Media Foundation Memory Corruption Vulnerability



Published: 2016-11-08 | Updated: 2019-01-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-7217
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Memory Corruption

EUVDB-ID: #VU1169

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7217

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

A remote attacker can execute arbitrary code on the target system.

The vulnerability exists due to incorrect handling of objects in memory in Windows Media Foundation. A remote attacker can create a specially crafted document, trick the victim to open it and cause memory corruption.

Successful exploitation of the vulnerability may allow an attacker to execute arbitrary code on vulnerable system with privileges of the current user.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Windows: 8.1 - 10

Windows Server: 2012 - 2016 10.0.14393.10

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-7217


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###