Executive Summary

Informations
Name CVE-2008-2097 First vendor Publication 2008-06-05
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the openwsman management service in VMware ESXi 3.5 and ESX 3.5 allows remote authenticated users to gain privileges via an "invalid Content-Length."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2097

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5640
 
Oval ID: oval:org.mitre.oval:def:5640
Title: VMware ESX Openwsman Lets Local Users Gain Root Privileges
Description: Buffer overflow in the openwsman management service in VMware ESXi 3.5 and ESX 3.5 allows remote authenticated users to gain privileges via an "invalid Content-Length."
Family: unix Class: vulnerability
Reference(s): CVE-2008-2097
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5759
 
Oval ID: oval:org.mitre.oval:def:5759
Title: VMware ESX Openwsman Lets Local Users Gain Root Privileges
Description: Buffer overflow in the openwsman management service in VMware ESXi 3.5 and ESX 3.5 allows remote authenticated users to gain privileges via an "invalid Content-Length."
Family: unix Class: vulnerability
Reference(s): CVE-2008-2097
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2008-09-29 Name : VMware VIX API Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_vmware_prdts_vix_api_mult_vuln.nasl
2008-09-26 Name : VMware Product(s) Local Privilege Escalation Vulnerability
File : nvt/gb_vmware_prdts_prv_esc_vuln.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_lin.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46089 VMware openwsman Management Service Content-Length Processing Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote host contains an application that is affected by multiple buffer o...
File : vmware_vix_api_buffer_overflow.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote openSUSE host is missing a security update.
File : suse_openwsman-5241.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29547
BUGTRAQ http://www.securityfocus.com/archive/1/493080/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0009.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1020199
SECUNIA http://secunia.com/advisories/30556
http://secunia.com/advisories/30581
SREASON http://securityreason.com/securityalert/3922
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2008/1744
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42875

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:29
  • Multiple Updates
2021-04-22 01:07:53
  • Multiple Updates
2020-05-23 00:21:39
  • Multiple Updates
2018-10-12 00:20:20
  • Multiple Updates
2017-09-29 09:23:32
  • Multiple Updates
2017-08-08 09:24:04
  • Multiple Updates
2016-04-26 17:22:29
  • Multiple Updates
2014-02-17 10:44:52
  • Multiple Updates
2013-05-11 00:16:24
  • Multiple Updates