Vulnerabilites related to vmware - virtualcenter
Vulnerability from fkie_nvd
Published
2010-04-01 19:30
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine.
Impacted products
Vendor Product Version
vmware virtualcenter 2.0.2
vmware virtualcenter 2.5
vmware server 1.0
vmware esx_server 3.0.3
vmware esx_server 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EC33AB-E92A-4AA8-A523-C341133BB515",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:esx_server:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69FB3ED-9E8B-47A7-A326-1CE03B0EB62B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en WebAccess in VMware VirtualCenter 2.0.2 y 2.5 y en VMware ESX 3.0.3 y 3.5 y en Server Console en VMware Server 1.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante el nombre de una m\u00e1quina virtual."
    }
  ],
  "id": "CVE-2010-1137",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-04-01T19:30:00.627",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/39037"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1023769"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/39037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-08-13 12:42
Modified
2025-04-09 00:30
Severity ?
Summary
VMware VirtualCenter 2.5 before Update 2 and 2.0.2 before Update 5 relies on client-side "enabled/disabled functionality" for access control, which allows remote attackers to determine valid user names by enabling functionality in the GUI and then making an "attempt to assign permissions to other system users."
References
cve@mitre.orghttp://secunia.com/advisories/31468Vendor Advisory
cve@mitre.orghttp://securityreason.com/securityalert/4150
cve@mitre.orghttp://www.insomniasec.com/advisories/ISVA-080812.1.htm
cve@mitre.orghttp://www.securityfocus.com/archive/1/495386/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/30664
cve@mitre.orghttp://www.securitytracker.com/id?1020693
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0012.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2363Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/44425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31468Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/4150
af854a3a-2127-422b-91ae-364da2661108http://www.insomniasec.com/advisories/ISVA-080812.1.htm
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/495386/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30664
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1020693
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0012.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2363Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44425
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:*:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "9A3C4612-1A97-4C5B-9B94-41DC11076995",
              "versionEndIncluding": "2.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "E15CB55D-DE86-4A1F-90E8-BEC3ABBF256B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "0CE6C817-1129-4570-9F04-1FC7EA42FBA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "C3AB56C1-35F2-448D-9EB7-35FB4E00C227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "VMware VirtualCenter 2.5 before Update 2 and 2.0.2 before Update 5 relies on client-side \"enabled/disabled functionality\" for access control, which allows remote attackers to determine valid user names by enabling functionality in the GUI and then making an \"attempt to assign permissions to other system users.\""
    },
    {
      "lang": "es",
      "value": "VirtualCenter de VMware versi\u00f3n 2.5 anterior a Update 2 y versi\u00f3n 2.0.2 anterior a Update 5, se basa en la funci\u00f3n \"enabled/disabled functionality\" para el control de acceso, lo que permite a los atacantes remotos determinar nombres de usuario comprobados mediante la habilitaci\u00f3n de la funcionalidad en la GUI y luego haciendo un \"attempt to assign permissions to other system users\"."
    }
  ],
  "evaluatorSolution": "Patch information with appropriate login and password:\r\n\r\nhttp://www.vmware.com/security/advisories/VMSA-2008-0012.html\r\n\r\n\r\n4. Solution\r\n\r\n   Please review the patch/release notes for your product and version\r\n   and verify the md5sum of your downloaded file.\r\n\r\n   VirtualCenter\r\n   -------------\r\n   \r\n   VMware VirtualCenter 2.5 Update 2 build 104263\r\n   www.vmware.com/download/download.do\r\n   DVD iso image\r\n   md5sum: 83de404fa073bc1fde9acd080f21e688\r\n   Zip file\r\n   md5sum: 3297f1e47c6b018ac8190f11bd022d5b\r\n   Release Notes\r\n   www.vmware.com/support/vi3/doc/vi3_esx35u2_vc25u2_rel_notes.html\r\n\r\n   VMware VirtualCenter 2.0.2 Update 5 build 104182\r\n   www.vmware.com/downloads/download.do\r\n   DVD iso image\r\n   md5sum: 5fee5d2d97b482e0d0cb47da7d8e7c34\r\n   Zip file\r\n   md5sum: cd468aab309745c12ee5516652aafbcb\r\n   Release Notes\r\n   www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html\r\n",
  "id": "CVE-2008-3514",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-08-13T12:42:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31468"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/4150"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.insomniasec.com/advisories/ISVA-080812.1.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/495386/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/30664"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1020693"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/2363"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/4150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.insomniasec.com/advisories/ISVA-080812.1.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/495386/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30664"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/2363"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44425"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-10-06 19:54
Modified
2025-04-09 00:30
Severity ?
Summary
VMware VirtualCenter 2.5 before Update 3 build 119838 on Windows displays a user's password in cleartext when the password contains unspecified special characters, which allows physically proximate attackers to steal the password.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:virtual_infrastructure_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A303926-5369-413E-93AB-FF3337B790D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:*:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "5A5B6A72-ACC7-4320-BD95-F555ACE3B71B",
              "versionEndIncluding": "2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CE3C34C-EC77-4C5B-8B0C-130BAF2776D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0:unknown:client:*:*:*:*:*",
              "matchCriteriaId": "65811F69-FE15-44EB-A6BD-DAC10698047D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B422C79D-ACB5-4650-9542-0AA562296286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "E15CB55D-DE86-4A1F-90E8-BEC3ABBF256B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "0CE6C817-1129-4570-9F04-1FC7EA42FBA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "181F6A06-A95F-401D-B835-F630722064F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "C3AB56C1-35F2-448D-9EB7-35FB4E00C227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "VMware VirtualCenter 2.5 before Update 3 build 119838 on Windows displays a user\u0027s password in cleartext when the password contains unspecified special characters, which allows physically proximate attackers to steal the password."
    },
    {
      "lang": "es",
      "value": "VMware VirtualCenter 2.5 antes de la actualizaci\u00f3n 3 build 119838 sobre Windows muestra la contrase\u00f1a de un usuario en texto sin formato cuando la contrase\u00f1a contiene caracteres especiales no especificados, lo cual permite robar la contrase\u00f1a a atacantes f\u00edsicamente pr\u00f3ximos."
    }
  ],
  "id": "CVE-2008-4278",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-10-06T19:54:36.483",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32179"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32180"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/31569"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1020992"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2740"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45664"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32180"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/31569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45664"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-03-25 01:30
Modified
2025-04-09 00:30
Severity ?
Summary
nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.
References
cve@mitre.orghttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/34422Broken Link
cve@mitre.orghttp://secunia.com/advisories/34432Broken Link
cve@mitre.orghttp://secunia.com/advisories/34786Broken Link
cve@mitre.orghttp://secunia.com/advisories/35121Broken Link
cve@mitre.orghttp://secunia.com/advisories/35185Broken Link
cve@mitre.orghttp://secunia.com/advisories/35343Broken Link
cve@mitre.orghttp://secunia.com/advisories/35390Broken Link
cve@mitre.orghttp://secunia.com/advisories/35394Broken Link
cve@mitre.orghttp://secunia.com/advisories/35656Broken Link
cve@mitre.orghttp://secunia.com/advisories/37471Broken Link
cve@mitre.orghttp://thread.gmane.org/gmane.linux.kernel/805280Broken Link
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1800Third Party Advisory
cve@mitre.orghttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9Broken Link
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/03/23/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-1081.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/archive/1/507985/100/0/threadedThird Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/34205Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/usn-793-1Third Party Advisory
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlThird Party Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0802Broken Link
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/3316Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/49356Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314Third Party Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34422Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34432Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34786Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35121Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35185Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35343Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35390Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35394Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35656Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/37471Broken Link
af854a3a-2127-422b-91ae-364da2661108http://thread.gmane.org/gmane.linux.kernel/805280Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1800Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/03/23/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-1081.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/507985/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34205Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-793-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/0802Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/3316Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/49356Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2735F338-6C83-49C7-8DA0-E4754BE828E4",
              "versionEndExcluding": "2.6.28.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35B68DF-1440-4587-8458-9C5F4D1E43F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "513797E6-FCE6-4E84-9B66-202541F9601E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "D467EE9D-6A1F-4462-9BDA-C68B7EE375E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option."
    },
    {
      "lang": "es",
      "value": "nfsd en el Kernel de Linux anteriores a la v2.6.28.9 no detiene la capacidad de CAP_MKNOD antes del manejo de una petici\u00f3n de usuario en un hilo, lo que permite a usuarios locales crear nodos de dispositivo, como se ha demostrado en un sistema de ficheros que ha sido exportado con la opci\u00f3n root_squash."
    }
  ],
  "id": "CVE-2009-1072",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-03-25T01:30:00.610",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/34422"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/34432"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/34786"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35121"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35343"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35390"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35394"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35656"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://thread.gmane.org/gmane.linux.kernel/805280"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2009/dsa-1800"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34205"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/usn-793-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0802"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/34422"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/34432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/34786"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35121"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35394"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/35656"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://thread.gmane.org/gmane.linux.kernel/805280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2009/dsa-1800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/usn-793-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue has been rated as having moderate security impact. It was addressed in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG, via https://rhn.redhat.com/errata/RHSA-2009-1132.html , https://rhn.redhat.com/errata/RHSA-2009-1106.html , and https://rhn.redhat.com/errata/RHSA-2009-1081.html .\n\nThis issue is not planned to be fixed in Red Hat Enterprise Linux 2.1 and 3, due to these products being in Production 3 of their maintenance life-cycles, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/ .",
      "lastModified": "2009-09-10T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-09 22:55
Modified
2025-04-11 00:51
Severity ?
Summary
Directory traversal vulnerability in vCenter Server in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, and VMware VirtualCenter 2.5 before Update 6a, allows remote attackers to read arbitrary files via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B31894-78E7-41A6-857C-D7A0C1C52838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter:4.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "8087D4A0-D416-4746-8EE6-9833C20B7BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter:4.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "613AC011-EED1-49C2-9A6B-4C3BF0EBE8EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "15C55340-9A59-4FD6-A6BD-1F68E8FE9692",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "C3AB56C1-35F2-448D-9EB7-35FB4E00C227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "21A07CE2-89BE-47D1-A3BB-5C8804044655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "ACF9EFD7-CF48-42A2-B93A-84B6F45D47E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "9A26F045-1B69-4839-B0C7-12E9D0BF64DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "9A5F225B-A105-44D2-9B3F-85A95531C4C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:update_6:*:*:*:*:*:*",
              "matchCriteriaId": "7C46C95B-A7AD-4748-A568-87182239F006",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in vCenter Server in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, and VMware VirtualCenter 2.5 before Update 6a, allows remote attackers to read arbitrary files via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en vCenter Server en VMware vCenter v4.0 anterior a Update 3 y v4.1 anterior a Update v1, y VMware VirtualCenter v2.5 anterior a Update 6a, permite a atacantes remotos leer archivos de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2011-0426",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-09T22:55:01.333",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2011/000137.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1025502"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2011/000137.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-03-12 15:20
Modified
2025-04-09 00:30
Severity ?
Summary
The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an "rt_cache leak."
References
secalert@redhat.comhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160
secalert@redhat.comhttp://openwall.com/lists/oss-security/2009/03/11/2Mailing List, Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/33758Broken Link
secalert@redhat.comhttp://secunia.com/advisories/37471Broken Link
secalert@redhat.comhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25Broken Link
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-0326.htmlBroken Link
secalert@redhat.comhttp://www.securityfocus.com/archive/1/507985/100/0/threadedThird Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securityfocus.com/bid/34084Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id?1021958Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlThird Party Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/3316Broken Link
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=485163Exploit, Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/49199Third Party Advisory, VDB Entry
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215Third Party Advisory
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2009/03/11/2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33758Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/37471Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0326.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/507985/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34084Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1021958Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/3316Broken Link
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=485163Exploit, Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/49199Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867Third Party Advisory
Impacted products
Vendor Product Version
linux linux_kernel *
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.2
linux linux_kernel 2.6.2
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.3
linux linux_kernel 2.6.3
linux linux_kernel 2.6.3
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.4
linux linux_kernel 2.6.4
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.5
linux linux_kernel 2.6.5
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8.1
linux linux_kernel 2.6.9
linux linux_kernel 2.6.9
linux linux_kernel 2.6.9
linux linux_kernel 2.6.9
linux linux_kernel 2.6.9
linux linux_kernel 2.6.10
linux linux_kernel 2.6.10
linux linux_kernel 2.6.10
linux linux_kernel 2.6.10
linux linux_kernel 2.6.11
linux linux_kernel 2.6.11
linux linux_kernel 2.6.11
linux linux_kernel 2.6.11
linux linux_kernel 2.6.11
linux linux_kernel 2.6.11
linux linux_kernel 2.6.11.1
linux linux_kernel 2.6.11.2
linux linux_kernel 2.6.11.3
linux linux_kernel 2.6.11.4
linux linux_kernel 2.6.11.5
linux linux_kernel 2.6.11.6
linux linux_kernel 2.6.11.7
linux linux_kernel 2.6.11.8
linux linux_kernel 2.6.11.9
linux linux_kernel 2.6.11.10
linux linux_kernel 2.6.11.11
linux linux_kernel 2.6.11.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12
linux linux_kernel 2.6.12.1
linux linux_kernel 2.6.12.2
linux linux_kernel 2.6.12.3
linux linux_kernel 2.6.12.4
linux linux_kernel 2.6.12.5
linux linux_kernel 2.6.12.6
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13
linux linux_kernel 2.6.13.1
linux linux_kernel 2.6.13.2
linux linux_kernel 2.6.13.3
linux linux_kernel 2.6.13.4
linux linux_kernel 2.6.13.5
linux linux_kernel 2.6.14
linux linux_kernel 2.6.14
linux linux_kernel 2.6.14
linux linux_kernel 2.6.14
linux linux_kernel 2.6.14
linux linux_kernel 2.6.14
linux linux_kernel 2.6.14.1
linux linux_kernel 2.6.14.2
linux linux_kernel 2.6.14.3
linux linux_kernel 2.6.14.4
linux linux_kernel 2.6.14.5
linux linux_kernel 2.6.14.6
linux linux_kernel 2.6.14.7
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15
linux linux_kernel 2.6.15.1
linux linux_kernel 2.6.15.2
linux linux_kernel 2.6.15.3
linux linux_kernel 2.6.15.4
linux linux_kernel 2.6.15.5
linux linux_kernel 2.6.15.6
linux linux_kernel 2.6.15.7
linux linux_kernel 2.6.15.8
linux linux_kernel 2.6.15.9
linux linux_kernel 2.6.15.10
linux linux_kernel 2.6.15.11
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16
linux linux_kernel 2.6.16.1
linux linux_kernel 2.6.16.2
linux linux_kernel 2.6.16.3
linux linux_kernel 2.6.16.4
linux linux_kernel 2.6.16.5
linux linux_kernel 2.6.16.6
linux linux_kernel 2.6.16.7
linux linux_kernel 2.6.16.8
linux linux_kernel 2.6.16.9
linux linux_kernel 2.6.16.10
linux linux_kernel 2.6.16.11
linux linux_kernel 2.6.16.12
linux linux_kernel 2.6.16.13
linux linux_kernel 2.6.16.14
linux linux_kernel 2.6.16.15
linux linux_kernel 2.6.16.16
linux linux_kernel 2.6.16.17
linux linux_kernel 2.6.16.18
linux linux_kernel 2.6.16.19
linux linux_kernel 2.6.16.20
linux linux_kernel 2.6.16.21
linux linux_kernel 2.6.16.22
linux linux_kernel 2.6.16.23
linux linux_kernel 2.6.16.24
linux linux_kernel 2.6.16.25
linux linux_kernel 2.6.16.26
linux linux_kernel 2.6.16.27
linux linux_kernel 2.6.16.28
linux linux_kernel 2.6.16.29
linux linux_kernel 2.6.16.30
linux linux_kernel 2.6.16.31
linux linux_kernel 2.6.16.32
linux linux_kernel 2.6.16.33
linux linux_kernel 2.6.16.34
linux linux_kernel 2.6.16.35
linux linux_kernel 2.6.16.36
linux linux_kernel 2.6.16.37
linux linux_kernel 2.6.16.38
linux linux_kernel 2.6.16.39
linux linux_kernel 2.6.16.40
linux linux_kernel 2.6.16.41
linux linux_kernel 2.6.16.42
linux linux_kernel 2.6.16.43
linux linux_kernel 2.6.16.44
linux linux_kernel 2.6.16.45
linux linux_kernel 2.6.16.46
linux linux_kernel 2.6.16.47
linux linux_kernel 2.6.16.48
linux linux_kernel 2.6.16.49
linux linux_kernel 2.6.16.50
linux linux_kernel 2.6.16.51
linux linux_kernel 2.6.16.52
linux linux_kernel 2.6.16.53
linux linux_kernel 2.6.16.54
linux linux_kernel 2.6.16.55
linux linux_kernel 2.6.16.56
linux linux_kernel 2.6.16.57
linux linux_kernel 2.6.16.58
linux linux_kernel 2.6.16.59
linux linux_kernel 2.6.16.60
linux linux_kernel 2.6.16.61
linux linux_kernel 2.6.16.62
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17
linux linux_kernel 2.6.17.1
linux linux_kernel 2.6.17.2
linux linux_kernel 2.6.17.3
linux linux_kernel 2.6.17.4
linux linux_kernel 2.6.17.5
linux linux_kernel 2.6.17.6
linux linux_kernel 2.6.17.7
linux linux_kernel 2.6.17.8
linux linux_kernel 2.6.17.9
linux linux_kernel 2.6.17.10
linux linux_kernel 2.6.17.11
linux linux_kernel 2.6.17.12
linux linux_kernel 2.6.17.13
linux linux_kernel 2.6.17.14
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18
linux linux_kernel 2.6.18.1
linux linux_kernel 2.6.18.2
linux linux_kernel 2.6.18.3
linux linux_kernel 2.6.18.4
linux linux_kernel 2.6.18.5
linux linux_kernel 2.6.18.6
linux linux_kernel 2.6.18.7
linux linux_kernel 2.6.18.8
linux linux_kernel 2.6.19
linux linux_kernel 2.6.19
linux linux_kernel 2.6.19
linux linux_kernel 2.6.19
linux linux_kernel 2.6.19
linux linux_kernel 2.6.19.1
linux linux_kernel 2.6.19.2
linux linux_kernel 2.6.19.3
linux linux_kernel 2.6.19.4
linux linux_kernel 2.6.19.5
linux linux_kernel 2.6.19.6
linux linux_kernel 2.6.19.7
linux linux_kernel 2.6.20
linux linux_kernel 2.6.20
linux linux_kernel 2.6.20.1
linux linux_kernel 2.6.20.2
linux linux_kernel 2.6.20.3
linux linux_kernel 2.6.20.4
linux linux_kernel 2.6.20.5
linux linux_kernel 2.6.20.6
linux linux_kernel 2.6.20.7
linux linux_kernel 2.6.20.8
linux linux_kernel 2.6.20.9
linux linux_kernel 2.6.20.10
linux linux_kernel 2.6.20.11
linux linux_kernel 2.6.20.12
linux linux_kernel 2.6.20.13
linux linux_kernel 2.6.20.14
linux linux_kernel 2.6.20.15
linux linux_kernel 2.6.20.16
linux linux_kernel 2.6.20.17
linux linux_kernel 2.6.20.18
linux linux_kernel 2.6.20.19
linux linux_kernel 2.6.20.20
linux linux_kernel 2.6.20.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21
linux linux_kernel 2.6.21.1
linux linux_kernel 2.6.21.2
linux linux_kernel 2.6.21.3
linux linux_kernel 2.6.21.4
linux linux_kernel 2.6.21.5
linux linux_kernel 2.6.21.6
linux linux_kernel 2.6.21.7
linux linux_kernel 2.6.22
linux linux_kernel 2.6.22
linux linux_kernel 2.6.22.1
linux linux_kernel 2.6.22.2
linux linux_kernel 2.6.22.3
linux linux_kernel 2.6.22.4
linux linux_kernel 2.6.22.5
linux linux_kernel 2.6.22.6
linux linux_kernel 2.6.22.7
linux linux_kernel 2.6.22.8
linux linux_kernel 2.6.22.9
linux linux_kernel 2.6.22.10
linux linux_kernel 2.6.22.11
linux linux_kernel 2.6.22.12
linux linux_kernel 2.6.22.13
linux linux_kernel 2.6.22.14
linux linux_kernel 2.6.22.15
linux linux_kernel 2.6.22.16
linux linux_kernel 2.6.22.17
linux linux_kernel 2.6.22.18
linux linux_kernel 2.6.22.19
linux linux_kernel 2.6.22.20
linux linux_kernel 2.6.23
linux linux_kernel 2.6.23
linux linux_kernel 2.6.23
linux linux_kernel 2.6.23.1
linux linux_kernel 2.6.23.2
linux linux_kernel 2.6.23.3
linux linux_kernel 2.6.23.4
linux linux_kernel 2.6.23.5
linux linux_kernel 2.6.23.6
linux linux_kernel 2.6.23.8
linux linux_kernel 2.6.23.9
linux linux_kernel 2.6.23.10
linux linux_kernel 2.6.23.11
linux linux_kernel 2.6.23.12
linux linux_kernel 2.6.23.13
linux linux_kernel 2.6.23.14
linux linux_kernel 2.6.23.15
linux linux_kernel 2.6.23.16
linux linux_kernel 2.6.23.17
linux linux_kernel 2.6.24
linux linux_kernel 2.6.24
linux linux_kernel 2.6.24
linux linux_kernel 2.6.24
linux linux_kernel 2.6.24
linux linux_kernel 2.6.24
linux linux_kernel 2.6.24.1
linux linux_kernel 2.6.24.2
linux linux_kernel 2.6.24.3
linux linux_kernel 2.6.24.4
linux linux_kernel 2.6.24.5
linux linux_kernel 2.6.24.6
vmware vcenter 4.0
vmware virtualcenter 2.0.2
vmware virtualcenter 2.5
microsoft windows -
vmware server 2.0.0
vmware esx 2.5.5
vmware esx 3.0.3
vmware esx 3.5
vmware esx 4.0
vmware vma 4.0
redhat enterprise_linux 5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4298B94-7040-4CC0-8933-61CE1D967FB7",
              "versionEndIncluding": "2.6.24.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "81941077-0011-4272-A8C7-21D0AFE7DECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "02F89C7A-24F2-4518-A605-78A5B7056A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "2C43BA02-0686-42F0-B901-4CB88459E2D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "59393187-1D1E-45CD-BE0E-385F978E4834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D0CCDF6B-0365-4553-B161-3F6D68A58F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "A9B2BB71-0489-40F6-9CB6-A95B96E92106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "842ECCE2-60F0-41C0-9EAA-A43AF97F61AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "05F0391C-D4CC-4652-A24C-DC47F4C3DC91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "56340FF9-EE77-4EB3-9720-240FAAEF39F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "79EB0E94-6AE8-4703-96BD-B927E0F2893F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "8A1F1242-0F07-4D81-9175-3BA5B2C7B564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "1CF4EC75-06A2-4BD4-A39A-183F00C46E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "DFC3618C-FBE8-4F7C-BECE-F2CDDF785599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "A6501752-2595-4412-9140-C78EB9FD41CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0D78F881-DB3A-423A-8DAD-314645B2B3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "70D1E088-5A9B-4CBF-A4FF-969201942CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455E647F-73DD-400A-AA19-3D93FE2E57AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B812DFE2-6FFA-4D31-839C-0CCB2B1310EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC106BDA-2EA4-41A2-AA01-6352A5C255B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "FB515243-7519-4CA4-9267-D9A6798CBC49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B672E1B6-E8E9-473F-853F-906EA56D712E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDE1E92-C64D-4A3B-95A2-384BD772B28B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "9F727CD3-D3C2-4648-9EC5-092DF3F73B13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4B130EB7-A951-4717-A906-E2F602F7B69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D1765065-ABE5-478C-9ACC-EFFA8E4A7043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D90502F-EC45-4ADC-9428-B94346DA660B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2422569B-02ED-4028-83D8-D778657596B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "E66E4653-1A55-4827-888B-E0776E32ED28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "6C8994CB-7F94-43FB-8B84-06AEBB34EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "95DD4647-564E-4067-A945-F52232C0A33A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD39A7A-9172-4B85-B8FE-CEB94207A897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DE32C2-5B07-4812-9F88-000F5FB000C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EED3D5-8F89-4B7F-A34B-52274B1A754F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F87AA89-F377-4BEB-B69F-809F5DA6176C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27AF62E-A026-43E9-89E6-CD807CE9DF51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C2AE0E-DAE8-4443-B33F-6ABA9019AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D343B121-C007-49F8-9DE8-AA05CE58FF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7936B7EE-9CD1-4698-AD67-C619D0171A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A0370A2-0A23-4E34-A2AC-8D87D051B0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5738D628-0B2D-4F56-9427-2009BFCB6C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43EBCB4-FCF4-479A-A44D-D913F7F09C77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "169446DE-67F8-4738-91FE-ED8058118F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4F76C298-81DC-43E4-8FC9-DC005A2116EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0AB349B2-3F78-4197-882B-90ADB3BF645A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "6AC88830-A9BC-4607-B572-A4B502FC9FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "476CB3A5-D022-4F13-AAEF-CB6A5785516A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "8CFD5CDD-1709-44C7-82BD-BAFDC46990D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "860F9225-8A3F-492C-B72B-5EFFB322802C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E23724-2CA4-4211-BB83-38661BE7E6AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6143DC1F-D62E-4DB2-AF43-30A07413D68B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "93F0834D-C5EA-4C96-8D6C-3123ECF78F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "31523E67-5E4F-43F7-9410-20CB3F287DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "5D9F976B-1328-40FE-A1F2-C1DF3F836604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "9B627DE3-2702-4EB2-9733-253D315FB594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "10E1B011-8D20-448E-9DD5-023DD30D1FE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "2A29A4BC-0442-458E-A874-BF0D0F2870FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "298266AB-2A36-4606-BF80-2185FC56C4D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C2658CA-56C2-494F-AC42-618EC413CBDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD34526D-F2CC-44C5-991D-B1E41C327860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F0B900-34E9-4545-B7AE-AF0A4363EACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B36F432D-FED1-4B8D-A458-BEDEEF306AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "04F25DE0-CA8E-4F57-87A5-C30D89CC9E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F87F764B-4097-44FA-B96E-A5DA75E31F7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D7025803-C679-44DB-ADEE-864E6CAAD9B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "24B879D6-4631-49A8-9366-75577DFB755D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "C5B76C21-70C8-4911-A24B-270F876EF7C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25379B32-D898-4E44-A740-978A129B5E05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B90F8F2-9549-413D-9676-3EF634D832B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "915E64EF-6EEC-4DE2-A285-5F3FCE389645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "585BEE46-088A-494E-8E18-03F33F6BBEA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF35478-B292-4A00-B985-CEEDE8B212C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E85846A-61BE-4896-B4A6-42A7E1DBA515",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E3B925-031D-4F6D-915A-A16F0FFA878C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7344B707-6145-48BA-8BC9-9B140A260BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "390B1E09-7014-4A74-834C-806BBEBAF6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "FEF02479-2124-4655-A38D-A4793D3B8A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0FB5CF04-B5B6-4DFB-B051-61EDA257019F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "A89DC9CD-C06F-4B9B-B376-900E65016296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "15BED7A7-3E96-43EF-8B6F-3C94897C3AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "8C6FCAC4-B6C6-4125-B3AC-F30407AA7738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "707ECC75-65B6-4B02-BE85-A4804549A2DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFCEA98-C708-4E1E-B189-E6F96D28F07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B753112-CCDE-4870-AA97-4AAA2946421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B3AFE7-F4FF-4144-9046-E5926E305A03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7616E197-ACCA-4191-A513-FD48417C7F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE2F94D-E8E0-4BB7-A910-378012580025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F5AE3B-B701-4579-B44A-0F7A4267852E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE04AF35-7A3B-45B0-A00F-2EF31910A2A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0ADF183-E519-4A99-910D-1F34E61B9EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4090E02D-1928-4003-91A4-7A422CCDAFFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EBB1A21-3826-4BC5-A243-AF8F8D1D4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E60197-56C3-485C-9609-B1C4A0E0FCB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1369C4A-EF3B-4805-9046-ADA38ED940C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "CC3639E1-B5E4-4DD6-80D4-BA07D192C42D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "54393D69-B368-4296-9798-D81570495C6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "6791A801-9E06-47DD-912F-D8594E2F6B3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "AE90CCED-3A5B-46E3-A6B0-4865AB786289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E452E4-45A9-4469-BF69-F40B6598F0EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5751AC4-A60F-42C6-88E5-FC8CFEE6F696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48777A01-8F36-4752-8F7A-1D1686C69A33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "42DA6A18-5AA1-4920-94C6-8D0BB73C5352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51F0211-2D3E-4260-AD63-E83AE4EC4AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C4E1245-C6BB-462C-9E27-C608595DAE3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "747F1324-AEFA-496F-9447-12CD13114F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "795C3B17-687E-4F33-AA99-8FEC16F14693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B81A4DD-2ADE-4455-B517-5E4E0532D5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD589CC-666B-4FAA-BCF0-91C484BDDB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD622EE-A840-42E1-B6BF-4AA27D039B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "900D6742-DE0F-45C5-A812-BF84088CB02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "225CA94C-8C84-4FA6-95D0-160A0016FBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "D88ED3C4-64C5-44B2-9F23-E16087046C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "03FB31E5-190C-489A-AB30-910D2CC854F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4A781A-4A41-466F-8426-10B40CF8BA1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED29B3F-456B-4767-8E59-8C19A3B7E1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6316369-B54A-4E59-A022-E0610353B284",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "073C3CE0-E12D-4545-8460-5A1514271D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB33DEA-13C7-4B36-AB8A-ED680679A071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "86DD0FCC-BB12-410D-8C82-AB99C7C5311E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "83700989-8820-48DA-A9FE-6A77DF1E8439",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC9F4CEC-7781-468B-B460-4F487B7C6601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "67C75A62-8807-4821-9362-1E0D63C0A1B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "894D4812-D62F-489E-8D0E-5E9468CE8EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92E01-4F08-4364-9E87-FFBC095E32E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9960640-F02D-4E81-A34B-1893D8FD7F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D00DAD-4F2D-45C7-B87C-85118D9DD855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C398D26-7132-4A6E-9003-77246644451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EED2DA2-2516-42E9-8A33-0FA64BF51DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF425F00-41BA-4F59-A0DE-6362A1E9A142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "33577E79-1B6E-406D-A49B-2CEF1754F5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B21D90E-5172-485E-87AC-F1681604AD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "C41F6822-92BF-43F5-8B3E-8BAF9E9A320D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "641EECFD-A985-4026-A53A-10FBE47EAD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "47595F81-2083-4236-A0B0-E2B98DD78402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5FC758-5A5D-466A-8386-5FC469F79F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CCA5C83-5293-4107-8E6A-85F82ECF2C80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2D0AADC-BC34-40FB-BD69-37981DC8E971",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "12547B6B-78F1-4426-81CE-5F208794658C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "38429E64-276B-46D4-AACD-05349D6F6615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89640F8-313B-4A36-A591-36645D1EF838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE0271F0-41F2-4096-8C91-DAD1A81AF855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A40DCBB-B41B-468E-A918-6EA3F9A125E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "921B6A54-85E3-4867-8EDF-93EB86BAFBD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B004CF1-0ACC-441C-9F61-9B20504F4ECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "04B42F06-AC6D-40F3-BC03-5126BED48F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8002C7-19E2-4F20-890E-4BA2029174D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FC90C2-AED0-4EAF-B5E8-DE75961DA26E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7DA9C54-742C-4057-8BAB-18755B4A42D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "53037B40-D534-41D1-9895-8EDB0D884C3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "5549096F-C640-463E-AD07-FD8D254CC098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DCAF19-879C-42BB-B56A-84504E79758A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E86E13B-EC92-47F3-94A9-DB515313011D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "980A6C7D-6175-4A44-8377-74AA7A9FD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "5C226902-04D9-4F32-866C-20225841ECF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "C6EDD210-6E7B-4BD8-96C2-2C22FEE7DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "655DB612-AF49-4C17-AFB9-2E33EE8E0572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "7EE30F34-EE81-4E1E-BF9F-A7A36B78B897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "E1F65DF2-2794-47B7-9676-CCF150683CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6555D45B-D3B3-4455-AB1E-E513F9FB6139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5E262-7825-496F-AA72-0AD6DE6F3C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C6C01B-4CED-4F37-A415-0603496C27DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE3ACE7A-A600-4ABB-B988-5D59D626DC0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F839622-3DE1-4A16-8BD2-5FA2CBF014D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC47887B-5608-47BE-85EE-563864461915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF39E62B-EAB4-44B0-A421-2A71B7DD8341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "809264F1-763D-4A8F-B206-222332DD8732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A66ED53E-3139-4972-B027-D614BFFB8628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A3AB7A-1959-4A57-B83D-B2753C43649E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A60B265-5508-4EE0-980A-44BB0966FD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06F0037-DE20-4B4A-977F-BFCFAB026517",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1817C772-D367-4ABE-B835-466D31A6DC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C667B8E4-64EB-4A05-84FF-B2243DEF757D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "9484B41A-DFB6-4481-80D8-440C711CEA53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "53D373AF-DE6B-428E-9F0F-F1D220900A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "F2975DF7-F916-456C-BF7C-2694559E5282",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "784EB96E-2FD3-4F77-8DB6-4D6C7A928946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08CBC56-C820-4513-ABEC-1ABB3EFC3A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "338BB401-8831-4094-9186-2B3CFA5903D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E32E6BA-AFEF-44A8-B230-87DD043BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F69E575B-BD1A-4E50-8D6F-131D5E08058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20F6269B-5F6B-4413-B14D-7AE5442E4CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "189D1246-F975-4411-A58B-343ED90485FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B914F7F-C6BD-4527-B1E9-7FD1E337A18C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "179147E4-5247-451D-9409-545D661BC158",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "8D97ED16-D6B7-4445-889C-4D6DE2EDC49A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "DFFB2843-A867-48EC-97D7-B106C7BBAED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6554469E-F6AE-4EB0-880E-CBFD196FEE31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C20367B0-F722-4442-8B59-ABB0FEDB8CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "86A98A70-51E3-4556-8DC4-DD09CF370D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EE3B0-3CC2-4AC2-86A0-2DF34205E707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EC547EB-9308-4477-8256-A0E04B42D6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6940324-0383-4510-BA55-770E0A6B80B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "FB1E1A8B-6FA1-45AD-B034-EC34884527DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3A5FD5-4C42-4B00-8473-D5650FAED9C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "480F035A-A59D-4113-A246-DF108BB2F591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D39E29-B2A0-4075-84AF-994C27AB0A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19879317-B067-45DA-B497-21EBDDDC2521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D220C745-28AD-4D04-B2D2-A090D229206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4AF8895-7BF8-458E-B2BB-68699AABC023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA768A9D-6C63-405E-9D14-5D68F8E93A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF495E58-DA6C-402D-B381-4929CB8A502B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "A591301C-C30F-44AC-90F0-709A18AA96E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7D2606B-00A6-4FA3-A00D-B1E8A80B947C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "610A93BB-70E3-4BF1-83E8-8A7388477F44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "821BD11F-3C6A-4424-BC9B-DFD786248B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F55A024-9F8E-44F8-A0D8-696BC232524A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "84595143-3B04-4CE8-81C0-28EEEC58CD0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "32EE2B49-DDEB-4B49-A5F0-CAA161095A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3ABFA33-8FA1-488E-A9BD-1593F495F595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F6DE3A-E6CC-4D7E-BD08-E43DC4182200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "50B422D1-6C6E-4359-A169-3EED78A1CF40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CBD2D9-3765-40B2-A056-D71BE750CC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*",
              "matchCriteriaId": "A8F4D967-ED04-42EA-8B3E-36301D39D651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*",
              "matchCriteriaId": "C498EE89-7F07-4B1E-90E6-5897E6B04670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*",
              "matchCriteriaId": "708656AF-92AE-4EAF-AF19-F457DB04ADB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*",
              "matchCriteriaId": "3B263AB8-74A4-4C73-915C-A02724C24B45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*",
              "matchCriteriaId": "A96D739B-9E8B-4D2F-9DED-4C9B313473CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*",
              "matchCriteriaId": "4ACDEFEE-B946-4232-8BD5-A9F7AA84ED85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "247E13CB-9B11-4B64-80AD-C0F8482CCC0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "903FE5D3-A9FB-466D-833B-448233BB0803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "958EDC43-0848-4D93-9D07-6A085A5940B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "AD35F21D-0A28-4C14-BCF5-8EDA760701C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "3AAD8BE9-A05B-40E8-80DF-0B2878968BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2F19064-CFBF-4B3C-A0A1-CE62265CD592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB759752-DC19-4750-838B-056063EFDC5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A43C95-8569-40BE-9E5B-F9B3D0B9D188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "99662904-E5E3-4E81-B199-39707EAEB652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "615BDD1D-36AA-4976-909B-F0F66BF1090C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "D123AAFE-3F17-45C4-9382-BA392FD022C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8A26D6-1BDA-45F0-8F7C-F95986050E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A3EDF2-09D7-4116-AE46-D86E4B9602AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F320FA9F-C13D-4AA3-B838-A0E5D63E6A29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B179CF1D-084D-4B21-956F-E55AC6BDE026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1B4877-286A-44B5-9C5C-0403F75B2BAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "432CA976-6EFA-4D34-B5EA-CD772D067F93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E476195-657E-416E-BC16-44A18B06A133",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A55028-B8F9-4AD2-AE57-A80D561F3C79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C4E641C-67D4-4599-8EFB-0B2F8D81D68C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "70460F6C-D6C0-4C1A-B13E-368705EAF223",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F26BA18-08AD-45FE-9F83-25CCB2E27270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EBFF148-3EDA-4216-910B-8930D8C443C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "648C63F7-EA1D-4F2E-B8AF-1F380C83E542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1697B855-4834-4633-A5C8-C1F7F13ACE0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBAE75F-9145-4B9A-A6D8-E488C5326145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF566DA-0F04-48DA-AA40-565979C55328",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "5990C6C2-2F66-4C4D-8224-74163865F410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C23AD176-3B99-4593-BCBD-13C1E579A13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "034DFD7F-8919-4245-8480-7B272F591271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0E249774-CE05-43D5-A5A3-7CCE24BB2AD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "8D42BA44-C69B-4170-9867-CABF93CA9BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5140380C-71BD-464F-AE53-1814C2653056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18EC0A7-8616-4039-B98B-E1216E035B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FB141B-FA2A-435D-8937-83FC0669CB20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59131C8-F66A-4380-9F6E-3FC14C7C8562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5421616-4BF5-4269-8996-C3D2BA6AE2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FC6CE2-8717-4558-A309-A441D322F00E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87D1BC-A72D-42D2-A93C-67A5823BEB14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAC2E9D-0E82-4866-9046-ADD448418198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "760FB32D-9795-4B29-B79A-A32B5E70F7EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5881A78C-D162-4DE5-8353-2BB1EC1F428B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13D81D2-1A89-4E61-A90C-5E8BB880310B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "67F2047A-5F17-4B59-9075-41A5DC5C1CD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9887E-2466-4C73-A8E1-2117492F9EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FDE5B27-2EF0-464E-8F14-5E809D84D389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "815B2EE8-136F-44E4-997D-5F93A54775DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "13673DF5-09B1-40C8-AC54-A447DE8AB01E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "085259B8-9D41-42B0-B32B-66B8D365F106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "9A12DE15-E192-4B90-ADB7-A886B3746DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "FF6588E7-F4FA-40F5-8945-FC7B6094376E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "AE87E13E-ACF7-4F74-8938-729F3B0D694C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "D4965A12-1BBA-4494-A5C1-43E0C0F48C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52152F5A-1833-4490-A373-9C547B90B0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64A095E-5E97-445E-B435-F09983CC0E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE92406-DBF3-463E-8A51-F9679E851FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C60D19B-ED9B-443C-9D49-002ABD381119",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "264C61EE-64F6-43AD-B54F-7D683C29E64F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B31894-78E7-41A6-857C-D7A0C1C52838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFD8D25-7FDF-48DF-8728-5875C44FFB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\""
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n icmp_send en net/ipv4/icmp.c en el kernel Linux anerior a v2.6.25, cuando se configura como un router con una ruta RECHAZADA, no gestiona apropiadamente el Protocolo Independiente de Cach\u00e9 de Destino (alias DST) en alguna situaci\u00f3n que involucra transmisi\u00f3n de un mensaje ICMP Host inalcanzable, el cual permite a los atacantes remotos causar una denegaci\u00f3n de servicio (conectividad parada) enviando una larga serie de paquetes a muchos direcciones IP de destino con esta ruta RECHAZADA, RELATIVA a \"rt_cache leak.\""
    }
  ],
  "id": "CVE-2009-0778",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-03-12T15:20:49.780",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://openwall.com/lists/oss-security/2009/03/11/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/33758"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34084"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1021958"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://openwall.com/lists/oss-security/2009/03/11/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/33758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1021958"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.\n\nIt was addressed in Red Hat Enterprise Linux 5 via: https://rhn.redhat.com/errata/RHSA-2009-0326.html .",
      "lastModified": "2009-05-19T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-11-21 01:07
Modified
2025-04-09 00:30
Severity ?
Summary
VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), when server certificate verification is enabled, does not verify the server's X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack.
Impacted products
Vendor Product Version
vmware virtualcenter 1.4.1
vmware virtualcenter 2.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CE3C34C-EC77-4C5B-8B0C-130BAF2776D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B422C79D-ACB5-4650-9542-0AA562296286",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), when server certificate verification is enabled, does not verify the server\u0027s X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack."
    },
    {
      "lang": "es",
      "value": "El cliente VMWare VirtualCenter 2.x anterior a 2.0.1 Patch 1 (Build 33463) y 1.4.x anterior a 1.4.1 Patch 1 (Build 33425), cuando la verificaci\u00f3n de certificados de servidor est\u00e1 habilitada, no verifica el certificado X.509 del servidor cuando crea una sesi\u00f3n SSL, lo cual permite a servidores remotos maliciosos suplantar a servidores v\u00e1lidos mediante un ataque de \"hombre en medio\" (man-in-the-middle)."
    }
  ],
  "id": "CVE-2006-5990",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-11-21T01:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://kb.vmware.com/kb/4646606"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23053"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017270"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/452275/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/21231"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.vmware.com/download/vi/vc-201-200611-patch.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4655"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30477"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://kb.vmware.com/kb/4646606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/452275/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/21231"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.vmware.com/download/vi/vc-201-200611-patch.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30477"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-01 19:30
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "context data."
Impacted products
Vendor Product Version
vmware esx_server 3.0.3
vmware esx_server 3.5
vmware virtualcenter 2.0.2
vmware virtualcenter 2.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:esx_server:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69FB3ED-9E8B-47A7-A326-1CE03B0EB62B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"context data.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en WebAccess en VMware VirtualCenter 2.0.2 y 2.5 y VMware ESX 3.0.3 y 3.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s de vectores relacionados con los \"datos de contexto\"."
    }
  ],
  "id": "CVE-2009-2277",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-04-01T19:30:00.343",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/39037"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/39037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-02-15 12:09
Modified
2025-04-11 00:51
Severity ?
Summary
VMware vCenter Server 4.0 before Update 4b and 4.1 before Update 3a, VMware VirtualCenter 2.5, VMware vSphere Client 4.0 before Update 4b and 4.1 before Update 3a, VMware VI-Client 2.5, VMware ESXi 3.5 through 4.1, and VMware ESX 3.5 through 4.1 do not properly implement the management authentication protocol, which allow remote servers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server:4.0:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "8BDBAABE-D43C-491B-A3D2-8A625A8524E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server:4.1:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "05AA5E52-299B-4B2A-AB6C-909005831AD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vsphere_client:4.0:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "D07E4CB7-7337-454A-8088-ADD06CDF39A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vsphere_client:4.1:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "ECE82311-7CA2-4E73-8EDB-AE399E14A860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vi-client:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "671C0883-F9AE-45F9-9632-4373A4E93E80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:3.5:1:*:*:*:*:*:*",
              "matchCriteriaId": "58ED8AB4-0FDF-4752-B44E-56F58593CE41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:4.0:1:*:*:*:*:*:*",
              "matchCriteriaId": "0A4E41C0-31FA-47AA-A9BF-B9A6C1D44801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:4.0:2:*:*:*:*:*:*",
              "matchCriteriaId": "AF016EE7-083A-4D62-A6D4-2807EB47B6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:4.0:3:*:*:*:*:*:*",
              "matchCriteriaId": "8F11844A-3C6C-4AA5-87DC-979AFF62867A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:4.0:4:*:*:*:*:*:*",
              "matchCriteriaId": "AC463653-A599-45CF-8EA9-8854D5C59963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.5:update1:*:*:*:*:*:*",
              "matchCriteriaId": "37A5D726-3D38-44D5-B509-1B8B003903A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.5:update2:*:*:*:*:*:*",
              "matchCriteriaId": "A4DA3B20-A743-4F37-A095-65161FFBEB73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:3.5:update3:*:*:*:*:*:*",
              "matchCriteriaId": "FF7C3C65-BE63-407E-9CFD-E571025C3E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "VMware vCenter Server 4.0 before Update 4b and 4.1 before Update 3a, VMware VirtualCenter 2.5, VMware vSphere Client 4.0 before Update 4b and 4.1 before Update 3a, VMware VI-Client 2.5, VMware ESXi 3.5 through 4.1, and VMware ESX 3.5 through 4.1 do not properly implement the management authentication protocol, which allow remote servers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "VMware vCenter Server v4.0 anteriormente Update v4b y v4.1 anteriormente Update v3a, VMware VirtualCenter v2.5, VMware vSphere Client v4.0 anteriormente Update v4b y 4.1 anteriormente Update v3a, VMware VI-Client v2.5, VMware ESXi v3.5 hasta v4.1, y VMware ESX v3.5 hasta v4.1 no implementa correctamente el protocolo de gesti\u00f3n de autentificaci\u00f3n, el cual permite a servidores remotos ejecutar c\u00f3digo o causar una denegaci\u00f3n de servicios en la memoria corrupta por vectores sin especificar."
    }
  ],
  "id": "CVE-2013-1405",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-02-15T12:09:29.227",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2013-0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2013-0001.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-01 19:30
Modified
2025-04-11 00:51
Severity ?
Summary
WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a "URL forwarding vulnerability."
Impacted products
Vendor Product Version
vmware virtualcenter 2.0.2
vmware virtualcenter 2.5
vmware server 2.0.0
vmware esx_server 3.0.3
vmware esx_server 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:esx_server:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69FB3ED-9E8B-47A7-A326-1CE03B0EB62B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a \"URL forwarding vulnerability.\""
    },
    {
      "lang": "es",
      "value": "WebAccess en VMware VirtualCenter 2.0.2 y 2.5, VMware Server 2.0 y VMware ESX 3.0.3 y 3.5 permite a atacantes remotos aprovechar la funcionalidad de servidor proxy para falsificar el origen de las solicitudes a trav\u00e9s de vectores no especificados, relacionados con una \"vulnerabilidad para redirigir una URL.\""
    }
  ],
  "id": "CVE-2010-0686",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-01T19:30:00.407",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/39037"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1023769"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/39037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2006-5990 (GCVE-0-2006-5990)
Vulnerability from cvelistv5
Published
2006-11-21 01:00
Modified
2024-08-07 20:12
Severity ?
CWE
  • n/a
Summary
VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), when server certificate verification is enabled, does not verify the server's X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:12:31.364Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-4655",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4655"
          },
          {
            "name": "1017270",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017270"
          },
          {
            "name": "20061121 VMSA-2006-0010 - SSL sessions not authenticated by VC Clients",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/452275/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/download/vi/vc-201-200611-patch.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.vmware.com/kb/4646606"
          },
          {
            "name": "23053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23053"
          },
          {
            "name": "21231",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21231"
          },
          {
            "name": "vmware-virtualcenter-x509-mitm(30477)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30477"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), when server certificate verification is enabled, does not verify the server\u0027s X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-4655",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4655"
        },
        {
          "name": "1017270",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017270"
        },
        {
          "name": "20061121 VMSA-2006-0010 - SSL sessions not authenticated by VC Clients",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/452275/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.vmware.com/download/vi/vc-201-200611-patch.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.vmware.com/kb/4646606"
        },
        {
          "name": "23053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23053"
        },
        {
          "name": "21231",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21231"
        },
        {
          "name": "vmware-virtualcenter-x509-mitm(30477)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30477"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5990",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), when server certificate verification is enabled, does not verify the server\u0027s X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-4655",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4655"
            },
            {
              "name": "1017270",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017270"
            },
            {
              "name": "20061121 VMSA-2006-0010 - SSL sessions not authenticated by VC Clients",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/452275/100/0/threaded"
            },
            {
              "name": "http://www.vmware.com/download/vi/vc-201-200611-patch.html",
              "refsource": "MISC",
              "url": "http://www.vmware.com/download/vi/vc-201-200611-patch.html"
            },
            {
              "name": "http://kb.vmware.com/kb/4646606",
              "refsource": "CONFIRM",
              "url": "http://kb.vmware.com/kb/4646606"
            },
            {
              "name": "23053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23053"
            },
            {
              "name": "21231",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/21231"
            },
            {
              "name": "vmware-virtualcenter-x509-mitm(30477)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30477"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5990",
    "datePublished": "2006-11-21T01:00:00",
    "dateReserved": "2006-11-20T00:00:00",
    "dateUpdated": "2024-08-07T20:12:31.364Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0778 (GCVE-0-2009-0778)
Vulnerability from cvelistv5
Published
2009-03-12 15:00
Modified
2024-08-07 04:48
Severity ?
CWE
  • n/a
Summary
The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an "rt_cache leak."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:48:52.114Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2009:0326",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "33758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33758"
          },
          {
            "name": "oval:org.mitre.oval:def:10215",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:7867",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
          },
          {
            "name": "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2009/03/11/2"
          },
          {
            "name": "1021958",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021958"
          },
          {
            "name": "linux-kernel-rtcache-dos(49199)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "34084",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34084"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2009:0326",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "33758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33758"
        },
        {
          "name": "oval:org.mitre.oval:def:10215",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:7867",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
        },
        {
          "name": "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2009/03/11/2"
        },
        {
          "name": "1021958",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021958"
        },
        {
          "name": "linux-kernel-rtcache-dos(49199)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        },
        {
          "name": "34084",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34084"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-0778",
    "datePublished": "2009-03-12T15:00:00",
    "dateReserved": "2009-03-03T00:00:00",
    "dateUpdated": "2024-08-07T04:48:52.114Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1137 (GCVE-0-2010-1137)
Vulnerability from cvelistv5
Published
2010-04-01 19:00
Modified
2024-08-07 01:14
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:14:05.797Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "39037",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/39037"
          },
          {
            "name": "GLSA-201209-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:6863",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863"
          },
          {
            "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
          },
          {
            "name": "1023769",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023769"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "39037",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/39037"
        },
        {
          "name": "GLSA-201209-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:6863",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863"
        },
        {
          "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
        },
        {
          "name": "1023769",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023769"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1137",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "39037",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/39037"
            },
            {
              "name": "GLSA-201209-25",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:6863",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863"
            },
            {
              "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
            },
            {
              "name": "1023769",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023769"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1137",
    "datePublished": "2010-04-01T19:00:00",
    "dateReserved": "2010-03-29T00:00:00",
    "dateUpdated": "2024-08-07T01:14:05.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-2277 (GCVE-0-2009-2277)
Vulnerability from cvelistv5
Published
2010-04-01 19:00
Modified
2024-08-07 05:44
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "context data."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:44:55.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "39037",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/39037"
          },
          {
            "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
          },
          {
            "name": "oval:org.mitre.oval:def:7080",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"context data.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "39037",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/39037"
        },
        {
          "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
        },
        {
          "name": "oval:org.mitre.oval:def:7080",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2277",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"context data.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "39037",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/39037"
            },
            {
              "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
            },
            {
              "name": "oval:org.mitre.oval:def:7080",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2277",
    "datePublished": "2010-04-01T19:00:00",
    "dateReserved": "2009-07-01T00:00:00",
    "dateUpdated": "2024-08-07T05:44:55.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1072 (GCVE-0-2009-1072)
Vulnerability from cvelistv5
Published
2009-03-25 01:00
Modified
2024-08-07 04:57
Severity ?
CWE
  • n/a
Summary
nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.
References
http://secunia.com/advisories/35390 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34432 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34422 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0802 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/34786 third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2009/03/23/1 mailing-list, x_refsource_MLIST
http://www.securityfocus.com/bid/34205 vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/37471 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35656 third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2009-0016.html x_refsource_CONFIRM
http://thread.gmane.org/gmane.linux.kernel/805280 mailing-list, x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/35185 third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314 vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/archive/1/507985/100/0/threaded mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382 vdb-entry, signature, x_refsource_OVAL
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html vendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/usn-793-1 vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2009-1081.html vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2009/dsa-1800 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/35343 third-party-advisory, x_refsource_SECUNIA
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/49356 vdb-entry, x_refsource_XF
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911 x_refsource_CONFIRM
http://secunia.com/advisories/35121 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/3316 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35394 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:57:17.810Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35390"
          },
          {
            "name": "34432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34432"
          },
          {
            "name": "34422",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34422"
          },
          {
            "name": "ADV-2009-0802",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0802"
          },
          {
            "name": "34786",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34786"
          },
          {
            "name": "[oss-security] 20090323 CVE request: kernel: nfsd did not drop CAP_MKNOD for non-root",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1"
          },
          {
            "name": "34205",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34205"
          },
          {
            "name": "SUSE-SA:2009:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "name": "35656",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35656"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "[linux-kernel] 20090311 VFS, NFS security bug? Should CAP_MKNOD and CAP_LINUX_IMMUTABLE be added to CAP_FS_MASK?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://thread.gmane.org/gmane.linux.kernel/805280"
          },
          {
            "name": "SUSE-SA:2009:030",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
          },
          {
            "name": "35185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35185"
          },
          {
            "name": "oval:org.mitre.oval:def:10314",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:8382",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382"
          },
          {
            "name": "SUSE-SA:2009:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
          },
          {
            "name": "SUSE-SA:2009:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
          },
          {
            "name": "USN-793-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-793-1"
          },
          {
            "name": "RHSA-2009:1081",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
          },
          {
            "name": "DSA-1800",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1800"
          },
          {
            "name": "35343",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35343"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9"
          },
          {
            "name": "linux-kernel-capmknod-security-bypass(49356)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911"
          },
          {
            "name": "35121",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35121"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "35394",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35394"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "35390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35390"
        },
        {
          "name": "34432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34432"
        },
        {
          "name": "34422",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34422"
        },
        {
          "name": "ADV-2009-0802",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0802"
        },
        {
          "name": "34786",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34786"
        },
        {
          "name": "[oss-security] 20090323 CVE request: kernel: nfsd did not drop CAP_MKNOD for non-root",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1"
        },
        {
          "name": "34205",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34205"
        },
        {
          "name": "SUSE-SA:2009:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "name": "35656",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35656"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "[linux-kernel] 20090311 VFS, NFS security bug? Should CAP_MKNOD and CAP_LINUX_IMMUTABLE be added to CAP_FS_MASK?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://thread.gmane.org/gmane.linux.kernel/805280"
        },
        {
          "name": "SUSE-SA:2009:030",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
        },
        {
          "name": "35185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35185"
        },
        {
          "name": "oval:org.mitre.oval:def:10314",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:8382",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382"
        },
        {
          "name": "SUSE-SA:2009:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
        },
        {
          "name": "SUSE-SA:2009:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
        },
        {
          "name": "USN-793-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-793-1"
        },
        {
          "name": "RHSA-2009:1081",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
        },
        {
          "name": "DSA-1800",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1800"
        },
        {
          "name": "35343",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35343"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9"
        },
        {
          "name": "linux-kernel-capmknod-security-bypass(49356)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911"
        },
        {
          "name": "35121",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35121"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        },
        {
          "name": "35394",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35394"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1072",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "35390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35390"
            },
            {
              "name": "34432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34432"
            },
            {
              "name": "34422",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34422"
            },
            {
              "name": "ADV-2009-0802",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0802"
            },
            {
              "name": "34786",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34786"
            },
            {
              "name": "[oss-security] 20090323 CVE request: kernel: nfsd did not drop CAP_MKNOD for non-root",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1"
            },
            {
              "name": "34205",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34205"
            },
            {
              "name": "SUSE-SA:2009:028",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
            },
            {
              "name": "37471",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37471"
            },
            {
              "name": "35656",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35656"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "[linux-kernel] 20090311 VFS, NFS security bug? Should CAP_MKNOD and CAP_LINUX_IMMUTABLE be added to CAP_FS_MASK?",
              "refsource": "MLIST",
              "url": "http://thread.gmane.org/gmane.linux.kernel/805280"
            },
            {
              "name": "SUSE-SA:2009:030",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
            },
            {
              "name": "35185",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35185"
            },
            {
              "name": "oval:org.mitre.oval:def:10314",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "oval:org.mitre.oval:def:8382",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382"
            },
            {
              "name": "SUSE-SA:2009:031",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
            },
            {
              "name": "SUSE-SA:2009:021",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
            },
            {
              "name": "USN-793-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-793-1"
            },
            {
              "name": "RHSA-2009:1081",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
            },
            {
              "name": "DSA-1800",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1800"
            },
            {
              "name": "35343",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35343"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9"
            },
            {
              "name": "linux-kernel-capmknod-security-bypass(49356)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=76a67ec6fb79ff3570dcb5342142c16098299911",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=76a67ec6fb79ff3570dcb5342142c16098299911"
            },
            {
              "name": "35121",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35121"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            },
            {
              "name": "35394",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35394"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1072",
    "datePublished": "2009-03-25T01:00:00",
    "dateReserved": "2009-03-24T00:00:00",
    "dateUpdated": "2024-08-07T04:57:17.810Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3514 (GCVE-0-2008-3514)
Vulnerability from cvelistv5
Published
2008-08-13 10:00
Modified
2024-08-07 09:45
Severity ?
