Drivers (3192892) Source: CCN Type: Microsoft Security Bulletin MS16-124Security Update for Windows Registry (3193227) Source: CCN Type: Microsoft Security Bulletin MS16-126Security Update for Microsoft Internet Messaging API (3196067) Source: CCN Type: Microsoft Security Bulletin MS16-131Security Update for Microsoft Video Control (3199151) Source: CCN Type: Microsoft Security Bulletin MS16-139Security Update for Windows Kernel (3199720) Source: CCN Type: Microsoft Security Bulletin MS16-155Security Update for .NET Framework (3205640) Source: CCN Type: Microsoft Security Bulletin MS17-006Cumulative Security Update for Internet Explorer (4013073) Source: CCN Type: Microsoft Security Bulletin MS17-013Security Update for Microsoft Graphics Component (4013075) Source: CCN Type: IBM Internet Security Systems Protection Advisory Dec. 11, 2007Multiple (4) Microsoft Windows Media Player .ASF Remote Code Execution Vulnerabilities Source: CCN Type: US-CERT VU#319385Microsoft Windows Media Format Runtime ASF handling buffer overflow Source: CCN Type: Microsoft Security Bulletin MS07-068Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS08-076Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) Source: CCN Type: Microsoft Security Bulletin MS09-047Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) Source: CCN Type: Microsoft Security Bulletin MS10-033Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) Source: CCN Type: Microsoft Security Bulletin MS10-094Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961 Source: CCN Type: Microsoft Security Bulletin MS12-004Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391) Source: CCN Type: BID-26776Microsoft Windows Media Format Runtime ASF File Remote Code Execution Vulnerability Source: CCN Type: IBM Internet Security Systems X-Force DatabaseMicrosoft Windows Media File Format ASF multiple buffer overflows Source: XF Type: UNKNOWNwin-mediaplayer-audioconcealnone-bo(38828) Vulnerable Configuration: Configuration CCN 1 :cpe:/a:microsoft:windows_media_format_runtime:9.5:*:x64:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:7.1:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9.5:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:11:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_services:9.1:*:*:*:*:*:*:* AND cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:x64:* OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:* Denotes that component is vulnerableVulnerability Name: CVE-2007-0064 (CCN-38829) Assigned: 2007-12-11 Published: 2007-12-11 Updated: 2007-12-11 Summary: Microsoft Windows Media File Format is vulnerable to a heap-based buffer overflow, caused by improper bounds checking of the error correction and type-specific data lengths of a Stream Property entry in an ASF stream. By persuading a victim to open a specially-crafted ASF file, a remote attacker could overflow a buffer and execute arbitrary code on the victim's system. An attacker could exploit this vulnerability by sending the malicious file as an email attachment or hosting it on a Web site. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2007-0064 Source: CCN Type: SA28034Windows Media Format Runtime ASF Parsing Vulnerabilities Source: CCN Type: SECTRACK ID: 1019074Windows Media Format Runtime ASF File Parsing Bug Lets Remote Users Execute Arbitrary Code Source: CCN Type: ASA-2007-512MS07-068 Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS13-011Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091) Source: CCN Type: Microsoft Security Bulletin MS16-007Security Update for Microsoft Windows to Address Remote Code Execution (3124901) Source: CCN Type: Microsoft Security Bulletin MS16-014Security update for Microsoft Windows to Address Remote Code Execution (3134228) Source: CCN Type: Microsoft Security Bulletin MS16-047Security Update for SAM and LSAD Remote Protocols (3148527) Source: CCN Type: Microsoft Security Bulletin MS16-075Security Update for Windows SMB Server (3164038) Source: CCN Type: Microsoft Security Bulletin MS16-076Security Update for Netlogon (3167691) Source: CCN Type: Microsoft Security Bulletin MS16-101Security Update for Windows Authentication Methods (3178465) Source: CCN Type: Microsoft Security Bulletin MS16-110Security Update for Windows (3178467) Source: CCN Type: Microsoft Security Bulletin MS16-111Security Update for Windows Kernel (3186973) Source: CCN Type: Microsoft Security Bulletin MS16-120Security Update for Microsoft Graphics Component (3192884) Source: CCN Type: Microsoft Security Bulletin MS16-122Security Update for Microsoft Video Control (3195360) Source: CCN Type: Microsoft Security Bulletin MS16-123Security Update for Kernel-Mode Drivers (3192892) Source: CCN Type: Microsoft Security Bulletin MS16-124Security Update for Windows Registry (3193227) Source: CCN Type: Microsoft Security Bulletin MS16-126Security Update for Microsoft Internet Messaging