Executive Summary

Informations
Name CVE-2008-4915 First vendor Publication 2008-11-10
Vendor Cve Last vendor Modification 2018-11-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CPU hardware emulation in VMware Workstation 6.0.5 and earlier and 5.5.8 and earlier; Player 2.0.x through 2.0.5 and 1.0.x through 1.0.8; ACE 2.0.x through 2.0.5 and earlier, and 1.0.x through 1.0.7; Server 1.0.x through 1.0.7; ESX 2.5.4 through 3.5; and ESXi 3.5, when running 32-bit and 64-bit guest operating systems, does not properly handle the Trap flag, which allows authenticated guest OS users to gain privileges on the guest OS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4915

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6309
 
Oval ID: oval:org.mitre.oval:def:6309
Title: VMware CPU Hardware Emulation Bug Lets Local Users Gain Elevated Privileges
Description: The CPU hardware emulation in VMware Workstation 6.0.5 and earlier and 5.5.8 and earlier; Player 2.0.x through 2.0.5 and 1.0.x through 1.0.8; ACE 2.0.x through 2.0.5 and earlier, and 1.0.x through 1.0.7; Server 1.0.x through 1.0.7; ESX 2.5.4 through 3.5; and ESXi 3.5, when running 32-bit and 64-bit guest operating systems, does not properly handle the Trap flag, which allows authenticated guest OS users to gain privileges on the guest OS.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4915
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 5
Application 1
Application 16
Application 12
Application 47
Os 24

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2008-12-15 Name : VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_prdts_inguest_prv_esc_vuln_lin.nasl
2008-12-15 Name : VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_prdts_inguest_prv_esc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49795 VMware Multiple Products CPU Hardware Emulation Trap Flag Handling Guest OS U...

Snort® IPS/IDS

Date Description
2014-01-10 PcVue SVUIGrd.ocx ActiveX function call access
RuleID : 27112 - Revision : 5 - Type : BROWSER-PLUGINS
2014-01-10 PcVue SVUIGrd.ocx ActiveX clsid access
RuleID : 27111 - Revision : 5 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0018.nasl - Type : ACT_GATHER_INFO
2008-11-19 Name : The remote Windows host has an application that is affected by multiple vulne...
File : vmware_multiple_vmsa_2008_0018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32168
BUGTRAQ http://www.securityfocus.com/archive/1/498138/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0018.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000042.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1021154
SECUNIA http://secunia.com/advisories/32612
http://secunia.com/advisories/32624
VUPEN http://www.vupen.com/english/advisories/2008/3052
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46415

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-05 01:05:13
  • Multiple Updates
2021-05-04 12:08:18
  • Multiple Updates
2021-04-22 01:08:39
  • Multiple Updates
2020-05-24 01:04:58
  • Multiple Updates
2020-05-23 00:22:31
  • Multiple Updates
2018-11-30 12:02:34
  • Multiple Updates
2018-11-07 00:18:52
  • Multiple Updates
2018-11-02 17:19:00
  • Multiple Updates
2018-10-31 17:19:19
  • Multiple Updates
2018-10-31 00:19:54
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-09-29 09:23:47
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-06-29 00:02:07
  • Multiple Updates
2016-06-28 17:20:11
  • Multiple Updates
2016-04-26 17:59:14
  • Multiple Updates
2014-02-17 10:47:09
  • Multiple Updates
2014-01-19 21:25:23
  • Multiple Updates
2013-07-05 10:07:20
  • Multiple Updates
2013-05-16 17:02:32
  • Multiple Updates
2013-05-11 00:29:44
  • Multiple Updates