Vulnerability Name:

CVE-2007-4155 (CCN-35670)

Assigned:2007-07-30
Published:2007-07-30
Updated:2017-09-29
Summary:Absolute path traversal vulnerability in a certain ActiveX control in vielib.dll in EMC VMware 6.0.0 allows remote attackers to execute arbitrary local programs via a full pathname in the first two arguments to the (1) CreateProcess or (2) CreateProcessEx method.
CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.3 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
6.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Full-Disclosure Mailing List, Wed Sep 19 2007 - 21:15:23 CDT
VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player

Source: MITRE
Type: CNA
CVE-2007-4155

Source: FULLDISC
Type: UNKNOWN
20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player

Source: CCN
Type: VMware Security-announce Mailing list, Wed Sep 19 19:15:23 PDT 2007
VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player

Source: CCN
Type: SA26890
VMWare Products Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
26890

Source: CCN
Type: SECTRACK ID: 1018511
VMware `vielib.dll` ActiveX Control Lets Remote Users Execute Arbitrary Code

Source: CCN
Type: OSVDB ID: 40100
VMware Server vielib.dll Remote Arbitrary File Overwrite

Source: BID
Type: UNKNOWN
25131

Source: CCN
Type: BID-25131
VMware Vielib.DLL ActiveX Control Multiple Remote Code Execution Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1018511

Source: CCN
Type: VMware Web site
VMware Workstation

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/ace/doc/releasenotes_ace.html

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/player/doc/releasenotes_player.html

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/player2/doc/releasenotes_player2.html

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/server/doc/releasenotes_server.html

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

Source: CCN
Type: VMware, Inc. Web site
VMware Workstation 6.0 Release Notes

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html

Source: VUPEN
Type: UNKNOWN
ADV-2007-3229

Source: XF
Type: UNKNOWN
vmware-createprocess-code-execution(35670)

Source: XF
Type: UNKNOWN
vmware-createprocess-code-execution(35670)

Source: EXPLOIT-DB
Type: UNKNOWN
4245

Vulnerable Configuration:Configuration 1:
  • cpe:/a:emc:vmware:6.0.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:workstation:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:5.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:server:1.0.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    emc vmware 6.0.0
    vmware workstation 6.0
    vmware ace 2.0.1
    vmware workstation 5.5.5
    vmware workstation 6.0.1
    vmware ace 1.0.4
    vmware server 1.0.4