CWE
  • n/a
Summary
VMware VirtualCenter 2.5 before Update 2 and 2.0.2 before Update 5 relies on client-side "enabled/disabled functionality" for access control, which allows remote attackers to determine valid user names by enabling functionality in the GUI and then making an "attempt to assign permissions to other system users."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:45:18.263Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html"
          },
          {
            "name": "31468",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31468"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0012.html"
          },
          {
            "name": "ADV-2008-2363",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2363"
          },
          {
            "name": "virtualcenter-backend-info-disclosure(44425)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44425"
          },
          {
            "name": "4150",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/4150"
          },
          {
            "name": "1020693",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020693"
          },
          {
            "name": "30664",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30664"
          },
          {
            "name": "20080812 VMSA-2008-0012 Updated VirtualCenter addresses User Account Disclosure Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/495386/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.insomniasec.com/advisories/ISVA-080812.1.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "VMware VirtualCenter 2.5 before Update 2 and 2.0.2 before Update 5 relies on client-side \"enabled/disabled functionality\" for access control, which allows remote attackers to determine valid user names by enabling functionality in the GUI and then making an \"attempt to assign permissions to other system users.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html"
        },
        {
          "name": "31468",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31468"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0012.html"
        },
        {
          "name": "ADV-2008-2363",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2363"
        },
        {
          "name": "virtualcenter-backend-info-disclosure(44425)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44425"
        },
        {
          "name": "4150",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/4150"
        },
        {
          "name": "1020693",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020693"
        },
        {
          "name": "30664",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30664"
        },
        {
          "name": "20080812 VMSA-2008-0012 Updated VirtualCenter addresses User Account Disclosure Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/495386/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.insomniasec.com/advisories/ISVA-080812.1.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-3514",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "VMware VirtualCenter 2.5 before Update 2 and 2.0.2 before Update 5 relies on client-side \"enabled/disabled functionality\" for access control, which allows remote attackers to determine valid user names by enabling functionality in the GUI and then making an \"attempt to assign permissions to other system users.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/support/vi3/doc/releasenotes_vc202u5.html"
            },
            {
              "name": "31468",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31468"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0012.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0012.html"
            },
            {
              "name": "ADV-2008-2363",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2363"
            },
            {
              "name": "virtualcenter-backend-info-disclosure(44425)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44425"
            },
            {
              "name": "4150",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/4150"
            },
            {
              "name": "1020693",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020693"
            },
            {
              "name": "30664",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30664"
            },
            {
              "name": "20080812 VMSA-2008-0012 Updated VirtualCenter addresses User Account Disclosure Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/495386/100/0/threaded"
            },
            {
              "name": "http://www.insomniasec.com/advisories/ISVA-080812.1.htm",
              "refsource": "MISC",
              "url": "http://www.insomniasec.com/advisories/ISVA-080812.1.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-3514",
    "datePublished": "2008-08-13T10:00:00",
    "dateReserved": "2008-08-07T00:00:00",
    "dateUpdated": "2024-08-07T09:45:18.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1405 (GCVE-0-2013-1405)
Vulnerability from cvelistv5
Published
2013-02-15 11:00
Modified
2024-09-17 03:38
Severity ?
CWE
  • n/a
Summary
VMware vCenter Server 4.0 before Update 4b and 4.1 before Update 3a, VMware VirtualCenter 2.5, VMware vSphere Client 4.0 before Update 4b and 4.1 before Update 3a, VMware VI-Client 2.5, VMware ESXi 3.5 through 4.1, and VMware ESX 3.5 through 4.1 do not properly implement the management authentication protocol, which allow remote servers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2013-0001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "VMware vCenter Server 4.0 before Update 4b and 4.1 before Update 3a, VMware VirtualCenter 2.5, VMware vSphere Client 4.0 before Update 4b and 4.1 before Update 3a, VMware VI-Client 2.5, VMware ESXi 3.5 through 4.1, and VMware ESX 3.5 through 4.1 do not properly implement the management authentication protocol, which allow remote servers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-02-15T11:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2013-0001.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-1405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "VMware vCenter Server 4.0 before Update 4b and 4.1 before Update 3a, VMware VirtualCenter 2.5, VMware vSphere Client 4.0 before Update 4b and 4.1 before Update 3a, VMware VI-Client 2.5, VMware ESXi 3.5 through 4.1, and VMware ESX 3.5 through 4.1 do not properly implement the management authentication protocol, which allow remote servers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2013-0001.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2013-0001.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-1405",
    "datePublished": "2013-02-15T11:00:00Z",
    "dateReserved": "2013-01-19T00:00:00Z",
    "dateUpdated": "2024-09-17T03:38:50.720Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0686 (GCVE-0-2010-0686)
Vulnerability from cvelistv5
Published
2010-04-01 19:00
Modified
2024-08-07 00:59
Severity ?
CWE
  • n/a
Summary
WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a "URL forwarding vulnerability."
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:59:38.333Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "39037",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/39037"
          },
          {
            "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
          },
          {
            "name": "1023769",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023769"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a \"URL forwarding vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-28T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "39037",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/39037"
        },
        {
          "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
        },
        {
          "name": "1023769",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023769"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0686",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a \"URL forwarding vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "39037",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/39037"
            },
            {
              "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
            },
            {
              "name": "1023769",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023769"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0686",
    "datePublished": "2010-04-01T19:00:00",
    "dateReserved": "2010-02-22T00:00:00",
    "dateUpdated": "2024-08-07T00:59:38.333Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4278 (GCVE-0-2008-4278)
Vulnerability from cvelistv5
Published
2008-10-06 18:00
Modified
2024-08-07 10:08
Severity ?
CWE
  • n/a
Summary
VMware VirtualCenter 2.5 before Update 3 build 119838 on Windows displays a user's password in cleartext when the password contains unspecified special characters, which allows physically proximate attackers to steal the password.
References
http://marc.info/?l=bugtraq&m=122331139823057&w=2 mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/32179 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2740 vdb-entry, x_refsource_VUPEN
http://www.securitytracker.com/id?1020992 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/32180 third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2008-0016.html x_refsource_CONFIRM
http://www.securityfocus.com/bid/31569 vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/45664 vdb-entry, x_refsource_XF
http://www.securityfocus.com/archive/1/497041/100/0/threaded mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:08:35.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
          },
          {
            "name": "32179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32179"
          },
          {
            "name": "ADV-2008-2740",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2740"
          },
          {
            "name": "1020992",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020992"
          },
          {
            "name": "32180",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32180"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
          },
          {
            "name": "31569",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31569"
          },
          {
            "name": "vmware-virtualcenter-info-disclosure(45664)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45664"
          },
          {
            "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "VMware VirtualCenter 2.5 before Update 3 build 119838 on Windows displays a user\u0027s password in cleartext when the password contains unspecified special characters, which allows physically proximate attackers to steal the password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
        },
        {
          "name": "32179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32179"
        },
        {
          "name": "ADV-2008-2740",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2740"
        },
        {
          "name": "1020992",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020992"
        },
        {
          "name": "32180",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32180"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
        },
        {
          "name": "31569",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31569"
        },
        {
          "name": "vmware-virtualcenter-info-disclosure(45664)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45664"
        },
        {
          "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4278",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "VMware VirtualCenter 2.5 before Update 3 build 119838 on Windows displays a user\u0027s password in cleartext when the password contains unspecified special characters, which allows physically proximate attackers to steal the password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
            },
            {
              "name": "32179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32179"
            },
            {
              "name": "ADV-2008-2740",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2740"
            },
            {
              "name": "1020992",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020992"
            },
            {
              "name": "32180",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32180"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
            },
            {
              "name": "31569",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31569"
            },
            {
              "name": "vmware-virtualcenter-info-disclosure(45664)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45664"
            },
            {
              "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4278",
    "datePublished": "2008-10-06T18:00:00",
    "dateReserved": "2008-09-26T00:00:00",
    "dateUpdated": "2024-08-07T10:08:35.033Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0426 (GCVE-0-2011-0426)
Vulnerability from cvelistv5
Published
2011-05-09 22:00
Modified
2024-09-17 01:05
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in vCenter Server in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, and VMware VirtualCenter 2.5 before Update 6a, allows remote attackers to read arbitrary files via unspecified vectors.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:51:08.960Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[security-announce] 20110505 VMSA-2011-0008 VMware vCenter Server and vSphere Client security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2011/000137.html"
          },
          {
            "name": "1025502",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025502"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in vCenter Server in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, and VMware VirtualCenter 2.5 before Update 6a, allows remote attackers to read arbitrary files via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-09T22:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[security-announce] 20110505 VMSA-2011-0008 VMware vCenter Server and vSphere Client security vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2011/000137.html"
        },
        {
          "name": "1025502",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025502"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0426",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in vCenter Server in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, and VMware VirtualCenter 2.5 before Update 6a, allows remote attackers to read arbitrary files via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[security-announce] 20110505 VMSA-2011-0008 VMware vCenter Server and vSphere Client security vulnerabilities",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2011/000137.html"
            },
            {
              "name": "1025502",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025502"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0426",
    "datePublished": "2011-05-09T22:00:00Z",
    "dateReserved": "2011-01-12T00:00:00Z",
    "dateUpdated": "2024-09-17T01:05:33.111Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}