CVE-2009-3732 : Detail

CVE-2009-3732

91.15%V3
Network
2010-04-12 16:00 +00:00
2013-05-15 07:00 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Format string vulnerability in vmware-vmrc.exe build 158248 in VMware Remote Console (aka VMrc) allows remote attackers to execute arbitrary code via unspecified vectors.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-134 Use of Externally-Controlled Format String
The product uses a function that accepts a format string as an argument, but the format string originates from an external source.

Metrics

Metric Score Severity CVSS Vector Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 12188

Publication date : 2010-04-11 22:00 +00:00
Author : Alexey Sintsov
EDB Verified : Yes

[DSECRG-09-053] VMware Remote Console - format string vulnerability http://www.dsecrg.com/pages/vul/show.php?id=153 VMrc vulnerable to format string attacks. Exploitation of this issue may lead to arbitrary code execution on the system where VMrc is installed. Digital Security Research Group [DSecRG] Advisory DSECRG-09-053 Application: VMware Remoute Console Version: e.x.p build-158248 Vendor URL: http://vmware.com Bugs: Format String Vulnerabilitys Exploits: YES (PoC) Reported: 07.08.2009 Vendor response: 13.08.2009 Date of Public Advisory: 09.04.2010 CVE: CVE-2009-3732 VSA: VMSA-2010-0007 Authors: Alexey Sintsov of Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com) Description ******** VMware Remote Console Plug-in can be installed from WEB interface of VMware vSphere. This software contains of ActiveX objects and executable files for remote console of guest OS. VMrc vulnerable to format string attacks. Exploitation of this issue may lead to arbitrary code execution on the system where VMrc is installed. Details ******* Attacker can make shortcut with special parameters for vmware-vmrc.exe and bad MOID or HOST parameter. If a user try to use this shortcut to connect to vSphere server he will see next message box: "Error opening the remote virtual machine HOST\MOID: The object has already been deleted or has not been completely created." If user name or password will be incorrect the user also gets error message box. Parameters HOST and MOID are addicted to format injection. Also this vuln. can be exploited remotely by special crafted html page. ActiveX element: clsid:B94C2238-346E-4C5E-9B36-8CC627F35574 Attacker can rewrite stack data and may be it's possible to code execution. Example(shortcut): ***************** C:\Program Files\Common Files\VMware\VMware Remote Console Plug-in>vmware-vmrc.exe -u vmware_user -h HOST -M AAAA:%x.%x.%x.%x.:BBBB VMDlg::ShowDialog: Error opening the remote virtual machine HOST\AAAA:3455600.78138a94.100012b2.28e27b0.:BBBB: Example(ActiveX): **************** objectVMRC.connect ("host" ,"username" ,"password", "%x:%x:%x:%x:%x:%x:%x:%x:%x" ,"X" ,2); Fix Information *************** VMware has released the following patch for ESX 4.0: ESX400-200911223-UG Also this issue solved in vCenter 4.0 Update 1 References ********** http://dsecrg.com/pages/vul/show.php?id=153 http://lists.vmware.com/pipermail/security-announce/2010/000090.html About ***** Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. Contact: research [at] dsecrg [dot] com http://www.dsecrg.com

Products Mentioned

Configuraton 0

Vmware>>Ace >> Version From (including) 2.5.0 To (excluding) 2.5.4

    Vmware>>Ace >> Version 2.6

    Vmware>>Player >> Version From (including) 2.5.0 To (excluding) 2.5.4

    Vmware>>Player >> Version 3.0

    Vmware>>Server >> Version From (including) 2.0.0 To (including) 2.0.2

    Vmware>>Workstation >> Version From (including) 6.5.0 To (excluding) 6.5.4

    Vmware>>Workstation >> Version 7.0

    Microsoft>>Windows >> Version -

    References

    http://security.gentoo.org/glsa/glsa-201209-25.xml
    Tags : vendor-advisory, x_refsource_GENTOO
    http://secunia.com/advisories/39110
    Tags : third-party-advisory, x_refsource_SECUNIA
    Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.