Page 2 of 16 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine. VMware Tools (versiones 12.0.0, 11.x.y y 10.x.y) contiene una vulnerabilidad de escalada de privilegios local. Un actor malicioso con acceso local no administrativo al Sistema Operativo invitado puede escalar privilegios como usuario root en la máquina virtual. A flaw was found in open-vm-tools. • http://www.openwall.com/lists/oss-security/2022/08/23/3 https://lists.debian.org/debian-lts-announce/2022/08/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C5VV2R4LV4T3SNQJYRLFD4C75HBDVV76 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O4TZF6QRJIDECGMEGBPXJCHZ6YC3VZ6Z https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZA63DWRW7HROTVBNRIPBJQWBYIYAQMEW https://security.gentoo.org/glsa/202 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

VMware Tools for Windows(12.0.0, 11.x.y and 10.x.y) contains an XML External Entity (XXE) vulnerability. A malicious actor with non-administrative local user privileges in the Windows guest OS, where VMware Tools is installed, may exploit this issue leading to a denial-of-service condition or unintended information disclosure. VMware Tools para Windows (versiones 12.0.0, 11.x.y y 10.x.y) contiene una vulnerabilidad de tipo XML External Entity (XXE). Un actor malicioso con privilegios de usuario local no administrativo en el Sistema Operativo invitado Windows, donde está instalado VMware Tools, puede explotar este problema conllevando a una condición de denegación de servicio o una divulgación de información no intencionada • https://www.vmware.com/security/advisories/VMSA-2022-0015.html • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

VMware Tools for Windows (11.x.y and 10.x.y prior to 12.0.0) contains an uncontrolled search path vulnerability. A malicious actor with local administrative privileges in the Windows guest OS, where VMware Tools is installed, may be able to execute code with system privileges in the Windows guest OS due to an uncontrolled search path element. VMware Tools para Windows (versiones 11.x.y y versiones 10.x.y anteriores a 12.0.0) contiene una vulnerabilidad de ruta de búsqueda no controlada. Un actor malicioso con privilegios administrativos locales en el Sistema Operativo invitado Windows, donde está instalado VMware Tools, puede ser capaz de ejecutar código con privilegios de sistema en el sistema operativo invitado Windows debido a un elemento de ruta de búsqueda no controlado • https://www.vmware.com/security/advisories/VMSA-2022-0007.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as `openssl.cnf' in an unrestricted directory which would allow code to be executed with elevated privileges. VMware Tools para Windows (versiones 11.x.y anteriores a 11.2.6), VMware Remote Console para Windows (versiones 12.x anteriores a 12.0.1) , VMware App Volumes (versiones 2.x anteriores a 2.18.10 y versiones 4 anteriores a 2103) contienen una vulnerabilidad de escalada de privilegios local. Un atacante con acceso normal a una máquina virtual puede explotar este problema al colocar un archivo malicioso renombrado como "openssl.cnf" en un directorio no restringido que permitiría ejecutar código con privilegios elevados This vulnerability allows local attackers to escalate privileges on affected installations of VMware Workstation. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the VGAuthService service. • https://www.vmware.com/security/advisories/VMSA-2021-0013.html https://www.zerodayinitiative.com/advisories/ZDI-21-754 • CWE-427: Uncontrolled Search Path Element •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

VMware Tools for Windows (11.x.y prior to 11.3.0) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest operating system, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a denial-of-service condition in the Windows guest operating system. VMware Tools para Windows (versiones 11.x.y anteriores a 11.3.0) contiene una vulnerabilidad de denegación de servicio en el controlador VM3DMP. Un actor malicioso con privilegios de usuario local en el sistema operativo invitado de Windows, donde está instalado VMware Tools, puede desencadenar un PANICO en el controlador VM3DMP conllevando a una condición de denegación de servicio en el sistema operativo invitado de Windows • https://www.vmware.com/security/advisories/VMSA-2021-0011.html •