Page 5 of 26 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine. VMware Fusion (versiones 10.x anteriores a la 10.1.2) contiene una vulnerabilidad de omisión de firmas que podría conducir a un escalado de privilegios local. This vulnerability allows local attackers to deny service on vulnerable installations of VMware Workstation. An attacker must first obtain the ability to execute low-privileged code on a guest OS in order to exploit this vulnerability. The specific flaw exists within the ghi.guest.trayIcon.update RPC function. • http://www.securityfocus.com/bid/104237 http://www.securitytracker.com/id/1040957 https://www.vmware.com/security/advisories/VMSA-2018-0013.html • CWE-476: NULL Pointer Dereference •

CVSS: 7.0EPSS: 0%CPEs: 5EXPL: 0

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default. VMware Workstation y Fusion contienen una vulnerabilidad de uso de memoria previamente liberada en el servicio VMware NAT cuando el modo IPv6 está habilitado. Este problema puede permitir que un invitado ejecute código en el host. • http://www.securityfocus.com/bid/102489 http://www.securitytracker.com/id/1040161 https://www.vmware.com/security/advisories/VMSA-2018-0005.html • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 5EXPL: 0

VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may lead to an out-of-bound read which can then be used to execute code on the host in conjunction with other issues. Note: IPv6 mode for VMNAT is not enabled by default. VMware Workstation y Fusion contienen una vulnerabilidad de desbordamiento de enteros en el servicio VMware NAT cuando el modo IPv6 está habilitado. Este problema podría conducir a una lectura fuera de límites, que podrá utilizarse para ejecutar código en el host en combinación con otros problemas. • http://www.securityfocus.com/bid/102490 http://www.securitytracker.com/id/1040161 https://www.vmware.com/security/advisories/VMSA-2018-0005.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 37EXPL: 0

VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability. This issue may allow program execution via Unity on locked Windows VMs. VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945. VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default. VMware Workstation (14.x y 12.x) y Fusion (10.x y 8.x) contienen una vulnerabilidad de control de acceso invitado. • http://www.securityfocus.com/bid/102441 http://www.securitytracker.com/id/1040109 http://www.securitytracker.com/id/1040136 https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html •

CVSS: 7.1EPSS: 0%CPEs: 17EXPL: 0

VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll. On Workstation, this issue in conjunction with other bugs may allow a guest to leak information from host or may allow for a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this issue in conjunction with other bugs may allow a View desktop to leak information from host or may allow for a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View. • http://www.securityfocus.com/bid/102441 http://www.securitytracker.com/id/1040108 http://www.securitytracker.com/id/1040109 http://www.securitytracker.com/id/1040136 https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html • CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •