Page 3 of 13 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Horizon View Client para Windows (en versiones 4.x anteriores a la 4.6.1) contienen una vulnerabilidad de lectura fuera de límites en el analizador JPEG2000 en TPView.dll. En Workstation, esto puede permitir que un invitado ejecute código o provoque una denegación de servicio en el sistema operativo Windows que ejecuta Workstation. • http://www.securityfocus.com/bid/101892 http://www.securitytracker.com/id/1039835 http://www.securitytracker.com/id/1039836 https://www.vmware.com/security/advisories/VMSA-2017-0018.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client. • http://www.securityfocus.com/bid/101892 http://www.securitytracker.com/id/1039835 http://www.securitytracker.com/id/1039836 https://www.vmware.com/security/advisories/VMSA-2017-0018.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 26EXPL: 0

VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs. VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Fusion (en versiones 8.x anteriores a la 8.5.9) contienen una vulnerabilidad de desreferencia de puntero NULL en una llamada de un usuario invitado. Una explotación exitosa de este error puede permitir que atacantes con privilegios de usuario normal cierren de forma inesperada sus máquinas virtuales. • http://www.securityfocus.com/bid/101887 http://www.securitytracker.com/id/1039835 https://www.vmware.com/security/advisories/VMSA-2017-0018.html • CWE-476: NULL Pointer Dereference •