Page 2 of 10 results (0.008 seconds)

CVSS: 6.9EPSS: 0%CPEs: 34EXPL: 2

VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, VMware ACE 2.5.x before 2.5.3 build 185404, VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138, VMware Fusion 2.x before 2.0.6 build 196839, VMware ESXi 3.5 and 4.0, and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0, when Virtual-8086 mode is used, do not properly set the exception code upon a page fault (aka #PF) exception, which allows guest OS users to gain privileges on the guest OS by specifying a crafted value for the cs register. VMware Workstation v6.5.x anteriores a v6.5.3 build 185404, VMware Player v2.5.x anteriores a v2.5.3 build 185404, VMware ACE v2.5.x anteriores a v2.5.3 build 185404, VMware Server v1.x anteriores a v1.0.10 build 203137 and v2.x anteriores a v2.0.2 build 203138, VMware Fusion v2.x anteriores a v2.0.6 build 196839, VMware ESXi v3.5 y v4.0, y VMware ESX v2.5.5, v3.0.3, v3.5 y v4.0, cuando el modo Virtual-8086 es usado, no asigna adecuadamente el código de excepción para una excepción de fallo de página (también conocido como #PF), lo que permite a usuarios del SO anfitrión obtener privilegios en el SO anfitrión especificando un valor modificado para el registro cs. • https://www.exploit-db.com/exploits/10207 http://lists.vmware.com/pipermail/security-announce/2009/000069.html http://secunia.com/advisories/37172 http://security.gentoo.org/glsa/glsa-201209-25.xml http://securitytracker.com/id?1023082 http://securitytracker.com/id?1023083 http://www.securityfocus.com/archive/1/507523/100/0/threaded http://www.securityfocus.com/archive/1/507539/100/0/threaded http://www.securityfocus.com/bid/36841 http://www.vmware.com/security/advisories/VM •

CVSS: 5.0EPSS: 47%CPEs: 24EXPL: 2

VMware Authentication Daemon 1.0 in vmware-authd.exe in the VMware Authorization Service in VMware Workstation 7.0 before 7.0.1 build 227600 and 6.5.x before 6.5.4 build 246459, VMware Player 3.0 before 3.0.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, and VMware Server 2.x allows remote attackers to cause a denial of service (process crash) via a \x25\xFF sequence in the USER and PASS commands, related to a "format string DoS" issue. NOTE: some of these details are obtained from third party information. VMware Authentication Daemon versión 1.0 en el archivo vmware-authd.exe en el Servicio de Autorización de VMware en VMware Workstation versiones 7.0 anteriores a 7.0.1 build 227600 y versiones 6.5.x anteriores a 6.5.4 build 246459, VMware Player versiones 3.0 anteriores a 3.0.1 build 227600 y versiones 2.5.x anteriores a 2.5.4 build 246459, VMware ACE versiones 2.6 anteriores a 2.6.1 build 227600 y versiones 2.5.x anteriores a 2.5.4 build 246459, y VMware Server versiones 2.x, permite a los atacantes remotos causar una denegación de servicio (bloqueo del proceso) por medio de una secuencia de \x25\xFF en los comandos USER y PASS, relacionada con un problema de "format string DoS". NOTA: algunos de estos datos fueron obtenidos de la información de terceros. • https://www.exploit-db.com/exploits/33271 http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html http://lists.vmware.com/pipermail/security-announce/2010/000090.html http://secunia.com/advisories/36988 http://secunia.com/advisories/39206 http://secunia.com/advisories/39215 http://security.gentoo.org/glsa/glsa-201209-25.xml http://securitytracker.com/id?1022997 http://www.securityfocus.com/bid/36630 htt • CWE-134: Use of Externally-Controlled Format String •

CVSS: 9.3EPSS: 18%CPEs: 11EXPL: 0

The VMnc media codec in vmnc.dll in VMware Movie Decoder before 6.5.3 build 185404, VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, and VMware ACE 2.5.x before 2.5.3 build 185404 on Windows does not properly handle certain small heights in video content, which might allow remote attackers to execute arbitrary code via a crafted AVI file that triggers heap memory corruption. El codec multimedia VMnc en vmnc.dll en VMware Movie Decoder anterior a v6.5.3 build 185404, VMware Workstation v6.5.x anterior a v6.5.3 build 185404, VMware Player v2.5.x anterior a v2.5.3 build 185404 y VMware ACE v2.5.x anterior a v2.5.3 build 185404 sobre Windows, no maneja adecuadamente determinados tamaños de altura en el contenido de video, lo que podría permitir a atacantes remotos ejecutar código de su elección a través de un archivo AVI manipulado que provocaría un corrupción de memoria. • http://lists.vmware.com/pipermail/security-announce/2009/000065.html http://secunia.com/advisories/34938 http://www.kb.cert.org/vuls/id/444513 http://www.securityfocus.com/archive/1/506286/100/0/threaded http://www.securityfocus.com/bid/36290 http://www.vmware.com/security/advisories/VMSA-2009-0012.html http://www.vupen.com/english/advisories/2009/2553 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 13%CPEs: 12EXPL: 0

Heap-based buffer overflow in the VMnc media codec in vmnc.dll in VMware Movie Decoder before 6.5.3 build 185404, VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, and VMware ACE 2.5.x before 2.5.3 build 185404 on Windows might allow remote attackers to execute arbitrary code via a video file with crafted dimensions (aka framebuffer parameters). Desbordamiento de búfer basado en memoria dinámica (heap) en el VMnc media codec en VMware Movie Decoder anteriores a v6.5.3 build 185404, VMware Workstation v6.5.x anteriores a v6.5.3 build 185404, VMware Player v2.5.x anteriores a v2.5.3 build 185404, y VMware ACE v2.5.x anteriores a v2.5.3 build 185404 para Windows podría permitir a atacantes remotos ejecutar código de su elección mediante un fichero de video con una dimensión modificada (también conocido como parámetros framebuffer). • http://lists.vmware.com/pipermail/security-announce/2009/000065.html http://secunia.com/advisories/34938 http://secunia.com/secunia_research/2009-25 http://www.securityfocus.com/archive/1/506286/100/0/threaded http://www.securityfocus.com/bid/36290 http://www.vmware.com/security/advisories/VMSA-2009-0012.html http://www.vupen.com/english/advisories/2009/2553 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 95%CPEs: 20EXPL: 1

Heap-based buffer overflow in the NAT networking components vmnat.exe and vmnet-natd in VMWare Workstation 5.5, GSX Server 3.2, ACE 1.0.1, and Player 1.0 allows remote authenticated attackers, including guests, to execute arbitrary code via crafted (1) EPRT and (2) PORT FTP commands. • http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040442.html http://secunia.com/advisories/18162 http://secunia.com/advisories/18344 http://securityreason.com/securityalert/282 http://securityreason.com/securityalert/289 http://securitytracker.com/id?1015401 http://www.gentoo.org/security/en/glsa/glsa-200601-04.xml http://www.kb.cert.org/vuls/id/856689 http://www.securityfocus.com/archive/1/419997/100/0/threaded http://www.securityfocus.com/archive/1/420017/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •