Executive Summary

Informations
Name CVE-2008-4279 First vendor Publication 2008-10-06
Vendor Cve Last vendor Modification 2018-11-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The CPU hardware emulation for 64-bit guest operating systems in VMware Workstation 6.0.x before 6.0.5 build 109488 and 5.x before 5.5.8 build 108000; Player 2.0.x before 2.0.5 build 109488 and 1.x before 1.0.8; Server 1.x before 1.0.7 build 108231; and ESX 2.5.4 through 3.5 allows authenticated guest OS users to gain additional guest OS privileges by triggering an exception that causes the virtual CPU to perform an indirect jump to a non-canonical address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4279

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5929
 
Oval ID: oval:org.mitre.oval:def:5929
Title: ESX 2.5.4 through 3.5 allows authenticated guest OS users to gain additional guest OS privileges
Description: The CPU hardware emulation for 64-bit guest operating systems in VMware Workstation 6.0.x before 6.0.5 build 109488 and 5.x before 5.5.8 build 108000; Player 2.0.x before 2.0.5 build 109488 and 1.x before 1.0.8; Server 1.x before 1.0.7 build 108231; and ESX 2.5.4 through 3.5 allows authenticated guest OS users to gain additional guest OS privileges by triggering an exception that causes the virtual CPU to perform an indirect jump to a non-canonical address.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4279
Version: 3
Platform(s): VMWare ESX Server 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 15
Application 12
Application 46
Os 24

Open Source Vulnerability Database (OSVDB)

Id Description
49090 VMware Multiple Products 64-bit Guest OS CPU Hardware Emulation Cross-OS Priv...

Nessus® Vulnerability Scanner

Date Description
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0016.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31569
BUGTRAQ http://marc.info/?l=bugtraq&m=122331139823057&w=2
http://www.securityfocus.com/archive/1/497041/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0016.html
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2008-October/064860.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020991
SECUNIA http://secunia.com/advisories/32157
http://secunia.com/advisories/32179
http://secunia.com/advisories/32180
VUPEN http://www.vupen.com/english/advisories/2008/2740
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45668

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:05:05
  • Multiple Updates
2021-05-04 12:08:06
  • Multiple Updates
2021-04-22 01:08:27
  • Multiple Updates
2020-05-24 01:04:48
  • Multiple Updates
2020-05-23 00:22:19
  • Multiple Updates
2018-11-30 12:02:32
  • Multiple Updates
2018-11-02 17:18:59
  • Multiple Updates
2018-10-31 17:19:19
  • Multiple Updates
2018-10-31 00:19:54
  • Multiple Updates
2018-10-12 00:20:28
  • Multiple Updates
2017-09-29 09:23:44
  • Multiple Updates
2017-08-08 09:24:24
  • Multiple Updates
2016-06-29 00:01:17
  • Multiple Updates
2016-06-28 17:18:31
  • Multiple Updates
2016-04-26 17:51:38
  • Multiple Updates
2014-02-17 10:46:45
  • Multiple Updates
2013-05-11 00:27:05
  • Multiple Updates