Executive Summary

Informations
Name CVE-2007-5671 First vendor Publication 2008-06-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\.\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5671

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5358
 
Oval ID: oval:org.mitre.oval:def:5358
Title: VMware Tools Input Validation Flaw in Windows Guest OS Lets Local Users Gain Elevated Privileges
Description: HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\.\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5671
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5688
 
Oval ID: oval:org.mitre.oval:def:5688
Title: VMware Tools Input Validation Flaw in Windows Guest OS Lets Local Users Gain Elevated Privileges
Description: HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\.\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5671
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1
Application 1
Application 5
Application 4
Application 3
Application 3
Os 4

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2008-09-29 Name : VMware VIX API Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_vmware_prdts_vix_api_mult_vuln.nasl
2008-09-26 Name : VMware Product(s) Local Privilege Escalation Vulnerability
File : nvt/gb_vmware_prdts_prv_esc_vuln.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_lin.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46205 VMware Multiple Products HGFS.sys user-mode METHOD_NEITHER IOCTLs Local Privi...

Nessus® Vulnerability Scanner

Date Description
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote host contains an application that is affected by multiple buffer o...
File : vmware_vix_api_buffer_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/493080/100/0/threaded
http://www.securityfocus.com/archive/1/493148/100/0/threaded
http://www.securityfocus.com/archive/1/493172/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0009.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1020197
SECUNIA http://secunia.com/advisories/30556
SREASON http://securityreason.com/securityalert/3922
VUPEN http://www.vupen.com/english/advisories/2008/1744

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:06:35
  • Multiple Updates
2021-04-22 01:07:07
  • Multiple Updates
2020-05-23 00:20:41
  • Multiple Updates
2018-10-31 00:19:50
  • Multiple Updates
2018-10-16 00:19:19
  • Multiple Updates
2017-09-29 09:23:16
  • Multiple Updates
2016-06-28 17:01:10
  • Multiple Updates
2016-04-26 16:45:06
  • Multiple Updates
2014-02-17 10:42:22
  • Multiple Updates
2013-05-16 17:02:26
  • Multiple Updates
2013-05-11 10:40:39
  • Multiple Updates