Executive Summary

Informations
Name CVE-2008-4917 First vendor Publication 2008-12-08
Vendor Cve Last vendor Modification 2018-11-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in VMware Workstation 5.5.8 and earlier, and 6.0.5 and earlier 6.x versions; VMware Player 1.0.8 and earlier, and 2.0.5 and earlier 2.x versions; VMware Server 1.0.9 and earlier; VMware ESXi 3.5; and VMware ESX 3.0.2 through 3.5 allows guest OS users to have an unknown impact by sending the virtual hardware a request that triggers an arbitrary physical-memory write operation, leading to memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4917

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6246
 
Oval ID: oval:org.mitre.oval:def:6246
Title: VMware ESX Virtual Hardware Memory Access Bug Lets Local Users Gain Elevated Privileges
Description: Unspecified vulnerability in VMware Workstation 5.5.8 and earlier, and 6.0.5 and earlier 6.x versions; VMware Player 1.0.8 and earlier, and 2.0.5 and earlier 2.x versions; VMware Server 1.0.9 and earlier; VMware ESXi 3.5; and VMware ESX 3.0.2 through 3.5 allows guest OS users to have an unknown impact by sending the virtual hardware a request that triggers an arbitrary physical-memory write operation, leading to memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4917
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 16
Application 14
Application 47
Os 24

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2008-12-15 Name : VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_prdts_inguest_prv_esc_vuln_lin.nasl
2008-12-15 Name : VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_prdts_inguest_prv_esc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52704 VMware Multiple Products Unspecified Virtual Hardware Request Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0019.nasl - Type : ACT_GATHER_INFO
2008-11-19 Name : The remote Windows host has an application that is affected by multiple vulne...
File : vmware_multiple_vmsa_2008_0018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32597
BUGTRAQ http://www.securityfocus.com/archive/1/498863/100/0/threaded
http://www.securityfocus.com/archive/1/498886/100/0/threaded
CONFIRM http://kb.vmware.com/kb/1006980
http://kb.vmware.com/kb/1006986
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1021300
http://securitytracker.com/id?1021301
SECUNIA http://secunia.com/advisories/32965

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:05:13
  • Multiple Updates
2021-05-04 12:08:18
  • Multiple Updates
2021-04-22 01:08:39
  • Multiple Updates
2020-05-24 01:04:58
  • Multiple Updates
2020-05-23 00:22:31
  • Multiple Updates
2018-11-02 17:19:00
  • Multiple Updates
2018-10-31 17:19:19
  • Multiple Updates
2018-10-31 00:19:54
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-09-29 09:23:47
  • Multiple Updates
2016-06-29 00:02:08
  • Multiple Updates
2016-06-28 17:20:12
  • Multiple Updates
2016-04-26 17:59:15
  • Multiple Updates
2014-02-17 10:47:09
  • Multiple Updates
2013-05-16 17:02:32
  • Multiple Updates
2013-05-11 00:29:44
  • Multiple Updates
2013-02-14 13:24:28
  • Multiple Updates