API (3196067) Source: CCN Type: Microsoft Security Bulletin MS16-131Security Update for Microsoft Video Control (3199151) Source: CCN Type: Microsoft Security Bulletin MS16-139Security Update for Windows Kernel (3199720) Source: CCN Type: Microsoft Security Bulletin MS16-155Security Update for .NET Framework (3205640) Source: CCN Type: Microsoft Security Bulletin MS17-006Cumulative Security Update for Internet Explorer (4013073) Source: CCN Type: Microsoft Security Bulletin MS17-013Security Update for Microsoft Graphics Component (4013075) Source: CCN Type: IBM Internet Security Systems Protection Advisory Dec. 11, 2007Multiple (4) Microsoft Windows Media Player .ASF Remote Code Execution Vulnerabilities Source: CCN Type: US-CERT VU#319385Microsoft Windows Media Format Runtime ASF handling buffer overflow Source: CCN Type: Microsoft Security Bulletin MS07-068Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS08-076Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) Source: CCN Type: Microsoft Security Bulletin MS09-047Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) Source: CCN Type: Microsoft Security Bulletin MS10-033Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) Source: CCN Type: Microsoft Security Bulletin MS10-094Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961 Source: CCN Type: Microsoft Security Bulletin MS12-004Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391) Source: CCN Type: BID-26776Microsoft Windows Media Format Runtime ASF File Remote Code Execution Vulnerability Source: CCN Type: IBM Internet Security Systems X-Force DatabaseMicrosoft Windows Media File Format ASF multiple buffer overflows Source: XF Type: UNKNOWNwin-mediaplayer-stream-property-bo(38829) Vulnerable Configuration: Configuration CCN 1 :cpe:/a:microsoft:windows_media_format_runtime:9.5:*:x64:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:7.1:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9.5:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:11:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_services:9.1:*:*:*:*:*:*:* AND cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:x64:* OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:* Denotes that component is vulnerableVulnerability Name: CVE-2007-0064 (CCN-38830) Assigned: 2007-12-11 Published: 2007-12-11 Updated: 2007-12-11 Summary: Microsoft Windows Media File Format is vulnerable to a heap-based buffer overflow, caused by improper bounds checking of the error correction data length of a Stream Property entry in an ASF stream. By persuading a victim to open a specially-crafted ASF file, a remote attacker could overflow a buffer and execute arbitrary code on the victim's system. An attacker could exploit this vulnerability by sending the malicious file as an email attachment or hosting it on a Web site. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2007-0064 Source: CCN Type: SA28034Windows Media Format Runtime ASF Parsing Vulnerabilities Source: CCN Type: SECTRACK ID: 1019074Windows Media Format Runtime ASF File Parsing Bug Lets Remote Users Execute Arbitrary Code Source: CCN Type: ASA-2007-512MS07-068 Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS13-011Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091) Source: CCN Type: Microsoft Security Bulletin MS16-007Security Update for Microsoft Windows to Address Remote Code Execution (3124901) Source: CCN Type: Microsoft Security Bulletin MS16-014Security update for Microsoft Windows to Address Remote Code Execution (3134228) Source: CCN Type: Microsoft Security Bulletin MS16-047Security Update for SAM and LSAD Remote Protocols (3148527) Source: CCN Type: Microsoft Security Bulletin MS16-075Security Update for Windows SMB Server (3164038) Source: CCN Type: Microsoft Security Bulletin MS16-076Security Update for Netlogon (3167691) Source: CCN Type: Microsoft Security Bulletin MS16-101Security Update for Windows Authentication Methods (3178465) Source: CCN Type: Microsoft Security Bulletin MS16-110Security Update for Windows (3178467) Source: CCN Type: Microsoft Security Bulletin MS16-111Security Update for Windows Kernel (3186973) Source: CCN Type: Microsoft Security Bulletin MS16-120Security Update for Microsoft Graphics Component (3192884) Source: CCN Type: Microsoft Security Bulletin MS16-122Security Update for Microsoft Video Control (3195360) Source: CCN Type: Microsoft Security Bulletin MS16-123Security Update for Kernel-Mode Drivers (3192892) Source: CCN Type: Microsoft Security Bulletin MS16-124Security Update for Windows Registry (3193227) Source: CCN Type: Microsoft Security Bulletin MS16-126Security Update for Microsoft Internet Messaging API (3196067) Source: CCN Type: Microsoft Security Bulletin MS16-131Security Update for Microsoft Video Control (3199151) Source: CCN Type: Microsoft Security Bulletin MS16-139Security Update for Windows Kernel (3199720) Source: CCN Type: Microsoft Security Bulletin MS16-155Security Update for .NET Framework (3205640) Source: CCN Type: Microsoft Security Bulletin MS17-006Cumulative Security Update for Internet Explorer (4013073) Source: CCN Type: Microsoft Security Bulletin MS17-013Security Update for Microsoft Graphics Component (4013075) Source: CCN Type: IBM Internet Security Systems Protection Advisory Dec. 11, 2007Multiple (4) Microsoft Windows Media Player .ASF Remote Code Execution Vulnerabilities Source: CCN Type: US-CERT VU#319385Microsoft Windows Media Format Runtime ASF handling buffer overflow Source: CCN Type: Microsoft Security Bulletin MS07-068Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Source: CCN Type: Microsoft Security Bulletin MS08-076Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) Source: CCN Type: Microsoft Security Bulletin MS09-047Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) Source: CCN Type: Microsoft Security Bulletin MS10-033Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) Source: CCN Type: Microsoft Security Bulletin MS10-094Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961 Source: CCN Type: Microsoft Security Bulletin MS12-004Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391) Source: CCN Type: BID-26776Microsoft Windows Media Format Runtime ASF File Remote Code Execution Vulnerability Source: CCN Type: IBM Internet Security Systems X-Force DatabaseMicrosoft Windows Media File Format ASF multiple buffer overflows Source: XF Type: UNKNOWNwin-mediaplayer-error-correction-bo(38830) Vulnerable Configuration: Configuration CCN 1 :cpe:/a:microsoft:windows_media_format_runtime:9.5:*:x64:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:7.1:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:9.5:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_format_runtime:11:*:*:*:*:*:*:* OR cpe:/a:microsoft:windows_media_services:9.1:*:*:*:*:*:*:* AND cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:x64:* OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:* Denotes that component is vulnerable Oval Definitions BACK
microsoft windows 2000 * sp4
microsoft windows media format runtime 7.1
microsoft windows 2000 * sp4
microsoft windows xp * sp2
microsoft windows media format runtime 9
microsoft windows 2003 server *
microsoft windows 2003 server * sp1
microsoft windows 2003 server * sp2
microsoft windows 2003 server * sp2
microsoft windows xp *
microsoft windows xp * sp2
microsoft windows xp * sp2
microsoft windows media format runtime 9.5
microsoft windows 2003 server *
microsoft windows 2003 server * sp2
microsoft windows xp *
microsoft windows xp * sp2
microsoft windows media format runtime 9.5
microsoft windows vista *
microsoft windows vista -
microsoft windows xp *
microsoft windows xp * sp2
microsoft windows xp * sp2
microsoft windows media format runtime 11
microsoft windows 2003 server *
microsoft windows 2003 server * sp1
microsoft windows 2003 server * sp2
microsoft windows 2003 server * sp2
microsoft windows media services 9.1
microsoft windows media format runtime 9.5
microsoft windows media format runtime 7.1
microsoft windows media format runtime 9
microsoft windows media format runtime 9.5
microsoft windows media format runtime 11
microsoft windows media services 9.1
microsoft windows 2000 * sp4
microsoft windows 2003_server
microsoft windows xp sp2
microsoft windows vista *
microsoft windows server_2003 sp2
microsoft windows server_2003 sp2
microsoft windows vista *
microsoft windows xp sp2
microsoft windows media format runtime 9.5
microsoft windows media format runtime 7.1
microsoft windows media format runtime 9
microsoft windows media format runtime 9.5
microsoft windows media format runtime 11
microsoft windows media services 9.1
microsoft windows 2000 * sp4
microsoft windows 2003_server
microsoft windows xp sp2
microsoft windows vista *
microsoft windows server_2003 sp2
microsoft windows server_2003 sp2
microsoft windows vista *
microsoft windows xp sp2
microsoft windows media format runtime 9.5
microsoft windows media format runtime 7.1
microsoft windows media format runtime 9
microsoft windows media format runtime 9.5
microsoft windows media format runtime 11
microsoft windows media services 9.1
microsoft windows 2000 * sp4
microsoft windows 2003_server
microsoft windows xp sp2
microsoft windows vista *
microsoft windows server_2003 sp2
microsoft windows server_2003 sp2
microsoft windows vista *
microsoft windows xp sp2
microsoft windows media format runtime 9.5
microsoft windows media format runtime 7.1
microsoft windows media format runtime 9
microsoft windows media format runtime 9.5
microsoft windows media format runtime 11
microsoft windows media services 9.1
microsoft windows 2000 * sp4
microsoft windows 2003_server
microsoft windows xp sp2
microsoft windows vista *
microsoft windows server_2003 sp2
microsoft windows server_2003 sp2
microsoft windows vista *
microsoft windows xp sp2