15 results (0.006 seconds)

CVSS: 5.3EPSS: 0%CPEs: 41EXPL: 0

VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workstation and Fusion, VNC must be manually enabled. VMware Workstation (versiones 14.x anteriores a la 14.1.1 y 12.x) y Fusion (10.x anteriores a la 10.1.1 y 8.x) contiene una vulnerabilidad de denegación de servicio (DoS) que se puede desencadenar al abrir un número excesivo de sesiones VNC. Nota: Para que su explotación sea posible en Workstation y Fusion, se debe habilitar VNC manualmente. • http://www.securityfocus.com/bid/103431 http://www.securitytracker.com/id/1040539 https://www.vmware.com/security/advisories/VMSA-2018-0008.html • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

VMware Workstation Pro/Player 12.x before 12.5.3 contains a DLL loading vulnerability that occurs due to the "vmware-vmx" process loading DLLs from a path defined in the local environment-variable. Successful exploitation of this issue may allow normal users to escalate privileges to System in the host machine where VMware Workstation is installed. Workstation Pro/Player versiones 12.x anteriores a 12.5.3 de VMware, contiene una vulnerabilidad de carga de DLL que ocurre debido al proceso "vmware-vmx" que carga archivos DLL desde una ruta (path) definida en la variable de entorno local. La explotación con éxito de este problema puede permitir a los usuarios normales escalar privilegios al sistema en la máquina host donde está instalada Workstation de VMware. • http://www.securityfocus.com/bid/96772 http://www.securitytracker.com/id/1037979 http://www.vmware.com/security/advisories/VMSA-2017-0003.html •

CVSS: 4.7EPSS: 0%CPEs: 10EXPL: 0

VMware Workstation Pro/Player 12.x before 12.5.3 contains a security vulnerability that exists in the SVGA driver. An attacker may exploit this issue to crash the VM or trigger an out-of-bound read. Note: This issue can be triggered only when the host has no graphics card or no graphics drivers are installed. Workstation Pro/Player versiones 12.x anteriores a 12.5.3 de VMware, contiene una vulnerabilidad de seguridad que se presenta en el controlador SVGA. Un atacante puede explotar este problema para bloquear la máquina virtual o activar una lectura fuera de límite. • http://www.securityfocus.com/bid/96771 http://www.securitytracker.com/id/1037979 http://www.vmware.com/security/advisories/VMSA-2017-0003.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

VMware Workstation Pro/Player 12.x before 12.5.3 contains a NULL pointer dereference vulnerability that exists in the SVGA driver. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs. VMware Workstation Pro/Player 12.x anterior a 12.5.3 contiene una vulnerabilidad de puntero NULL que existe en el driver SVGA. Una explotación satisfactoria de este problema permitirá a los atacantes con privilegios de usuario normal hacer caer la aplicación. • http://www.securityfocus.com/bid/96770 http://www.securitytracker.com/id/1037979 http://www.vmware.com/security/advisories/VMSA-2017-0003.html • CWE-476: NULL Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA. This issue may allow a guest to execute code on the host. Wmware ESXi sin el parche ESXi650-201703410-SG y 5.5 sin el parche ESXi550-201703401-SG; Workstation Pro / Player 12.x anterior a 12.5.5 y Fusion Pro /Fusion 8.x anterior a la 8.5.6 tiene un buffer overflow basado en el heap --heap-- en SVGA. Este problema permitiría a un huésped ejecutar código en el host. This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of VMware Workstation. • http://www.securityfocus.com/bid/97163 http://www.securitytracker.com/id/1038148 http://www.securitytracker.com/id/1038149 http://www.vmware.com/security/advisories/VMSA-2017-0006.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •