Vulnerability Details : CVE-2009-2267
VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, VMware ACE 2.5.x before 2.5.3 build 185404, VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138, VMware Fusion 2.x before 2.0.6 build 196839, VMware ESXi 3.5 and 4.0, and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0, when Virtual-8086 mode is used, do not properly set the exception code upon a page fault (aka #PF) exception, which allows guest OS users to gain privileges on the guest OS by specifying a crafted value for the cs register.
Products affected by CVE-2009-2267
- cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:1.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:server:2.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:esx:2.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*
Threat overview for CVE-2009-2267
Top countries where our scanners detected CVE-2009-2267
Top open port discovered on systems with this issue
80
IPs affected by CVE-2009-2267 33
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2009-2267!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2009-2267
0.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 48 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2009-2267
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST |
References for CVE-2009-2267
-
http://securitytracker.com/id?1023083
-
http://www.vupen.com/english/advisories/2009/3062
Webmail: access your OVH emails on ovhcloud.com | OVHcloud UKVendor Advisory
-
http://www.vmware.com/security/advisories/VMSA-2009-0015.html
VMSA-2009-0015Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/36841
Exploit
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8473
-
http://www.securityfocus.com/archive/1/507523/100/0/threaded
-
http://securitytracker.com/id?1023082
-
http://security.gentoo.org/glsa/glsa-201209-25.xml
VMware Player, Server, Workstation: Multiple vulnerabilities (GLSA 201209-25) — Gentoo security
-
http://lists.vmware.com/pipermail/security-announce/2009/000069.html
502 Bad GatewayVendor Advisory
-
http://www.securityfocus.com/archive/1/507539/100/0/threaded
Jump to