19 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors. La implementación VMware Tools HGFS (también conocida como Shared Folders) en VMware Workstation 11.x en versiones anteriores a 11.1.2, VMware Player 7.x en versiones anteriores a 7.1.2, VMware Fusion 7.x en versiones anteriores a 7.1.2 y VMware ESXi 5.0 hasta la versión 6.0 permite a usuarios de SO invitado de Windows obtener privilegios de SO invitado o provocar una denegación de servicio (corrupción de memoria del kernel del SO invitado) a través de vectores no especificados. • http://www.securitytracker.com/id/1034603 http://www.securitytracker.com/id/1034604 http://www.vmware.com/security/advisories/VMSA-2016-0001.html • CWE-284: Improper Access Control •

CVSS: 7.2EPSS: 0%CPEs: 25EXPL: 0

vmware-vmx.exe in VMware Workstation 7.x through 10.x before 10.0.7 and 11.x before 11.1.1, VMware Player 5.x and 6.x before 6.0.7 and 7.x before 7.1.1, and VMware Horizon Client 5.x local-mode before 5.4.2 on Windows does not provide a valid DACL pointer during the setup of the vprintproxy.exe process, which allows host OS users to gain host OS privileges by injecting a thread. Vmware-vmx.exe en VMware Workstation 7.x hasta 10.x anterior a 10.0.7 y 11.xanterior a 11.1.1, VMware Player 5.x y 6.x anterior a 6.0.7 y 7.x anterior a 7.1.1, y VMware Horizont Client hasta la versión 5.4.2 en Windows. No proporciona un puntero DACL válido durante la instalación del proceso vprintproxy.exe, por lo que permite a los usuarios del sistema operativo obtener privilegios del sistema mediante la inyección de un hilo. • http://www.securitytracker.com/id/1032822 http://www.securitytracker.com/id/1032823 http://www.vmware.com/security/advisories/VMSA-2015-0005.html https://www.nettitude.co.uk/vmware-multiple-products-privilege-escalation • CWE-284: Improper Access Control •

CVSS: 6.4EPSS: 0%CPEs: 21EXPL: 0

VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, VMware Fusion 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allow host OS users to gain host OS privileges or cause a denial of service (arbitrary write to a file) by modifying a configuration file. VMware Workstation 10.x anterior a 10.0.5, VMware Player 6.x anterior a 6.0.5, VMware Fusion 6.x anterior a 6.0.5, y VMware ESXi 5.0 hasta 5.5 permiten a usuarios del sistema operativo anfitrión ganar privilegios del sistema operativo anfitrión o causar una denegación de servicio (escritura arbitraria a un fichero) mediante la modificación de un fichero de configuración. • http://jvn.jp/en/jp/JVN88252465/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2015-000007 http://secunia.com/advisories/62551 http://secunia.com/advisories/62605 http://secunia.com/advisories/62669 http://www.securityfocus.com/bid/72338 http://www.securitytracker.com/id/1031642 http://www.securitytracker.com/id/1031643 http://www.vmware.com/security/advisories/VMSA-2015-0001.html https://exchange.xforce.ibmcloud.com/vulnerabilities/100933 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 16EXPL: 0

vmware-authd (aka the Authorization process) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allows attackers to cause a host OS denial of service via unspecified vectors. vmware-authd (también conocido como el proceso de autorización) en VMware Workstation 10.x anterior a 10.0.5, VMware Player 6.x anterior a 6.0.5, y VMware ESXi 5.0 hasta 5.5 permite a atacantes causar una denegación de servicio del sistema operativo anfitrión a través de vectores no especificados. This vulnerability allows remote attackers to cause a denial-of-service on vulnerable installations of VMWare Workstation. Authentication is not required to exploit this vulnerability. The specific flaw exists within the VMWare Authorization service, which is listening on port 912. By sending a malformed packet, an attacker is able to cause the service to shut itself down. The service will not automatically restart, and once disabled virtual machines will not be able to get access to new resources. • http://secunia.com/advisories/62551 http://secunia.com/advisories/62569 http://secunia.com/advisories/62669 http://www.securityfocus.com/bid/72336 http://www.securitytracker.com/id/1031645 http://www.securitytracker.com/id/1031646 http://www.vmware.com/security/advisories/VMSA-2015-0001.html https://exchange.xforce.ibmcloud.com/vulnerabilities/100935 •

CVSS: 5.8EPSS: 0%CPEs: 13EXPL: 0

VMware Tools in VMware Workstation 10.x before 10.0.2, VMware Player 6.x before 6.0.2, VMware Fusion 6.x before 6.0.3, and VMware ESXi 5.0 through 5.5, when a Windows 8.1 guest OS is used, allows guest OS users to gain guest OS privileges or cause a denial of service (kernel NULL pointer dereference and guest OS crash) via unspecified vectors. VMware Tools en VMware Workstation 10.x anterior a 10.0.2, VMware Player 6.x anterior a 6.0.2, VMware Fusion 6.x anterior a 6.0.3 y VMware ESXi 5.0 hasta 5.5, cuando un sistema operativo invitado de Windows 8.1 está utilizado, permite a usuarios del sistema operativo invitado ganar privilegios del sistema operativo invitado o causar una denegación de servicio (referencia a puntero nulo de kernel y caída del sistema operativo invitado) a través de vectores no especificados. • http://packetstormsecurity.com/files/126869/VMware-Security-Advisory-2014-0005.html http://secunia.com/advisories/58894 http://www.securityfocus.com/archive/1/532236/100/0/threaded http://www.securitytracker.com/id/1030310 http://www.securitytracker.com/id/1030311 http://www.vmware.com/security/advisories/VMSA-2014-0005.html •