28 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client. • http://www.securityfocus.com/bid/101902 http://www.securitytracker.com/id/1039835 http://www.securitytracker.com/id/1039836 https://www.vmware.com/security/advisories/VMSA-2017-0018.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Horizon View Client para Windows (en versiones 4.x anteriores a la 4.6.1) contienen una vulnerabilidad de lectura fuera de límites en el analizador JPEG2000 en TPView.dll. En Workstation, esto puede permitir que un invitado ejecute código o provoque una denegación de servicio en el sistema operativo Windows que ejecuta Workstation. • http://www.securityfocus.com/bid/101892 http://www.securitytracker.com/id/1039835 http://www.securitytracker.com/id/1039836 https://www.vmware.com/security/advisories/VMSA-2017-0018.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client. • http://www.securityfocus.com/bid/101892 http://www.securitytracker.com/id/1039835 http://www.securitytracker.com/id/1039836 https://www.vmware.com/security/advisories/VMSA-2017-0018.html • CWE-125: Out-of-bounds Read •

CVSS: 6.3EPSS: 0%CPEs: 6EXPL: 1

vm-support 0.88 in VMware Tools, as distributed with VMware Workstation through 10.0.3 and other products, allows local users to write to arbitrary files via a symlink attack on a file in /tmp. vm-support 0.88 en VMware Tools, distribuido con VMware Workstation hasta 10.0.3 y otros productos, permite a usuarios locales escribir a ficheros arbitrarios a través de un ataque de enlace simbólico sobre un fichero en /tmp. vm-support version 0.88 suffers from file overwrite and sensitive information disclosure vulnerabilities. • http://seclists.org/fulldisclosure/2014/Aug/71 http://www.osvdb.org/110458 http://www.securitytracker.com/id/1030758 https://exchange.xforce.ibmcloud.com/vulnerabilities/95493 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 4.7EPSS: 0%CPEs: 6EXPL: 1

vm-support 0.88 in VMware Tools, as distributed with VMware Workstation through 10.0.3 and other products, uses 0644 permissions for the vm-support archive, which allows local users to obtain sensitive information by extracting files from this archive. vm-support 0.88 en VMware Tools, distribuido con VMware Workstation hasta 10.0.3 y otros productos, utiliza los permisos 0644 para el archivo vm-support, lo que permite a usuarios locales obtener información sensible mediante la extracción de ficheros de este archivo. vm-support version 0.88 suffers from file overwrite and sensitive information disclosure vulnerabilities. • http://seclists.org/fulldisclosure/2014/Aug/71 http://www.securityfocus.com/bid/69410 http://www.securitytracker.com/id/1030758 https://exchange.xforce.ibmcloud.com/vulnerabilities/95494 • CWE-264: Permissions, Privileges, and Access Controls •