GHSA-GV98-9R75-XRJG
Vulnerability from github – Published: 2022-05-01 23:39 – Updated: 2022-05-01 23:39
VLAI?
Details
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain privileges via an unspecified manipulation that causes the authd process to connect to an arbitrary named pipe, a different vulnerability than CVE-2008-1362.
{
"affected": [],
"aliases": [
"CVE-2008-1361"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2008-03-20T00:44:00Z",
"severity": "MODERATE"
},
"details": "VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain privileges via an unspecified manipulation that causes the authd process to connect to an arbitrary named pipe, a different vulnerability than CVE-2008-1362.",
"id": "GHSA-gv98-9r75-xrjg",
"modified": "2022-05-01T23:39:23Z",
"published": "2022-05-01T23:39:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1361"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41257"
},
{
"type": "WEB",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"type": "WEB",
"url": "http://securityreason.com/securityalert/3755"
},
{
"type": "WEB",
"url": "http://securitytracker.com/id?1019621"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/28276"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2008/0905/references"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…