Executive Summary

Informations
Name CVE-2010-1141 First vendor Publication 2010-04-12
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203138; VMware Fusion 2.x before 2.0.6 build 246742; VMware ESXi 3.5 and 4.0; and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0 does not properly access libraries, which allows user-assisted remote attackers to execute arbitrary code by tricking a Windows guest OS user into clicking on a file that is stored on a network share.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7020
 
Oval ID: oval:org.mitre.oval:def:7020
Title: Windows-based VMware Tools Unsafe Library Loading vulnerability
Description: VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203138; VMware Fusion 2.x before 2.0.6 build 246742; VMware ESXi 3.5 and 4.0; and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0 does not properly access libraries, which allows user-assisted remote attackers to execute arbitrary code by tricking a Windows guest OS user into clicking on a file that is stored on a network share.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1141
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 2
Application 7
Application 4
Application 3
Application 4

ExploitDB Exploits

id Description
2009-10-07 VMware Player and Workstation <= 6.5.3 'vmware-authd' Remote Denial of Ser...
2010-04-12 VMware Remote Console e.x.p build-158248 - format string vulnerability

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2012-04-16 Name : VMSA-2010-0007: VMware hosted products, vCenter Server and ESX patches resolv...
File : nvt/gb_VMSA-2010-0007.nasl
2010-04-29 Name : VMware Authorization Service Denial of Service Vulnerability (Win) -Apr10
File : nvt/secpod_vmware_prdts_dos_vuln_win_apr10.nasl
2010-04-16 Name : VMware Products Tools Remote Code Execution Vulnerabilies (win)
File : nvt/gb_vmware_prdts_tools_code_exec_vuln_lin.nasl
2010-04-16 Name : VMware Products Tools Remote Code Execution Vulnerabilies (win)
File : nvt/gb_vmware_prdts_tools_code_exec_vuln_win.nasl
2010-04-16 Name : VMware Products 'vmware-vmx' Information Disclosure Vulnerability (Linux)
File : nvt/gb_vmware_prdts_vmx_info_disc_vuln_lin.nasl
2010-04-16 Name : VMware Products 'vmware-vmx' Information Disclosure Vulnerability (Win)
File : nvt/gb_vmware_prdts_vmx_info_disc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63859 VMWare Tools Unsafe Library Loading Arbitrary Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-04-15 IAVM : 2010-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0023997

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0007_remote.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2011-09-21 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0007.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_multiple_vmsa_2010_0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
CONFIRM http://www.vmware.com/security/advisories/VMSA-2010-0007.html
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000090.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023832
http://www.securitytracker.com/id?1023833
SECUNIA http://secunia.com/advisories/39198
http://secunia.com/advisories/39206

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:25:30
  • Multiple Updates
2017-09-19 09:23:42
  • Multiple Updates
2016-06-29 00:11:50
  • Multiple Updates
2016-04-26 19:41:35
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:54:25
  • Multiple Updates
2013-11-11 12:38:42
  • Multiple Updates
2013-05-16 17:02:39
  • Multiple Updates
2013-05-10 23:21:17
  • Multiple Updates