Executive Summary

Informations
Name CVE-2008-2099 First vendor Publication 2008-06-02
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in VMCI in VMware Workstation 6 before 6.0.4 build 93057, VMware Player 2 before 2.0.4 build 93057, and VMware ACE 2 before 2.0.2 build 93057 on Windows allows guest OS users to execute arbitrary code on the host OS via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2099

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 4
Application 3
Application 1

OpenVAS Exploits

Date Description
2008-09-25 Name : VMCI/HGFS VmWare Code Execution Vulnerability (Linux)
File : nvt/gb_vmware_prdts_mult_vuln_lin.nasl
2008-09-25 Name : VMCI/HGFS VmWare Code Execution Vulnerability (Win)
File : nvt/gb_vmware_prdts_mult_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45891 VMware Multiple Products VMCI Arbitrary Local Code Execution

Nessus® Vulnerability Scanner

Date Description
2008-06-03 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29443
BUGTRAQ http://www.securityfocus.com/archive/1/492831/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0008.html
SECTRACK http://www.securitytracker.com/id?1020149
SECUNIA http://secunia.com/advisories/30476
VUPEN http://www.vupen.com/english/advisories/2008/1707
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42757

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:21:39
  • Multiple Updates
2018-10-12 00:20:20
  • Multiple Updates
2017-08-08 09:24:04
  • Multiple Updates
2016-06-28 23:59:30
  • Multiple Updates
2016-04-26 17:22:30
  • Multiple Updates
2014-02-17 10:44:52
  • Multiple Updates
2013-05-11 00:16:24
  • Multiple Updates