Vulnerability Name:

CVE-2010-1138 (CCN-57669)

Assigned:2010-04-09
Published:2010-04-09
Updated:2013-05-15
Summary:The virtual networking stack in VMware Workstation 7.0 before 7.0.1 build 227600, VMware Workstation 6.5.x before 6.5.4 build 246459 on Windows, VMware Player 3.0 before 3.0.1 build 227600, VMware Player 2.5.x before 2.5.4 build 246459 on Windows, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware Server 2.x, and VMware Fusion 3.0 before 3.0.1 build 232708 and 2.x before 2.0.7 build 246742 allows remote attackers to obtain sensitive information from memory on the host OS by examining received network packets, related to interaction between the guest OS and the host vmware-vmx process.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: BUGTRAQ
Type: UNKNOWN
20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues

Source: FULLDISC
Type: UNKNOWN
20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues

Source: MITRE
Type: CNA
CVE-2010-1138

Source: CCN
Type: VMSA-2010-0007
VMware hosted products, vCenter Server and ESX patches resolve multiple security issues

Source: MLIST
Type: Patch, Vendor Advisory
[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues

Source: OSVDB
Type: UNKNOWN
63607

Source: CCN
Type: SA39203
VMware Fusion 3 Virtual Networking Information Disclosure

Source: SECUNIA
Type: Vendor Advisory
39203

Source: CCN
Type: SA39206
VMware Products Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
39206

Source: CCN
Type: SA39215
VMware Server Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
39215

Source: GENTOO
Type: UNKNOWN
GLSA-201209-25

Source: CCN
Type: SECTRACK ID: 1023836
VMware Networking Stack Memory Leak Lets Local Users Obtain Potentially Sensitive Information

Source: CCN
Type: OSVDB ID: 63607
VMware Fusion vmware-vmx Process Virtual Networking Stack Memory Disclosure

Source: BID
Type: UNKNOWN
39395

Source: CCN
Type: BID-39395
VMware Hosted Products 'vmware-vmx' Virtual Network Stack Information Disclosure Vulnerability

Source: SECTRACK
Type: UNKNOWN
1023836

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.vmware.com/security/advisories/VMSA-2010-0007.html

Source: XF
Type: UNKNOWN
vmware-networking-stack-info-disclosure(57669)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:workstation:7.0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:vmware:workstation:6.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:vmware:player:3.0:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:vmware:player:2.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/a:vmware:ace:2.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.6:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:vmware:server:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:server:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:server:2.0.2:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/a:vmware:fusion:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:3.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:fusion:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:server:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:server:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:6.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:server:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:player:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:ace:2.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware workstation 7.0
    vmware workstation 6.5.0
    vmware workstation 6.5.1
    vmware workstation 6.5.2
    vmware workstation 6.5.3
    microsoft windows *
    vmware player 3.0
    vmware player 2.5
    vmware player 2.5.1
    vmware player 2.5.2
    vmware player 2.5.3
    microsoft windows *
    vmware ace 2.5.0
    vmware ace 2.5.1
    vmware ace 2.5.2
    vmware ace 2.5.3
    vmware ace 2.6
    vmware server 2.0.0
    vmware server 2.0.1
    vmware server 2.0.2
    vmware fusion 2.0
    vmware fusion 2.0.1
    vmware fusion 2.0.2
    vmware fusion 2.0.3
    vmware fusion 2.0.4
    vmware fusion 2.0.5
    vmware fusion 2.0.6
    vmware fusion 3.0
    vmware fusion 1.0
    vmware workstation 6.5.1
    vmware ace 2.5.1
    vmware ace 2.5.0
    vmware fusion 2.0.3
    vmware fusion 2.0.2
    vmware fusion 2.0.1
    vmware fusion 2.0
    vmware workstation 6.5.2
    vmware ace 2.5.2
    vmware workstation 6.5.3
    vmware fusion 2.0.5
    vmware fusion 2.0.4
    vmware player 2.5.2
    vmware player 2.5.3
    vmware ace 2.5.3
    vmware server 2.0.1
    vmware player 2.5
    vmware player 2.5.1
    vmware fusion 2.0.6
    vmware server 2.0.0
    vmware workstation 6.5.0
    vmware server 2.0.2
    vmware fusion 3.0
    vmware workstation 7.0
    vmware player 3.0
    vmware ace 2.6