CVE Vulnerabilities

CVE-2009-3732

Use of Externally-Controlled Format String

Published: Apr 12, 2010 | Modified: Jan 24, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Format string vulnerability in vmware-vmrc.exe build 158248 in VMware Remote Console (aka VMrc) allows remote attackers to execute arbitrary code via unspecified vectors.

Weakness

The product uses a function that accepts a format string as an argument, but the format string originates from an external source.

Affected Software

Name Vendor Start Version End Version
Ace Vmware 2.5.0 (including) 2.5.4 (excluding)
Ace Vmware 2.6 (including) 2.6 (including)
Player Vmware 2.5.0 (including) 2.5.4 (excluding)
Player Vmware 3.0 (including) 3.0 (including)
Server Vmware 2.0.0 (including) 2.0.2 (including)
Workstation Vmware 6.5.0 (including) 6.5.4 (excluding)
Workstation Vmware 7.0 (including) 7.0 (including)

Extended Description

When an attacker can modify an externally-controlled format string, this can lead to buffer overflows, denial of service, or data representation problems. It should be noted that in some circumstances, such as internationalization, the set of format strings is externally controlled by design. If the source of these format strings is trusted (e.g. only contained in library files that are only modifiable by the system administrator), then the external control might not itself pose a vulnerability.

Potential Mitigations

References