Vulnerability Name:

CVE-2008-2099 (CCN-42757)

Assigned:2008-05-30
Published:2008-05-30
Updated:2018-10-11
Summary:Unspecified vulnerability in VMCI in VMware Workstation 6 before 6.0.4 build 93057, VMware Player 2 before 2.0.4 build 93057, and VMware ACE 2 before 2.0.2 build 93057 on Windows allows guest OS users to execute arbitrary code on the host OS via unspecified vectors.
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
3.8 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: BugTraq Mailing List, Fri May 30 2008 - 14:08:23 CDT
VMSA-2008-0008 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues

Source: MITRE
Type: CNA
CVE-2008-2099

Source: CCN
Type: SA30476
VMware Products Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
30476

Source: CCN
Type: SECTRACK ID: 1020149
VMware Workstation, Player, and ACE VMCI Bug Lets Local Users Gain Elevated Privileges

Source: CCN
Type: OSVDB ID: 45891
VMware Multiple Products VMCI Arbitrary Local Code Execution

Source: BUGTRAQ
Type: UNKNOWN
20080530 VMSA-2008-0008 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues

Source: BID
Type: UNKNOWN
29443

Source: CCN
Type: BID-29443
VMware VMCI Arbitrary Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1020149

Source: CCN
Type: VMware Web site
VMware: Virtualization, Virtual Machine & Virtual Server Consolidation

Source: CCN
Type: VMSA-2008-0008
Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0008.html

Source: VUPEN
Type: Vendor Advisory
ADV-2008-1707

Source: XF
Type: UNKNOWN
vmware-vmci-code-execution(42757)

Source: XF
Type: UNKNOWN
vmware-vmci-code-execution(42757)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:vmware:ace_2:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace_2:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_player_2:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_player_2:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_player_2:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_player_2:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_workstation:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_workstation:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:vmware_workstation:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:workstation:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:1.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows *
    vmware ace 2 2.0
    vmware ace 2 2.0.1
    vmware vmware player 2 2.0
    vmware vmware player 2 2.0.1
    vmware vmware player 2 2.0.2
    vmware vmware player 2 2.0.3
    vmware vmware workstation 6.0.1
    vmware vmware workstation 6.0.2
    vmware vmware workstation 6.0.3
    vmware workstation 6.0
    vmware workstation 6.0
    vmware ace 2.0
    vmware ace 2.0.3
    vmware fusion 1.1.2
    vmware ace 2.0.1
    vmware ace 2.0.2
    vmware fusion 1.0
    vmware workstation 6.0.1
    vmware workstation 6.0.2
    vmware workstation 6.0.3
    vmware fusion 1.1
    vmware fusion 1.1.1