ID CVE-2009-2267
Summary VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, VMware ACE 2.5.x before 2.5.3 build 185404, VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138, VMware Fusion 2.x before 2.0.6 build 196839, VMware ESXi 3.5 and 4.0, and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0, when Virtual-8086 mode is used, do not properly set the exception code upon a page fault (aka #PF) exception, which allows guest OS users to gain privileges on the guest OS by specifying a crafted value for the cs register.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:esx:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:esx:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 10-10-2018 - 19:39)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2014-01-20T04:01:39.433-05:00
class vulnerability
contributors
  • name Pai Peng
    organization Hewlett-Packard
  • name Chris Coffin
    organization The MITRE Corporation
definition_extensions
  • comment VMWare ESX Server 3.0.3 is installed
    oval oval:org.mitre.oval:def:6026
  • comment VMware ESX Server 3.5.0 is installed
    oval oval:org.mitre.oval:def:5887
  • comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
description VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, VMware ACE 2.5.x before 2.5.3 build 185404, VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138, VMware Fusion 2.x before 2.0.6 build 196839, VMware ESXi 3.5 and 4.0, and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0, when Virtual-8086 mode is used, do not properly set the exception code upon a page fault (aka #PF) exception, which allows guest OS users to gain privileges on the guest OS by specifying a crafted value for the cs register.
family unix
id oval:org.mitre.oval:def:8473
status accepted
submitted 2010-03-22T13:01:12.000-04:00
title VMware improper setting of the exception code on page faults vulnerability
version 7
refmap via4
bid 36841
bugtraq
  • 20091027 Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation
  • 20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues
confirm http://www.vmware.com/security/advisories/VMSA-2009-0015.html
gentoo GLSA-201209-25
mlist [security-announce] 20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues
sectrack
  • 1023082
  • 1023083
secunia 37172
vupen ADV-2009-3062
Last major update 10-10-2018 - 19:39
Published 02-11-2009 - 15:30
Last modified 10-10-2018 - 19:39
Back to Top