Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2014-2671 |
CWE-ID | CWE-119 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #1 is available. |
Vulnerable software |
Windows Media Player Client/Desktop applications / Multimedia software |
Vendor | Microsoft |
Security Bulletin
This security bulletin contains one medium risk vulnerability.
EUVDB-ID: #VU41871
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]
CVE-ID: CVE-2014-2671
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: Yes
DescriptionThe vulnerability allows a remote non-authenticated attacker to read and manipulate data.
Microsoft Windows Media Player (WMP) 11.0.5721.5230 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted WAV file.
MitigationInstall update from vendor's website.
Vulnerable software versionsWindows Media Player: 11.0.5721.5230
CPE2.3 External linkshttp://packetstormsecurity.com/files/125834
http://www.exploit-db.com/exploits/32477/
http://www.securityfocus.com/bid/66403
http://exchange.xforce.ibmcloud.com/vulnerabilities/92080
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.