ID CVE-2014-4060
Summary Use-after-free vulnerability in MCPlayer.dll in Microsoft Windows Media Center TV Pack for Windows Vista, Windows 7 SP1, and Windows Media Center for Windows 8 and 8.1 allows remote attackers to execute arbitrary code via a crafted Office document that triggers deletion of a CSyncBasePlayer object, aka "CSyncBasePlayer Use After Free Vulnerability."
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:windows_media_center:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:windows_media_center:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8:-:*:*:*:professional:*:*:*
    cpe:2.3:o:microsoft:windows_8:-:*:*:*:professional:*:*:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:professional:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:professional:*:*:*
  • cpe:2.3:a:microsoft:windows_media_center_tv_pack:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:windows_media_center_tv_pack:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_kn:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_kn:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_n:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_n:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_kn:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_kn:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_n:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_n:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_kn:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_kn:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_n:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_n:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_kn:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_kn:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:*:*
  • cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 14-05-2019 - 17:03)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
msbulletin via4
bulletin_id MS14-043
bulletin_url
date 2014-08-12T00:00:00
impact Remote Code Execution
knowledgebase_id 2978742
knowledgebase_url
severity Critical
title Vulnerability in Windows Media Center Could Allow Remote Code Execution
refmap via4
bid 69093
secunia 60671
Last major update 14-05-2019 - 17:03
Published 12-08-2014 - 21:55
Last modified 14-05-2019 - 17:03
Back to Top