Vulnerability Name:

CVE-2007-4058 (CCN-35673)

Assigned:2007-07-29
Published:2007-07-29
Updated:2017-09-29
Summary:Absolute path traversal vulnerability in a certain ActiveX control in vielib.dll 2.2.5.42958 in EMC VMware 6.0.0 allows remote attackers to execute arbitrary local programs via a full pathname in the first argument to the StartProcess method.
CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:POC/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:POC/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-22
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-4058

Source: CCN
Type: OSVDB ID: 42078
VMware vielib.dll ActiveX StartProcess Method Traversal Arbitrary Local Program Execution

Source: BID
Type: UNKNOWN
25118

Source: CCN
Type: BID-25118
VMware Vielib.DLL ActiveX Control Remote Code Execution Vulnerability

Source: CCN
Type: VMware Web site
VMware Workstation

Source: XF
Type: UNKNOWN
vmware-startprocess-code-execution(35673)

Source: XF
Type: UNKNOWN
vmware-startprocess-code-execution(35673)

Source: EXPLOIT-DB
Type: UNKNOWN
4244

Vulnerable Configuration:Configuration 1:
  • cpe:/a:emc:vmware:6.0.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:workstation:6.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    emc vmware 6.0.0
    vmware workstation 6.0