Page 3 of 26 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (EMR STRETCHDIBITS parser). A malicious actor with normal access to a virtual machine may be able to exploit these issues to create a partial denial-of-service condition or to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed. VMware Workstation (versión 15.x) y Horizon Client para Windows (versión 5.x anteriores a 5.4.4), contienen una vulnerabilidad de lectura fuera de límites en el componente Cortado ThinPrint (analizador EMR STRETCHDIBITS). Un actor malicioso con acceso normal a una máquina virtual puede explotar estos problemas para crear una condición de denegación de servicio parcial o para filtrar la memoria del proceso TPView que se ejecuta en el sistema donde está instalada Workstation o Horizon Client para Windows This vulnerability allows local attackers to disclose sensitive information on affected installations of VMware Workstation. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the parsing of EMF files in the ThinPrint component. • https://www.vmware.com/security/advisories/VMSA-2020-0020.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (JPEG2000 parser). A malicious actor with normal access to a virtual machine may be able to exploit these issues to create a partial denial-of-service condition or to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed. VMware Workstation (versión 15.x) y Horizon Client para Windows (versión 5.x anteriores a 5.4.4), contienen una vulnerabilidad de lectura fuera de límites en el componente Cortado ThinPrint (analizador JPEG2000). Un actor malicioso con acceso normal a una máquina virtual puede explotar estos problemas para crear una condición de denegación de servicio parcial o para filtrar la memoria del proceso TPView que se ejecuta en el sistema donde está instalado Workstation o Horizon Client para Windows This vulnerability allows local attackers to disclose sensitive information on affected installations of VMware Workstation. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the ThinPrint component. • https://www.vmware.com/security/advisories/VMSA-2020-0020.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMware Remote Console for Mac or Horizon Client for Mac is installed. VMware Fusion (versiones 11.x anteriores a 11.5.5), VMware Remote Console para Mac (versiones 11.x y anteriores a 11.2.0) y Horizon Client para Mac (versiones 5.x y anteriores a 5.4.3), contienen una vulnerabilidad de escalada de privilegios debido a una comprobación inapropiada del XPC Client. Una explotación con éxito de este problema puede permitir a atacantes con privilegios de usuario normal escalar sus privilegios para rootear en el sistema donde está instalado Fusion, VMware Remote Console para Mac o Horizon Client para Mac • https://www.vmware.com/security/advisories/VMSA-2020-0017.html •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

VMware Horizon Client for Windows (prior to 5.4.3) contains a privilege escalation vulnerability due to folder permission configuration and unsafe loading of libraries. A local user on the system where the software is installed may exploit this issue to run commands as any user. VMware Horizon Client para Windows (versiones anteriores a 5.4.3) presenta una vulnerabilidad de escalada de privilegios debido a una configuración de permisos de carpeta y la carga no segura de bibliotecas. Un usuario local en el sistema donde está instalado el software puede explotar este problema para ejecutar comandos como cualquier usuario • https://www.vmware.com/security/advisories/VMSA-2020-0013.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.0EPSS: 0%CPEs: 4EXPL: 0

VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC and Horizon Client are installed. VMware Fusion (versiones 11.x anteriores a 11.5.5), VMware Remote Console para Mac (versiones anteriores a 11.x ) y VMware Horizon Client para Mac (versiones anteriores a 5.x), contienen una vulnerabilidad de escalada de privilegios local debido a un problema de tipo Time-of-check Time-of-use (TOCTOU) en el abridor de servicio. Una explotación con éxito de este problema puede permitir a atacantes con privilegios de usuario normal escalar sus privilegios a root en el sistema donde están instalados Fusion, VMRC y Horizon Client. • https://www.vmware.com/security/advisories/VMSA-2020-0011.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •