Page 4 of 24 results (0.009 seconds)

CVSS: 10.0EPSS: 23%CPEs: 16EXPL: 0

The DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528 allows remote attackers to execute arbitrary code via a malformed packet that triggers "corrupt stack memory." El servidor DHCP en EMC VMware Workstation anterior a 5.5.5 construcción 56455 y 6.x anterior a 6.0.1 construcción 55017, Player anterior a 1.0.5 construcción 56455 y Player 2 anterior a2.0.1 construcción 55017, ACE anterior a1.0.3 construcción 54075 y ACE 2 anterior a2.0.1 construcción 55017, y Server anterior a 1.0.4 construcción 56528 permite a atacantes remotos ejecutar código de su eleccióna través de un paquete malformado que dispara "corrupción de memoria basado en pila". • http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html http://secunia.com/advisories/26890 http://secunia.com/advisories/27694 http://secunia.com/advisories/27706 http://security.gentoo.org/glsa/glsa-200711-23.xml http://www.iss.net/threats/275.html http://www.securityfocus.com/bid/25729 http://www.securitytracker.com/id?1018717 http://www.ubuntu.com/usn/usn-543-1 http://www.vmware.com/support/ace/doc/releasenotes_ace.html http://www.vmware • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 18%CPEs: 16EXPL: 0

Integer underflow in the DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528 allows remote attackers to execute arbitrary code via a malformed DHCP packet that triggers a stack-based buffer overflow. Desbordamiento inferior de entero en el servidor DHCP de EMC VMware Workstation anterior a 5.5.5 Build 56455 y 5.x anterior a 6.0.1 Build 55017, Player anterior a 1.0.5 Build 56455 y Player 2 anterior a 2.0.1 Build 55017, ACE anterior a 1.0.3 Build 54075 y ACE 2 anterior a 2.0.1 Build 55017, y Server anterior a 1.0.4 Build 56527 permite a atacantes remotos ejecutar código de su elección mediante un paquete DHCP mal formado que dispara un desbordamiento de búfer basado en pila. • http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html http://secunia.com/advisories/26890 http://secunia.com/advisories/27694 http://secunia.com/advisories/27706 http://security.gentoo.org/glsa/glsa-200711-23.xml http://www.iss.net/threats/275.html http://www.securityfocus.com/bid/25729 http://www.securitytracker.com/id?1018717 http://www.ubuntu.com/usn/usn-543-1 http://www.vmware.com/support/ace/doc/releasenotes_ace.html http://www.vmware • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 1

VMware ESX Server 2.0.x before 2.0.2 and 2.x before 2.5.2 patch 4 stores authentication credentials in base 64 encoded format in the vmware.mui.kid and vmware.mui.sid cookies, which allows attackers to gain privileges by obtaining the cookies using attacks such as cross-site scripting (CVE-2005-3619). VMware ESX Server 2.0.x versiones anteriores a 2.0.2 y 2.x versiones anteriores a 2.5.2 patch 4 almacena credenciales de autenticación en formato de codificación base 64 en las cookies vmware.mui.kid y vmware.mui.sid, lo cual permite a atacantes remotos obtener privilegios obteniendo las cookies usando ataques como las secuencias de comandos en sitios cruzados (CVE-2005-3619). • https://www.exploit-db.com/exploits/28312 http://kb.vmware.com/kb/2118366 http://secunia.com/advisories/21230 http://www.corsaire.com/advisories/c060512-001.txt http://www.securityfocus.com/archive/1/441728/100/100/threaded http://www.securityfocus.com/archive/1/441825/100/100/threaded http://www.securityfocus.com/bid/19249 http://www.vupen.com/english/advisories/2006/3075 • CWE-255: Credentials Management Errors •

CVSS: 3.6EPSS: 0%CPEs: 11EXPL: 0

vmware-config.pl in VMware for Linux, ESX Server 2.x, and Infrastructure 3 does not check the return code from a Perl chmod function call, which might cause an SSL key file to be created with an unsafe umask that allows local users to read or modify the SSL key. vmware-config.pl en VMware for Linux, ESX Server 2.x, y Infrastructure 3 no valida el código de retorno desde la llamada a la función Perl chmod, lo cual podría permitir un fichero llave SSL sea creado con una umask no segura que permite a usuarios locales leer o modificar la llave SSL. • http://kb.vmware.com/kb/2467205 http://secunia.com/advisories/21120 http://secunia.com/advisories/23680 http://securitytracker.com/id?1016536 http://www.osvdb.org/27418 http://www.securityfocus.com/archive/1/440583/100/0/threaded http://www.securityfocus.com/archive/1/441082/100/0/threaded http://www.securityfocus.com/archive/1/456546/100/200/threaded http://www.securityfocus.com/bid/19060 http://www.securityfocus.com/bid/19062 http://www.vmware.com/support/esx2 •

CVSS: 7.6EPSS: 3%CPEs: 3EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the management interface for VMware ESX Server 2.0.x before 2.0.2 patch 1, 2.1.x before 2.1.3 patch 1, and 2.x before 2.5.3 patch 2 allows allows remote attackers to perform unauthorized actions as the administrator via URLs, as demonstrated using the setUsr operation to change a password. NOTE: this issue can be leveraged with CVE-2005-3619 to automatically perform the attacks. • http://kb.vmware.com/kb/2118366 http://secunia.com/advisories/21230 http://securitytracker.com/id?1016612 http://www.corsaire.com/advisories/c051114-001.txt http://www.securityfocus.com/archive/1/441726/100/100/threaded http://www.securityfocus.com/archive/1/441825/100/100/threaded http://www.vupen.com/english/advisories/2006/3075 •