Page 6 of 41 results (0.010 seconds)

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM. VMware Workstation (versiones 15.x anteriores a 15.5.1) y Fusion (versiones 11.x anteriores a 11.5.1), contienen una vulnerabilidad de escritura fuera de límites en el adaptador de red virtual e1000e. Una explotación con éxito de este problema puede conllevar a una ejecución de código en el host del invitado o puede permitir a atacantes crear una condición de denegación de servicio en su propia VM. This vulnerability allows local attackers to execute arbitrary code on affected installations of VMware Workstation. • https://www.vmware.com/security/advisories/VMSA-2019-0021.html • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 127EXPL: 0

VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion. VMware ESXi (versión 6.7 anterior a ESXi670-201908101-SG y versión 6.5 anterior a ESXi650-201910401-SG), Workstation (versiones 15.x anteriores a la versión 15.5.0) y Fusion (versiones 11.x anteriores a la versión 11.5.0), contienen una vulnerabilidad de denegación de servicio en la funcionalidad shader. • https://www.vmware.com/security/advisories/VMSA-2019-0019.html •

CVSS: 9.6EPSS: 0%CPEs: 120EXPL: 0

VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6) and Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain an out-of-bounds read vulnerability in the pixel shader functionality. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on the host. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion. VMware ESXi (versión 6.7 anterior a ESXi670-201904101-SG y versión 6.5 anterior a ESXi650-201903001), Workstation (versiones 15.x anteriores a 15.0.3 y versiones 14.x anteriores a 14.1.6) y Fusion (versiones 11.x anteriores a 11.0.3 y versiones 10.x anterior a 10.1.6), contienen una vulnerabilidad de lectura fuera de límites en la funcionalidad pixel shader. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0757 https://www.vmware.com/security/advisories/VMSA-2019-0012.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 187EXPL: 0

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5. ESXi, Workstation, Fusion, VMRC y Horizon Client contienen una vulnerabilidad uso de la memoria previamente liberada en el dispositivo de sonido virtual. VMware ha evaluado la gravedad de este problema para estar en el rango de gravedad Importante con un puntaje base CVSSv3 máximo de 8.5. • https://www.vmware.com/security/advisories/VMSA-2019-0014.html • CWE-416: Use After Free •

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.7. VMware Workstation y Fusion, contienen una vulnerabilidad de denegación de servicio de red debido al manejo inapropiado de ciertos paquetes IPv6. VMware ha evaluado la gravedad de este problema para estar en el rango de gravedad Moderada con un puntaje base CVSSv3 máximo de 4.7. • https://www.vmware.com/security/advisories/VMSA-2019-0014.html •