7.2
HIGH
CVE-2008-1363
VMware Local Privilege Escalation Vulnerability
Description

VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain privileges via an unspecified manipulation of a config.ini file located in an Application Data folder, which can be used for "hijacking the VMX process."

INFO

Published Date :

March 20, 2008, 12:44 a.m.

Last Modified :

Nov. 1, 2018, 4:24 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2008-1363 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware server
3 Vmware workstation
4 Vmware ace

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1363 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1363 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Changed CPE Configuration AND OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.1 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.6 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.3 *cpe:2.3:a:vmware:vmware_server:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.6 *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.3 AND OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.1 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.6 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.3 *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.5.6 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.0.3
  • Modified Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-25.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-25.xml Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/41252 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/41252 Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1019622 No Types Assigned http://securitytracker.com/id?1019622 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0905/references No Types Assigned http://www.vupen.com/english/advisories/2008/0905/references Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/3755 No Types Assigned http://securityreason.com/securityalert/3755 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/28276 Patch http://www.securityfocus.com/bid/28276 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/489739/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/489739/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2008/000008.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2008/000008.html Vendor Advisory
    Changed CPE Configuration AND OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions up to (including) 1.0.5 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions up to (including) 2.0.2 *cpe:2.3:a:vmware:vmware_server:*:*:*:*:*:*:*:* versions up to (including) 1.0.4 *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5.5 *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions up to (including) 6.0.2 AND OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.1 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.6 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.3 *cpe:2.3:a:vmware:vmware_server:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.6 *cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.3
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489739/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489739/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41252 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41252 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 20, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1363 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1363 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18347

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability