Vulnerabilities > CVE-2007-5618 - Multiple vulnerability in VMWare Player, Server and Workstation

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
vmware
nessus

Summary

Unquoted Windows search path vulnerability in the Authorization and other services in VMware Player 1.0.x before 1.0.5 and 2.0 before 2.0.1, VMware Server before 1.0.4, and Workstation 5.x before 5.5.5 and 6.x before 6.0.1 might allow local users to gain privileges via malicious programs.

Nessus

  • NASL familyWindows
    NASL idVMWARE_MULTIPLE_VMSA_2008_0005.NASL
    descriptionVMware products installed on the remote host are affected by multiple vulnerabilities : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id31729
    published2008-04-02
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31729
    titleVMware Products Multiple Vulnerabilities (VMSA-2008-0005)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31729);
      script_version("1.23");
      script_cvs_date("Date: 2018/11/15 20:50:29");
    
      script_cve_id(
        "CVE-2006-2937",
        "CVE-2006-2940",
        "CVE-2006-4339",
        "CVE-2006-4343",
        "CVE-2007-5269",
        "CVE-2007-5618",
        "CVE-2008-0923",
        "CVE-2008-1340",
        "CVE-2008-1361",
        "CVE-2008-1362",
        "CVE-2008-1363",
        "CVE-2008-1364",
        "CVE-2008-1392"
      );
      script_bugtraq_id(28276,28289);
      script_xref(name:"VMSA", value:"2008-0005");
    
      script_name(english:"VMware Products Multiple Vulnerabilities (VMSA-2008-0005)");
      script_summary(english:"Checks vulnerable versions of multiple VMware products");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application that is affected by
    multiple issues.");
      script_set_attribute(attribute:"description", value:
    "VMware products installed on the remote host are affected by multiple
    vulnerabilities :
    
      - The 'authd' process is affected by a privilege
        escalation vulnerability that could allow an attacker to
        execute arbitrary code with system level privileges or
        cause a denial of service condition.
    
      - A feature in VMware workstation version 6.0.2 could
        allow anonymous console access to guest host via VIX
        API, which could result in unauthorized access. This
        feature has been disabled in version 6.0.3.
    
      - Windows based VMware hosts are affected by a privilege
        escalation vulnerability. By manipulating 'config.ini'
        an attacker may be able to gain elevated privileges by
        hijacking the VMware VMX process.
    
      - Multiple VMware products are affected by a directory
        traversal vulnerability. If a Windows based VMware host
        is configured to allow shared access from a guest host
        to a folder on the Host system (HGFS), it may be
        possible
        to gain access to the Host file system from guest OS and
        create/modify arbitrary executable files. VMware Server
        is not affected by this vulnerability.
    
      - Multiple VMware products hosted on a Windows 2000 host
        are affected by a privilege escalation vulnerability.
    
      - Multiple VMware products are vulnerable to a potential
        denial of service attack.");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2008-0005.html");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/server/doc/releasenotes_server.html" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/player/doc/releasenotes_player.html" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/player2/doc/releasenotes_player2.html" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to :
    
      - VMware Workstation 6.0.3/5.5.6 or higher.
      - VMware Server 1.0.5 or higher.
      - VMware Player 2.0.3/1.0.6 or higher.
      - VMware ACE 2.0.3/1.0.5 or higher.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(16, 20, 22, 264, 310, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:ace");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:player");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:vmware_server");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:vmware_workstation");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("vmware_workstation_detect.nasl","vmware_server_win_detect.nasl", "vmware_player_detect.nasl","vmware_ace_detect.nasl");
      script_require_ports("VMware/Server/Version", "VMware/ACE/Version", "VMware/Player/Version", "VMware/Workstation/Version", 139, 445);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("smb_func.inc");
    
    port = kb_smb_transport();
    
    # Check for VMware Workstation
    
    version = get_kb_item("VMware/Workstation/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
    
     if (( int(v[0]) < 5 ) ||
         ( int(v[0]) == 5 && int(v[1]) < 5 ) ||
         ( int(v[0]) == 5 && int(v[1]) == 5 && int(v[2]) < 6 ) ||
         ( int(v[0]) == 6 && int(v[1]) == 0 && int(v[2]) < 3 )
       )
         {
          if (report_verbosity)
          {
            report = string(
              "\n",
              "Version ",version," of VMware Workstation is installed on the remote host.",
              "\n"
            );
            security_hole(port:port, extra:report);
           }
           else
       	 security_hole(port);
         }
    }
    
    # Check for VMware Server
    
    version = get_kb_item("VMware/Server/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
     if ( ( int(v[0]) < 1 ) ||
          ( int(v[0]) == 1  && int(v[1]) == 0 && int(v[2]) < 5 )
        )
       {
         if (report_verbosity)
          {
            report = string(
              "\n",
              "Version ",version," of VMware Server is installed on the remote host.",
              "\n"
            );
            security_hole(port:port, extra:report);
           }
           else
        	security_hole(port);
        }
    }
    
    # Check for VMware Player
    
    version = get_kb_item("VMware/Player/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
     if ( ( int(v[0]) < 1 ) ||
          ( int(v[0]) == 1  && int(v[1]) == 0 && int(v[2]) < 6 ) ||
          ( int(v[0]) == 2  && int(v[1]) == 0 && int(v[2]) < 3 )
        )
       {
         if (report_verbosity)
          {
            report = string(
              "\n",
              "Version ",version," of VMware Player is installed on the remote host.",
              "\n"
            );
            security_hole(port:port, extra:report);
           }
           else
            security_hole(port);
        }
    }
    
    # Check for VMware ACE.
    version = get_kb_item("VMware/ACE/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
     if ( ( int(v[0]) < 1 ) ||
        ( int(v[0]) == 1  && int(v[1]) == 0 && int(v[2]) < 5 ) ||
        ( int(v[0]) == 2  && int(v[1]) == 0 && int(v[2]) < 3 )
      )
      {
        if (report_verbosity)
        {
          report = string(
             "\n",
             "Version ",version," of VMware ACE is installed on the remote host.",
             "\n"
          );
          security_hole(port:port, extra:report);
        }
        else
           security_hole(port);
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-543-1.NASL
    descriptionNeel Mehta and Ryan Smith discovered that the VMware Player DHCP server did not correctly handle certain packet structures. Remote attackers could send specially crafted packets and gain root privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063) Rafal Wojtczvk discovered multiple memory corruption issues in VMware Player. Attackers with administrative privileges in a guest operating system could cause a denial of service or possibly execute arbitrary code on the host operating system. (CVE-2007-4496, CVE-2007-4497). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28250
    published2007-11-16
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28250
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : linux-restricted-modules-2.6.17/20, vmware-player-kernel-2.6.15 vulnerabilities (USN-543-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-543-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28250);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-0061", "CVE-2007-0062", "CVE-2007-0063", "CVE-2007-4496", "CVE-2007-4497", "CVE-2007-5023", "CVE-2007-5024", "CVE-2007-5025", "CVE-2007-5617", "CVE-2007-5618", "CVE-2007-5619");
      script_xref(name:"USN", value:"543-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : linux-restricted-modules-2.6.17/20, vmware-player-kernel-2.6.15 vulnerabilities (USN-543-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Neel Mehta and Ryan Smith discovered that the VMware Player DHCP
    server did not correctly handle certain packet structures. Remote
    attackers could send specially crafted packets and gain root
    privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063)
    
    Rafal Wojtczvk discovered multiple memory corruption issues in VMware
    Player. Attackers with administrative privileges in a guest operating
    system could cause a denial of service or possibly execute arbitrary
    code on the host operating system. (CVE-2007-4496, CVE-2007-4497).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/543-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(119, 189, 264, 310, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.17-12");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.20-16");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-control");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-legacy-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-new-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-player-kernel-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-player-kernel-modules-2.6.15-29");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-player-kernel-modules-2.6.17-12");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-player-kernel-modules-2.6.20-16");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-player-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-server-kernel-modules-2.6.20-16");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-tools-kernel-modules-2.6.20-16");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("ksplice.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-0061", "CVE-2007-0062", "CVE-2007-0063", "CVE-2007-4496", "CVE-2007-4497", "CVE-2007-5023", "CVE-2007-5024", "CVE-2007-5025", "CVE-2007-5617", "CVE-2007-5618", "CVE-2007-5619");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-543-1");
      }
      else
      {
        _ubuntu_report = ksplice_reporting_text();
      }
    }
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"vmware-player-kernel-modules", pkgver:"2.6.15.11-13")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"vmware-player-kernel-modules-2.6.15-29", pkgver:"2.6.15.11-13")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"vmware-player-kernel-source", pkgver:"2.6.15.11-13")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"avm-fritz-firmware-2.6.17-12", pkgver:"3.11+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"avm-fritz-kernel-source", pkgver:"3.11+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"fglrx-control", pkgver:"8.28.8+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"fglrx-kernel-source", pkgver:"8.28.8+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"linux-restricted-modules-2.6.17-12-386", pkgver:"2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"linux-restricted-modules-2.6.17-12-generic", pkgver:"2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"linux-restricted-modules-common", pkgver:"2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"nvidia-glx", pkgver:"1.0.8776+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"nvidia-glx-dev", pkgver:"1.0.8776+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"nvidia-glx-legacy", pkgver:"1.0.7184+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"nvidia-glx-legacy-dev", pkgver:"1.0.7184+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"nvidia-kernel-source", pkgver:"1.0.8776+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"nvidia-legacy-kernel-source", pkgver:"1.0.7184+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"vmware-player-kernel-modules-2.6.17-12", pkgver:"2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"xorg-driver-fglrx", pkgver:"7.1.0-8.28.8+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"xorg-driver-fglrx-dev", pkgver:"7.1.0-8.28.8+2.6.17.9-12.4")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"avm-fritz-firmware-2.6.20-16", pkgver:"3.11+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"avm-fritz-kernel-source", pkgver:"3.11+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"fglrx-control", pkgver:"8.34.8+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"fglrx-kernel-source", pkgver:"8.34.8+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-2.6.20-16-386", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-2.6.20-16-generic", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-2.6.20-16-lowlatency", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-common", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx", pkgver:"1.0.9631+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-dev", pkgver:"1.0.9631+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-legacy", pkgver:"1.0.7184+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-legacy-dev", pkgver:"1.0.7184+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-new", pkgver:"1.0.9755+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-new-dev", pkgver:"1.0.9755+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-kernel-source", pkgver:"1.0.9631+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-legacy-kernel-source", pkgver:"1.0.7184+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-new-kernel-source", pkgver:"1.0.9755+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"vmware-player-kernel-modules-2.6.20-16", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"vmware-server-kernel-modules-2.6.20-16", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"vmware-tools-kernel-modules-2.6.20-16", pkgver:"2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"xorg-driver-fglrx", pkgver:"7.1.0-8.34.8+2.6.20.6-16.30")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"xorg-driver-fglrx-dev", pkgver:"7.1.0-8.34.8+2.6.20.6-16.30")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "avm-fritz-firmware-2.6.17-12 / avm-fritz-firmware-2.6.20-16 / etc");
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28289 CVE(CAN) ID: CVE-2007-5618,CVE-2008-1364,CVE-2008-1340 VMWare是一款虚拟PC软件,允许在一台机器上同时运行两个或多个Windows、DOS、LINUX系统。 VMWare产品中存在多个安全漏洞,允许恶意的本地用户获得权限提升或导致拒绝服务。 在Windows 2000上运行的VMware产品产品可能错误的注册某些服务,允许用户获得权限提升。 运行在主机上的DHCP服务中存在拒绝服务漏洞;虚拟机通讯接口(VMCI)中存在内存破坏漏洞,如果对该接口执行了特殊的调用的话,就会耗尽内存,导致拒绝服务。 VMWare Workstation 6.x VMWare Workstation 5.x VMWare ACE 2.x VMWare ACE 1.x VMWare Player 2.x VMWare Player 1.x VMWare Fusion 1.x VMWare ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=www.vmware.com/download/ws/ target=_blank>www.vmware.com/download/ws/</a> <a href=www.vmware.com/download/ws/ws5.html target=_blank>www.vmware.com/download/ws/ws5.html</a> <a href=www.vmware.com/download/ace/ target=_blank>www.vmware.com/download/ace/</a> <a href=www.vmware.com/download/fusion/ target=_blank>www.vmware.com/download/fusion/</a> <a href=www.vmware.com/download/player/ target=_blank>www.vmware.com/download/player/</a>
idSSV:3068
last seen2017-11-19
modified2008-03-21
published2008-03-21
reporterRoot
titleVMware产品多个安全漏洞