Executive Summary

Informations
Name CVE-2008-0967 First vendor Publication 2008-06-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0967

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:4768
 
Oval ID: oval:org.mitre.oval:def:4768
Title: VMware Unsafe Library Path in vmware-authd Lets Local Users Gain Elevated Privileges
Description: Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0967
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5583
 
Oval ID: oval:org.mitre.oval:def:5583
Title: VMware Unsafe Library Path in vmware-authd Lets Local Users Gain Elevated Privileges
Description: Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0967
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 11
Application 1
Application 5
Application 7
Application 4
Os 3

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2008-09-29 Name : VMware VIX API Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_vmware_prdts_vix_api_mult_vuln.nasl
2008-09-26 Name : VMware Product(s) Local Privilege Escalation Vulnerability
File : nvt/gb_vmware_prdts_prv_esc_vuln.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_lin.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46204 VMware Multiple Products vmware-authd Search Path Subversion Local Privilege ...

Nessus® Vulnerability Scanner

Date Description
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote host contains an application that is affected by multiple buffer o...
File : vmware_vix_api_buffer_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29557
BUGTRAQ http://www.securityfocus.com/archive/1/493080/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0009.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1020198
SECUNIA http://secunia.com/advisories/30556
SREASON http://securityreason.com/securityalert/3922
VUPEN http://www.vupen.com/english/advisories/2008/1744
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42878

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:07:10
  • Multiple Updates
2021-04-22 01:07:35
  • Multiple Updates
2020-05-23 00:21:19
  • Multiple Updates
2018-10-31 00:19:51
  • Multiple Updates
2018-10-16 05:18:10
  • Multiple Updates
2017-09-29 09:23:25
  • Multiple Updates
2017-08-08 09:23:52
  • Multiple Updates
2016-06-28 17:11:51
  • Multiple Updates
2016-04-26 17:09:33
  • Multiple Updates
2014-02-17 10:43:52
  • Multiple Updates
2013-05-16 17:02:27
  • Multiple Updates
2013-05-11 00:10:11
  • Multiple Updates
2013-02-14 13:24:27
  • Multiple Updates