10.0
CRITICAL
CVE-2008-3892
VMware ActiveX Buffer Overflow Vulnerability
Description

Buffer overflow in a certain ActiveX control in the COM API in VMware Workstation 5.5.x before 5.5.8 build 108000, VMware Workstation 6.0.x before 6.0.5 build 109488, VMware Player 1.x before 1.0.8 build 108000, VMware Player 2.x before 2.0.5 build 109488, VMware ACE 1.x before 1.0.7 build 108880, VMware ACE 2.x before 2.0.5 build 109488, and VMware Server before 1.0.7 build 108231 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a call to the GuestInfo method in which there is a long string argument, and an assignment of a long string value to the result of this call. NOTE: this may overlap CVE-2008-3691, CVE-2008-3692, CVE-2008-3693, CVE-2008-3694, CVE-2008-3695, or CVE-2008-3696.

INFO

Published Date :

Sept. 3, 2008, 2:12 p.m.

Last Modified :

Nov. 1, 2018, 4:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-3892 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware server
3 Vmware workstation
4 Vmware ace
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3892.

URL Resource
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html Third Party Advisory
http://secunia.com/advisories/31707 Patch Third Party Advisory
http://secunia.com/advisories/31708 Patch Third Party Advisory
http://secunia.com/advisories/31709 Patch Third Party Advisory
http://secunia.com/advisories/31710 Patch Third Party Advisory
http://securityreason.com/securityalert/4202 Third Party Advisory
http://www.securityfocus.com/archive/1/495869/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29503 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30934 Third Party Advisory VDB Entry
http://www.vmware.com/support/ace/doc/releasenotes_ace.html Vendor Advisory
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html Vendor Advisory
http://www.vmware.com/support/player/doc/releasenotes_player.html Vendor Advisory
http://www.vmware.com/support/player2/doc/releasenotes_player2.html Vendor Advisory
http://www.vmware.com/support/server/doc/releasenotes_server.html Vendor Advisory
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html Vendor Advisory
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html Vendor Advisory
http://www.vupen.com/english/advisories/2008/2466 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/43062 VDB Entry
https://www.exploit-db.com/exploits/6345 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3892 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3892 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/495869/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/495869/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html No Types Assigned http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html No Types Assigned http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/29503 No Types Assigned http://www.securityfocus.com/bid/29503 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/31710 Patch, Vendor Advisory http://secunia.com/advisories/31710 Patch, Third Party Advisory
    Changed Reference Type http://www.vmware.com/support/player2/doc/releasenotes_player2.html No Types Assigned http://www.vmware.com/support/player2/doc/releasenotes_player2.html Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/31709 Patch, Vendor Advisory http://secunia.com/advisories/31709 Patch, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31708 Patch, Vendor Advisory http://secunia.com/advisories/31708 Patch, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31707 Patch, Vendor Advisory http://secunia.com/advisories/31707 Patch, Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/4202 No Types Assigned http://securityreason.com/securityalert/4202 Third Party Advisory
    Changed Reference Type http://www.vmware.com/support/ace/doc/releasenotes_ace.html No Types Assigned http://www.vmware.com/support/ace/doc/releasenotes_ace.html Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/player/doc/releasenotes_player.html No Types Assigned http://www.vmware.com/support/player/doc/releasenotes_player.html Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/6345 No Types Assigned https://www.exploit-db.com/exploits/6345 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html No Types Assigned http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/server/doc/releasenotes_server.html No Types Assigned http://www.vmware.com/support/server/doc/releasenotes_server.html Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2466 No Types Assigned http://www.vupen.com/english/advisories/2008/2466 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/43062 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/43062 VDB Entry
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/30934 No Types Assigned http://www.securityfocus.com/bid/30934 Third Party Advisory, VDB Entry
    Removed CPE Configuration OR *cpe:2.3:a:vmware:ace:1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions up to (including) 1.0.6 *cpe:2.3:a:vmware:ace:2.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions up to (including) 2.0.4 *cpe:2.3:a:vmware:player:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:2.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:*:*:*:*:*:*:*:* versions up to (including) 1.0.7 *cpe:2.3:a:vmware:vmware_player:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_player:*:*:*:*:*:*:*:* versions up to (including) 2.0.4 *cpe:2.3:a:vmware:vmware_server:1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_server:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_server:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_server:*:*:*:*:*:*:*:* versions up to (including) 1.0.6 *cpe:2.3:a:vmware:vmware_workstation:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_workstation:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_workstation:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5.7 *cpe:2.3:a:vmware:vmware_workstation:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_workstation:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_workstation:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions up to (including) 6.0.4 *cpe:2.3:a:vmware:workstation:5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.7 *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.5 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.8 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.5 *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.7 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.5.8 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.0.5
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmware:player:1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:player:1.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/495869/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/495869/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/6345 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/6345 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/43062 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/43062 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 03, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

81.09 }} 2.53%

score

0.98335

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability