Page 3 of 34 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

VMware ESXi (6.7, 6.5, 6.0), Workstation (15.x and 14.x) and Fusion (11.x and 10.x) contain a denial-of-service vulnerability due to an infinite loop in a 3D-rendering shader. Successfully exploiting this issue may allow an attacker with normal user privileges in the guest to make the VM unresponsive, and in some cases, possibly result other VMs on the host or the host itself becoming unresponsive. VMware ESXi (6.7, 6.5, 6.0), Workstation (15.x y 14.x) y Fusion (11.x y 10.x) contienen una vulnerabilidad de denegación de servicio (DoS) debido a un bucle infinito en un shader de renderizado 3D. Su explotación con éxito podría permitir que un atacante con privilegios de usuario normales en el invitado haga que la máquina virtual deje de responder y, en algunos casos, haga que otras máquinas virtuales en el host o el propio host se vuelvan inoperativos. • http://www.securityfocus.com/bid/105549 http://www.securitytracker.com/id/1041821 http://www.securitytracker.com/id/1041822 https://www.vmware.com/security/advisories/VMSA-2018-0025.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: 125EXPL: 0

VMware ESXi (6.7 before ESXi670-201806401-BG, 6.5 before ESXi650-201806401-BG, 6.0 before ESXi600-201806401-BG and 5.5 before ESXi550-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain a denial-of-service vulnerability due to NULL pointer dereference issue in RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs. VMware ESXi (versiones 6.7 anteriores a ESXi670-201806401-BG, versiones 6.5 anteriores a ESXi650-201806401-BG, versiones 6.0 anteriores a ESXi600-201806401-BG y versiones 5.5 anteriores a ESXi550-201806401-BG), Workstation (versiones 14.x anteriores a la 14.1.2) y Fusion (versiones 10.x anteriores a la 10.1.2) contienen una vulnerabilidad de denegación de servicio (DoS) debido a un problema de desreferencia de puntero NULL en el manipulador RPC. La explotación exitosa de este problema podría permitir que atacantes con privilegios de usuario normal cierren inesperadamente sus máquinas virtuales. This vulnerability allows local attackers to deny service on vulnerable installations of VMware Workstation. • http://www.securityfocus.com/bid/104884 http://www.securitytracker.com/id/1041356 http://www.securitytracker.com/id/1041357 https://www.vmware.com/security/advisories/VMSA-2018-0018.html • CWE-476: NULL Pointer Dereference •

CVSS: 5.6EPSS: 97%CPEs: 1467EXPL: 3

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Los sistemas con microprocesadores con ejecución especulativa y predicción de ramas podrían permitir la revelación no autorizada de información al atacante con acceso de usuario local mediante un análisis de un canal lateral. An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. • https://www.exploit-db.com/exploits/43427 https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html http://nvidia.custhe • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •

CVSS: 8.8EPSS: 2%CPEs: 89EXPL: 0

VMware ESXi (6.0 before ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a stack overflow via a specific set of VNC packets. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall. VMware ESXi (6.0 anteriores a ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x anteriores a la 12.5.8) y Fusion (8.x anteriores a la 8.5.9) contienen una vulnerabilidad que podría permitir que una sesión VNC autenticada provoque un desbordamiento de pila mediante una serie específica de paquetes VNC. • http://www.securitytracker.com/id/1040024 http://www.securitytracker.com/id/1040025 https://www.vmware.com/security/advisories/VMSA-2017-0021.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.1EPSS: 0%CPEs: 120EXPL: 0

The ESXi Host Client in VMware ESXi (6.5 before ESXi650-201712103-SG, 5.5 before ESXi600-201711103-SG and 5.5 before ESXi550-201709102-SG) contains a vulnerability that may allow for stored cross-site scripting (XSS). An attacker can exploit this vulnerability by injecting Javascript, which might get executed when other users access the Host Client. El ESXi Host Client en VMware ESXi (6.5 anteriores a la ESXi650-201712103-SG, 5.5 anteriores a la ESXi600-201711103-SG y 5.5 anteriores a la ESXi550-201709102-SG) contiene una vulnerabilidad que podría contener Cross-Site Scripting (XSS) persistente. Un atacante puede explotar esta vulnerabilidad inyectando código JavaScript que podría ejecutarse cuando otros usuarios acceden a Host Client. • http://www.securitytracker.com/id/1040024 https://www.vmware.com/security/advisories/VMSA-2017-0021.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •