Vulnerability Name:

CVE-2006-6410 (CCN-30956)

Assigned:2006-08-27
Published:2006-08-27
Updated:2018-10-17
Summary:Buffer overflow in an ActiveX control in VMWare 5.5.1 allows local users to execute arbitrary code via a long VmdbDb parameter to the Initialize function.
CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
4.0 Medium (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:POC/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: BugTraq Mailing List, Sun Nov 26 2006 - 00:05:34 CST
VMware 5.5.1 Local Buffer Overflow (HTML Exploit)

Source: MITRE
Type: CNA
CVE-2006-6410

Source: SREASON
Type: UNKNOWN
2008

Source: MISC
Type: Vendor Advisory
http://www.open-security.org/advisories/17

Source: CCN
Type: OSVDB ID: 33220
VMware ActiveX Control VmdbDb Parameter Overflow

Source: BUGTRAQ
Type: UNKNOWN
20061126 VMware 5.5.1 Local Buffer Overflow (HTML Exploit)

Source: BUGTRAQ
Type: UNKNOWN
20061127 Re: VMware 5.5.1 Local Buffer Overflow (HTML Exploit)

Source: BID
Type: UNKNOWN
19732

Source: CCN
Type: BID-19732
VMWare ActiveX Control Buffer Overflow Vulnerability

Source: CCN
Type: VMware Web site
VMware Workstation

Source: XF
Type: UNKNOWN
vmware-activex-bo(30956)

Source: EXPLOIT-DB
Type: UNKNOWN
2264

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:workstation:5.5.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware workstation 5.5.1