CVE-2015-3192 – Framework: denial-of-service attack with XML input
https://notcve.org/view.php?id=CVE-2015-3192
Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file. Pivotal Spring Framework en versiones anteriores a 3.2.14 y 4.x en versiones anteriores a 4.1.7 no procesa correctamente las declaraciones DTD en línea cuando DTD no está completamente desactivado, lo que permite a atacantes remotos provocar una caída de servicio (consumo de memoria y errores fuera de rango) a través de un archivo XML manipulado. A denial of service flaw was found in the way Spring processes inline DTD declarations. A remote attacker could submit a specially crafted XML file that would cause out-of-memory errors when parsed. • http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162015.html http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162017.html http://pivotal.io/security/cve-2015-3192 http://rhn.redhat.com/errata/RHSA-2016-1592.html http://rhn.redhat.com/errata/RHSA-2016-1593.html http://rhn.redhat.com/errata/RHSA-2016-2035.html http://rhn.redhat.com/errata/RHSA-2016-2036.html http://www.securityfocus.com/bid/90853 http://www.securitytracker.com/id/1036587 ht • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-2078 – VMWare vSphere Web Client 6.0 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2016-2078
Cross-site scripting (XSS) vulnerability in the Web Client in VMware vCenter Server 5.1 before update 3d, 5.5 before update 3d, and 6.0 before update 2 on Windows allows remote attackers to inject arbitrary web script or HTML via the flashvars parameter. Vulnerabilidad de XSS en el Web Client de VMware vCenter Server 5.1 en versiones anteriores a la actualización 3d, 5.5 en versiones anteriores a la actualización 3d y 6.0 en versiones anteriores a la actualización 2 en Windows permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un parámetro flashvars. VMWare vSphere web client versions 5.1 through 6.0 suffer from a flash cross site scripting vulnerability. • http://hyp3rlinx.altervista.org/advisories/VMWARE-VSPHERE-FLASH-XSS.txt http://packetstormsecurity.com/files/137189/VMWare-vSphere-Web-Client-6.0-Cross-Site-Scripting.html http://www.securityfocus.com/archive/1/538484/100/0/threaded http://www.securitytracker.com/id/1035961 http://www.vmware.com/security/advisories/VMSA-2016-0006.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2016-2077
https://notcve.org/view.php?id=CVE-2016-2077
VMware Workstation 11.x before 11.1.3 and VMware Player 7.x before 7.1.3 on Windows incorrectly access an executable file, which allows host OS users to gain host OS privileges via unspecified vectors. VMware Workstation 11.x en versiones anteriores a 11.1.3 y VMwaere Player 7.x en versiones anteriores a 7.1.3 en Windows acceden incorrectamente a un archivo ejecutable, lo que permite a los usuarios del SO anfitrión obtener los privilegios del anfitrión del sistema operativo a través de vectores no especificados. • http://www.securitytracker.com/id/1035900 http://www.vmware.com/security/advisories/VMSA-2016-0005.html • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2016-2076
https://notcve.org/view.php?id=CVE-2016-2076
Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web site. Client Integration Plugin (CIP) en VMware vCenter Server 5.5 U3a, U3b y U3c y 6.0 en versiones anteriores a U2; vCloud Director 5.5.5; y vRealize Automation Identity Appliance 6.2.4 en versiones anteriores a 6.2.4.1 no maneja adecuadamente el contenido de sesión, lo que permite a atacantes remotos secuestrar sesiones a través de un sitio web manipulado. • http://www.securitytracker.com/id/1035570 http://www.securitytracker.com/id/1035571 http://www.securitytracker.com/id/1035572 http://www.vmware.com/security/advisories/VMSA-2016-0004.html • CWE-287: Improper Authentication •
CVE-2016-2075
https://notcve.org/view.php?id=CVE-2016-2075
Cross-site scripting (XSS) vulnerability in VMware vRealize Business Advanced and Enterprise 8.x before 8.2.5 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en VMware vRealize Business Advanced and Enterprise 8.x en versiones anteriores a 8.2.5 en Linux permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.securitytracker.com/id/1035270 http://www.vmware.com/security/advisories/VMSA-2016-0003.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •