Description

vmware-authd (aka the Authorization process) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allows attackers to cause a host OS denial of service via unspecified vectors.

INFO

Published Date :

Jan. 29, 2015, 6:59 p.m.

Last Modified :

Sept. 8, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

6.5
Affected Products

The following products are affected by CVE-2015-1044 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware workstation
3 Vmware esxi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1044.

URL Resource
http://secunia.com/advisories/62551
http://secunia.com/advisories/62569
http://secunia.com/advisories/62669
http://www.securityfocus.com/bid/72336 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1031645 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1031646 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2015-0001.html Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/100935

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1044 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1044 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100935 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100935 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 06, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/100935 No Types Assigned http://xforce.iss.net/xforce/xfdb/100935 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1031646 No Types Assigned http://www.securitytracker.com/id/1031646 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1031645 No Types Assigned http://www.securitytracker.com/id/1031645 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/72336 No Types Assigned http://www.securityfocus.com/bid/72336 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/100935
  • Modified Analysis by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62551
    Added Reference http://secunia.com/advisories/62669
  • CVE Modified by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031646
    Added Reference http://secunia.com/advisories/62569
    Added Reference http://www.securitytracker.com/id/1031645
    Added Reference http://www.securityfocus.com/bid/72336
  • Modified Analysis by [email protected]

    Feb. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2015-0001.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2015-0001.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1044 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1044 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.35%

score

0.77671

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability