Executive Summary

Informations
Name CVE-2010-1138 First vendor Publication 2010-04-12
Vendor Cve Last vendor Modification 2013-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The virtual networking stack in VMware Workstation 7.0 before 7.0.1 build 227600, VMware Workstation 6.5.x before 6.5.4 build 246459 on Windows, VMware Player 3.0 before 3.0.1 build 227600, VMware Player 2.5.x before 2.5.4 build 246459 on Windows, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware Server 2.x, and VMware Fusion 3.0 before 3.0.1 build 232708 and 2.x before 2.0.7 build 246742 allows remote attackers to obtain sensitive information from memory on the host OS by examining received network packets, related to interaction between the guest OS and the host vmware-vmx process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1138

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 8
Application 1
Application 3
Application 1

ExploitDB Exploits

id Description
2009-10-07 VMware Player and Workstation <= 6.5.3 'vmware-authd' Remote Denial of Ser...
2010-04-12 VMware Remote Console e.x.p build-158248 - format string vulnerability

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2012-04-16 Name : VMSA-2010-0007: VMware hosted products, vCenter Server and ESX patches resolv...
File : nvt/gb_VMSA-2010-0007.nasl
2010-04-29 Name : VMware Authorization Service Denial of Service Vulnerability (Win) -Apr10
File : nvt/secpod_vmware_prdts_dos_vuln_win_apr10.nasl
2010-04-16 Name : VMware Products Tools Remote Code Execution Vulnerabilies (win)
File : nvt/gb_vmware_prdts_tools_code_exec_vuln_lin.nasl
2010-04-16 Name : VMware Products Tools Remote Code Execution Vulnerabilies (win)
File : nvt/gb_vmware_prdts_tools_code_exec_vuln_win.nasl
2010-04-16 Name : VMware Products 'vmware-vmx' Information Disclosure Vulnerability (Linux)
File : nvt/gb_vmware_prdts_vmx_info_disc_vuln_lin.nasl
2010-04-16 Name : VMware Products 'vmware-vmx' Information Disclosure Vulnerability (Win)
File : nvt/gb_vmware_prdts_vmx_info_disc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63607 VMware Fusion vmware-vmx Process Virtual Networking Stack Memory Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-04-15 IAVM : 2010-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0023997

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0007_remote.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2011-09-21 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0007.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_multiple_vmsa_2010_0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39395
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
CONFIRM http://www.vmware.com/security/advisories/VMSA-2010-0007.html
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000090.html
OSVDB http://osvdb.org/63607
SECTRACK http://www.securitytracker.com/id?1023836
SECUNIA http://secunia.com/advisories/39203
http://secunia.com/advisories/39206
http://secunia.com/advisories/39215

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:11:16
  • Multiple Updates
2021-04-22 01:11:54
  • Multiple Updates
2020-05-23 00:25:30
  • Multiple Updates
2016-06-28 18:06:12
  • Multiple Updates
2016-04-26 19:41:33
  • Multiple Updates
2014-02-17 10:54:25
  • Multiple Updates
2013-11-11 12:38:42
  • Multiple Updates
2013-05-16 17:02:38
  • Multiple Updates
2013-05-10 23:21:17
  • Multiple Updates