Executive Summary

Informations
Name CVE-2014-8370 First vendor Publication 2015-01-29
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, VMware Fusion 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allow host OS users to gain host OS privileges or cause a denial of service (arbitrary write to a file) by modifying a configuration file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8370

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 5
Application 5
Os 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-05 IAVM : 2015-B-0014 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0058513
2015-02-05 IAVM : 2015-B-0013 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0058515
2015-02-05 IAVM : 2015-B-0012 - Multiple Vulnerabilities in VMware ESXi 5.0
Severity : Category I - VMSKEY : V0058517
2015-02-05 IAVM : 2015-A-0029 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0058535

Nessus® Vulnerability Scanner

Date Description
2015-02-05 Name : The remote host contains a virtualization application that is affected by mul...
File : macosx_fusion_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_linux_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_multiple_vmsa_2015-0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains a virtualization application that is affected by mul...
File : vmware_workstation_linux_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host has a virtualization application installed that is affected b...
File : vmware_workstation_multiple_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1749766_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1743201_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_2352327_remote.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72338
CONFIRM http://www.vmware.com/security/advisories/VMSA-2015-0001.html
JVN http://jvn.jp/en/jp/JVN88252465/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2015-000007
SECTRACK http://www.securitytracker.com/id/1031642
http://www.securitytracker.com/id/1031643
SECUNIA http://secunia.com/advisories/62551
http://secunia.com/advisories/62605
http://secunia.com/advisories/62669
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100933

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:34:57
  • Multiple Updates
2021-04-22 01:42:27
  • Multiple Updates
2020-05-23 00:42:41
  • Multiple Updates
2017-09-08 09:23:12
  • Multiple Updates
2016-09-06 17:24:19
  • Multiple Updates
2015-10-18 17:22:59
  • Multiple Updates
2015-02-21 09:24:26
  • Multiple Updates
2015-02-13 17:22:37
  • Multiple Updates
2015-02-12 00:22:20
  • Multiple Updates
2015-02-11 09:23:05
  • Multiple Updates
2015-02-06 13:24:27
  • Multiple Updates
2015-02-03 09:22:57
  • Multiple Updates
2015-01-30 13:24:20
  • Multiple Updates
2015-01-29 21:26:00
  • First insertion