Vulnerabilities > Microsoft > Windows Media Player

DATE CVE VULNERABILITY TITLE RISK
2009-10-14 CVE-2009-0555 Code Injection vulnerability in Microsoft products
Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly process Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted audio file that uses the Windows Media Speech codec, aka "Windows Media Runtime Voice Sample Rate Vulnerability."
network
microsoft CWE-94
critical
9.3
2009-04-17 CVE-2009-1331 Numeric Errors vulnerability in Microsoft Windows Media Player 11.0.5721.5260
Integer overflow in Microsoft Windows Media Player (WMP) 11.0.5721.5260 allows remote attackers to cause a denial of service (application crash) via a crafted .mid file, as demonstrated by crash.mid.
network
microsoft CWE-189
critical
9.3
2008-12-29 CVE-2008-5745 Numeric Errors vulnerability in Microsoft Windows Media Player 10/11/9
Integer overflow in quartz.dll in the DirectShow framework in Microsoft Windows Media Player (WMP) 9, 10, and 11, including 11.0.5721.5260, allows remote attackers to cause a denial of service (application crash) via a crafted (1) WAV, (2) SND, or (3) MID file.
network
microsoft CWE-189
4.3
2008-12-10 CVE-2008-3010 Information Exposure vulnerability in Microsoft Windows Media Player 6.4
Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1 and 9 incorrectly associate ISATAP addresses with the Local Intranet zone, which allows remote servers to capture NTLM credentials, and execute arbitrary code through credential-reflection attacks, by sending an authentication request, aka "ISATAP Vulnerability."
network
low complexity
microsoft CWE-200
critical
10.0
2008-11-04 CVE-2008-4927 Improper Input Validation vulnerability in Microsoft Windows Media Player 10/11/9
Microsoft Windows Media Player (WMP) 9.0 through 11 allows user-assisted attackers to cause a denial of service (application crash) via a malformed (1) MIDI or (2) DAT file, related to "MThd Header Parsing." NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
network
microsoft CWE-20
4.3
2008-09-11 CVE-2008-2253 Code Injection vulnerability in Microsoft Windows Media Player 11
Unspecified vulnerability in Microsoft Windows Media Player 11 allows remote attackers to execute arbitrary code via a crafted audio-only file that is streamed from a Server-Side Playlist (SSPL) on Windows Media Server, aka "Windows Media Player Sampling Rate Vulnerability." http://www.microsoft.com/technet/security/Bulletin/MS08-054.mspx Security updates are available from Microsoft Update, Windows Update, and Office Update.
network
microsoft CWE-94
critical
9.3
2007-12-17 CVE-2007-6401 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in mplayer2.exe in Microsoft Windows Media Player (WMP) 6.4, when used with the 3ivx 4.5.1 or 5.0.1 codec, allows remote attackers to execute arbitrary code via a certain .mp4 file, possibly a related issue to CVE-2007-6402.
network
3ivx microsoft CWE-119
critical
9.3
2007-12-04 CVE-2007-6236 Numeric Errors vulnerability in Microsoft Windows Media Player 11
Microsoft Windows Media Player (WMP) allows remote attackers to cause a denial of service (application crash) via a certain AIFF file that triggers a divide-by-zero error, as demonstrated by kr.aiff.
network
low complexity
microsoft CWE-189
5.0
2007-09-26 CVE-2007-5095 Improper Input Validation vulnerability in Microsoft Windows Media Player 9
Microsoft Windows Media Player (WMP) 9 on Windows XP SP2 invokes Internet Explorer to render HTML documents contained inside some media files, regardless of what default web browser is configured, which might allow remote attackers to exploit vulnerabilities in software that the user does not expect to run, as demonstrated by the HTMLView parameter in an .asx file.
network
low complexity
microsoft CWE-20
7.5
2007-08-14 CVE-2007-3037 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Windows Media Player
Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that causes a size mismatch between compressed and decompressed data and triggers a heap-based buffer overflow, aka "Windows Media Player Code Execution Vulnerability Parsing Skins."
network
high complexity
microsoft CWE-119
4.0