10.0
HIGH CVSS 2.0
CVE-2009-3732
VMware Remote Console Format String Vulnerability
Description

Format string vulnerability in vmware-vmrc.exe build 158248 in VMware Remote Console (aka VMrc) allows remote attackers to execute arbitrary code via unspecified vectors.

INFO

Published Date :

April 12, 2010, 6:30 p.m.

Last Modified :

April 11, 2025, 12:51 a.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2009-3732 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware server
3 Vmware workstation
4 Vmware ace
1 Microsoft windows
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 2.0 HIGH [email protected]
Solution
A format string vulnerability in VMware products allows for remote code execution.
  • Upgrade to VMware Workstation 6.5.4 / 7.0.1 or later, VMware Player 2.5.4 / 3.0.1 or later, or the latest version of the VMware Remote Console Plug-in.
  • Update VMware Tools on all guest VMs.
  • Apply the appropriate patch according to the vendor advisory.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-3732 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-3732 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-3732 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-3732 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
    Added Reference http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
    Added Reference http://lists.vmware.com/pipermail/security-announce/2010/000090.html
    Added Reference http://secunia.com/advisories/39110
    Added Reference http://security.gentoo.org/glsa/glsa-201209-25.xml
    Added Reference http://www.vmware.com/security/advisories/VMSA-2010-0007.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Removed CPE Configuration AND OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4 *cpe:2.3:a:vmware:ace:2.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4 *cpe:2.3:a:vmware:player:3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.2 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.4 *cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4 *cpe:2.3:a:vmware:ace:2.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4 *cpe:2.3:a:vmware:player:3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.2 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.4 *cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jun. 15, 2022

    Action Type Old Value New Value
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html Broken Link
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2010/000090.html Patch, Vendor Advisory http://lists.vmware.com/pipermail/security-announce/2010/000090.html Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/39110 Vendor Advisory http://secunia.com/advisories/39110 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-25.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-25.xml Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:vmware:vmrc:*:*:*:*:*:*:*:* OR cpe:2.3:a:vmware:esxi:*:*:*:*:*:*:*:* cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4 *cpe:2.3:a:vmware:ace:2.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4 *cpe:2.3:a:vmware:player:3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.2 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.4 *cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 13, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 10
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

30.07 }} -0.12%

score

0.96400

percentile