ghsa-vg5m-v3m5-vjcf
Vulnerability from github
Published
2022-05-02 06:19
Modified
2022-05-02 06:19
Details
The virtual networking stack in VMware Workstation 7.0 before 7.0.1 build 227600, VMware Workstation 6.5.x before 6.5.4 build 246459 on Windows, VMware Player 3.0 before 3.0.1 build 227600, VMware Player 2.5.x before 2.5.4 build 246459 on Windows, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware Server 2.x, and VMware Fusion 3.0 before 3.0.1 build 232708 and 2.x before 2.0.7 build 246742 allows remote attackers to obtain sensitive information from memory on the host OS by examining received network packets, related to interaction between the guest OS and the host vmware-vmx process.
{ "affected": [], "aliases": [ "CVE-2010-1138" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-04-12T18:30:00Z", "severity": "MODERATE" }, "details": "The virtual networking stack in VMware Workstation 7.0 before 7.0.1 build 227600, VMware Workstation 6.5.x before 6.5.4 build 246459 on Windows, VMware Player 3.0 before 3.0.1 build 227600, VMware Player 2.5.x before 2.5.4 build 246459 on Windows, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware Server 2.x, and VMware Fusion 3.0 before 3.0.1 build 232708 and 2.x before 2.0.7 build 246742 allows remote attackers to obtain sensitive information from memory on the host OS by examining received network packets, related to interaction between the guest OS and the host vmware-vmx process.", "id": "GHSA-vg5m-v3m5-vjcf", "modified": "2022-05-02T06:19:17Z", "published": "2022-05-02T06:19:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1138" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "type": "WEB", "url": "http://osvdb.org/63607" }, { "type": "WEB", "url": "http://secunia.com/advisories/39203" }, { "type": "WEB", "url": "http://secunia.com/advisories/39206" }, { "type": "WEB", "url": "http://secunia.com/advisories/39215" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/39395" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1023836" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.