Executive Summary

Informations
Name CVE-2008-1361 First vendor Publication 2008-03-19
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain privileges via an unspecified manipulation that causes the authd process to connect to an arbitrary named pipe, a different vulnerability than CVE-2008-1362.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 7
Application 1
Application 5
Application 3
Application 6

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43901 VMware Multiple Products authd Process Arbitrary Named Pipe Unspecified Loca...

Nessus® Vulnerability Scanner

Date Description
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28276
BUGTRAQ http://www.securityfocus.com/archive/1/489739/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0005.html
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
http://www.vmware.com/support/player/doc/releasenotes_player.html
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
http://www.vmware.com/support/server/doc/releasenotes_server.html
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000008.html
SECTRACK http://securitytracker.com/id?1019621
SREASON http://securityreason.com/securityalert/3755
VUPEN http://www.vupen.com/english/advisories/2008/0905/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41257

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:42
  • Multiple Updates
2020-05-23 00:21:27
  • Multiple Updates
2018-10-12 00:20:16
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2014-02-17 10:44:16
  • Multiple Updates
2013-05-16 17:02:27
  • Multiple Updates
2013-05-11 00:12:34
  • Multiple Updates