Vulnerabilities > CVE-2007-3035 - Remote Skin Header Code Execution vulnerability in Microsoft Windows Media Player

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
microsoft
nessus

Summary

Unspecified vulnerability in Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that is not properly handled during decompression, aka "Windows Media Player Code Execution Vulnerability Decompressing Skins."

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS07-047.NASL
descriptionThere is a vulnerability in the remote version of Windows Media Player that may allow an attacker to execute arbitrary code on the remote host. To exploit this flaw, one attacker would need to set up a rogue PNG image and send it to a victim on the remote host.
last seen2020-06-01
modified2020-06-02
plugin id25885
published2007-08-14
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25885
titleMS07-047: Vulnerability in Windows Media Player Could Allow Remote Code Execution (936782)

Oval

accepted2007-09-27T08:57:39.760-04:00
classvulnerability
contributors
  • nameRobert L. Hollis
    organizationThreatGuard, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
definition_extensions
  • commentWindows Media Player v7.1 is installed.
    ovaloval:org.mitre.oval:def:1386
  • commentWindows Media Player v9 is installed.
    ovaloval:org.mitre.oval:def:2147
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentWindows Media Player v10 is installed.
    ovaloval:org.mitre.oval:def:2172
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentWindows Media Player v11 is installed.
    ovaloval:org.mitre.oval:def:2126
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Server 2003 SP1 for Itanium is installed
    ovaloval:org.mitre.oval:def:1205
  • commentWindows Media Player v10 is installed.
    ovaloval:org.mitre.oval:def:2172
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
  • commentWindows Media Player v10 is installed.
    ovaloval:org.mitre.oval:def:2172
  • commentMicrosoft Windows Vista is installed
    ovaloval:org.mitre.oval:def:228
  • commentWindows Media Player v11 is installed.
    ovaloval:org.mitre.oval:def:2126
descriptionUnspecified vulnerability in Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that is not properly handled during decompression, aka "Windows Media Player Code Execution Vulnerability Decompressing Skins."
familywindows
idoval:org.mitre.oval:def:1352
statusaccepted
submitted2007-08-15T09:28:35
titleWindows Media Player Code Execution Vulnerability Decompressing Skins
version70

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 25307 CVE(CAN) ID: CVE-2007-3035 Media Player是Windows操作系统中默认捆绑的媒体播放器。 Media Player在处理畸形格式的皮肤文件时存在漏洞,远程攻击者可能利用此漏洞通过诱使用户处理恶意文件控制系统。 Media Player在解压饮食畸形头结构的皮肤文件(.WMZ和.WMD)时存在漏洞,如果用户受骗加载了恶意的皮肤文件或访问了恶意站点的话就可能导致执行任意指令。 Microsoft Windows Media Player 9.0 Microsoft Windows Media Player 7.1 Microsoft Windows Media Player 11 Microsoft Windows Media Player 10.0 临时解决方法: * 解除WMZ和WMD文件扩展名关联 1. 单击“开始”,单击“运行”,键入“regedit”(不带双引号),然后单击“确定”。 2. 展开“HKEY_CLASSES_ROOT”,单击“.WMZ”,然后右键单击和选择“导出”。注意:默认下此操作将在“我的文档”文件夹中创建此注册表项的备份。 3. 在“导出注册表文件”窗口中,键入“WMZ file association registry backup.reg”并按“保存”。 4. 按键盘上的“Delete”键删除该注册表项。选择“是”确认删除注册表项。 5. 对于WMD项重复步骤2至5。 * 注销 Wmp.dll 1. 依次单击“开始”、“运行”,键入“regedit -u %windir%\system32\wmp.dll”(不带引号),然后单击“确定”。 2. 当出现一个对话框确认过程已成功完成时,请单击“确定”。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS07-047)以及相应补丁: MS07-047:Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782) 链接:<a href="http://www.microsoft.com/technet/security/Bulletin/MS07-047.mspx?pf=true" target="_blank">http://www.microsoft.com/technet/security/Bulletin/MS07-047.mspx?pf=true</a>
idSSV:2128
last seen2017-11-19
modified2007-08-17
published2007-08-17
reporterRoot
titleWindows Media Player皮肤文件解析远程代码执行漏洞(MS07-047)