Executive Summary

Informations
Name CVE-2013-3519 First vendor Publication 2013-12-04
Vendor Cve Last vendor Modification 2014-03-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.9 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lgtosync.sys in VMware Workstation 9.x before 9.0.3, VMware Player 5.x before 5.0.3, VMware Fusion 5.x before 5.0.4, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1, when a 32-bit Windows guest OS is used, allows guest OS users to gain guest OS privileges via an application that performs a crafted memory allocation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20448
 
Oval ID: oval:org.mitre.oval:def:20448
Title: VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation
Description: lgtosync.sys in VMware Workstation 9.x before 9.0.3, VMware Player 5.x before 5.0.3, VMware Fusion 5.x before 5.0.4, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1, when a 32-bit Windows guest OS is used, allows guest OS users to gain guest OS privileges via an application that performs a crafted memory allocation.
Family: unix Class: vulnerability
Reference(s): CVE-2013-3519
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 3
Application 3
Os 2
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-30 IAVM : 2014-A-0019 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0043844

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0014_remote.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote host has a virtualization application that is affected by a privil...
File : macosx_fusion_5_0_4.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote host contains software with a known, local privilege escalation vu...
File : vmware_player_priv_esc_vmsa_2013_0014.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2013-0014.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote host contains software with known, local privilege escalation vuln...
File : vmware_workstation_linux_9_0_3.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1022489_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.vmware.com/security/advisories/VMSA-2013-0014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:26:57
  • Multiple Updates
2021-04-22 01:32:38
  • Multiple Updates
2020-05-23 00:37:42
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-03-03 21:21:28
  • Multiple Updates
2014-02-17 11:21:02
  • Multiple Updates
2014-01-31 21:20:34
  • Multiple Updates
2013-12-05 17:20:35
  • Multiple Updates
2013-12-04 21:19:35
  • First insertion