Vulnerability Name:

CVE-2007-3035 (CCN-35895)

Assigned:2007-08-14
Published:2007-08-14
Updated:2018-10-16
Summary:Unspecified vulnerability in Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that is not properly handled during decompression, aka "Windows Media Player Code Execution Vulnerability Decompressing Skins."
CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-3035

Source: CCN
Type: HP Security Bulletin HPSBST02255 SSRT071456 rev.1
Storage Management Appliance (SMA), Microsoft Patch Applicability MS07-042 to MS07-050

Source: CCN
Type: SA26433
Windows Media Player Skin Handling Code Execution Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
26433

Source: CCN
Type: SECTRACK ID: 1018565
Windows Media Player Skin File Header Processing Bugs Let Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1018565

Source: CCN
Type: ASA-2007-358
MS07-047 Vulnerability in Windows Media Player Could Allow Remote Code Execution (936782)

Source: CCN
Type: Microsoft Security Bulletin MS07-047
Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782)

Source: CCN
Type: Microsoft Security Bulletin MS09-037
Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution. (973908)

Source: CCN
Type: Microsoft Security Bulletin MS10-027
Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402)

Source: CCN
Type: Microsoft Security Bulletin MS10-030
Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542)

Source: CCN
Type: Microsoft Security Bulletin MS10-082
Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111)

Source: BUGTRAQ
Type: UNKNOWN
20070814 ZDI-07-047: Microsoft Windows Media Player Malformed Skin Header Code Execution Vulnerability

Source: BID
Type: UNKNOWN
25305

Source: CCN
Type: BID-25305
Microsoft Windows Media Player Remote Skin Header Code Execution Vulnerability

Source: CCN
Type: BID-25307
Microsoft Windows Media Player Remote Skin Decompression Code Execution Vulnerability

Source: CERT
Type: US Government Resource
TA07-226A

Source: VUPEN
Type: Vendor Advisory
ADV-2007-2871

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-07-047.html

Source: MS
Type: UNKNOWN
MS07-047

Source: XF
Type: UNKNOWN
win-mediaplayer-skin-header-code-execution(35895)

Source: XF
Type: UNKNOWN
win-mediaplayer-skin-header-code-execution(35895)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1352

Source: CCN
Type: ZDI-07-047
Microsoft Windows Media Player Malformed Skin Header Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:windows_media_player:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:10:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:11:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:windows_media_player:10:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:11:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_media_player:7.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:::x64:*:professional:*:*:*
  • OR cpe:/o:microsoft:windows_vista:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_vista:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:1352
    V
    Windows Media Player Code Execution Vulnerability Decompressing Skins
    2007-09-27
    BACK
    microsoft windows media player 7.1
    microsoft windows media player 9
    microsoft windows media player 10
    microsoft windows media player 11
    microsoft windows media player 10
    microsoft windows media player 9
    microsoft windows media player 11
    microsoft windows media player 7.1
    microsoft windows 2000 sp4
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003_server sp1
    microsoft windows xp
    microsoft windows vista
    microsoft windows server_2003
    microsoft windows server_2003
    microsoft windows vista
    microsoft windows xp sp2