Vulnerabilites related to vmware - fusion
Vulnerability from fkie_nvd
Published
2018-10-09 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware ESXi (6.7, 6.5, 6.0), Workstation (15.x and 14.x) and Fusion (11.x and 10.x) contain a denial-of-service vulnerability due to an infinite loop in a 3D-rendering shader. Successfully exploiting this issue may allow an attacker with normal user privileges in the guest to make the VM unresponsive, and in some cases, possibly result other VMs on the host or the host itself becoming unresponsive.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/105549 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041821 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041822 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0025.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105549 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041821 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041822 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0025.html | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC77ADEA-F0B8-4E5D-B965-39397F823075", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "48DD549A-3C39-4B9C-A987-2FA5560D211D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E46E541-E81C-4EED-B49E-BD2F84196FBF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "27CAA5CB-9E7D-4B6A-AD59-E282A45799B4", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3753D0D3-A091-42E0-A600-3DF010704151", "versionEndIncluding": "15.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0C9A5B6-C197-4E9D-91CC-AE0C20872691", "versionEndIncluding": "10.1.5", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AA7E4D8-7C45-421A-B120-60C79003D171", "versionEndIncluding": "11.0.2", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7, 6.5, 6.0), Workstation (15.x and 14.x) and Fusion (11.x and 10.x) contain a denial-of-service vulnerability due to an infinite loop in a 3D-rendering shader. Successfully exploiting this issue may allow an attacker with normal user privileges in the guest to make the VM unresponsive, and in some cases, possibly result other VMs on the host or the host itself becoming unresponsive." }, { "lang": "es", "value": "VMware ESXi (6.7, 6.5, 6.0), Workstation (15.x y 14.x) y Fusion (11.x y 10.x) contienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a un bucle infinito en un shader de renderizado 3D. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que un atacante con privilegios de usuario normales en el invitado haga que la m\u00e1quina virtual deje de responder y, en algunos casos, haga que otras m\u00e1quinas virtuales en el host o el propio host se vuelvan inoperativos." } ], "id": "CVE-2018-6977", "lastModified": "2024-11-21T04:11:31.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-09T20:29:01.667", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105549" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041821" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041822" }, { "source": "security@vmware.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041821" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0025.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an information leak in the EHCI USB controller. A malicious actor with local access to a virtual machine may be able to read privileged information contained in the hypervisor's memory. Additional conditions beyond the attacker's control need to be present for exploitation to be possible.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html | Exploit, Third Party Advisory, VDB Entry | |
security@vmware.com | http://seclists.org/fulldisclosure/2020/Jul/22 | Mailing List, Third Party Advisory | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0015.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2020/Jul/22 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0015.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an information leak in the EHCI USB controller. A malicious actor with local access to a virtual machine may be able to read privileged information contained in the hypervisor\u0027s memory. Additional conditions beyond the attacker\u0027s control need to be present for exploitation to be possible." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202006401-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.2) y Fusion (versiones 11.x anteriores a 11.5. 2), contiene una filtraci\u00f3n de informaci\u00f3n en el controlador USB EHCI. Un actor malicioso con acceso local a una m\u00e1quina virtual puede ser capaz de leer informaci\u00f3n privilegiada contenida en la memoria del hipervisor. Las condiciones adicionales m\u00e1s all\u00e1 del control del atacante deben estar presentes para que la explotaci\u00f3n pueda ser posible" } ], "id": "CVE-2020-3964", "lastModified": "2024-11-21T05:32:04.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.117", "references": [ { "source": "security@vmware.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html" }, { "source": "security@vmware.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/22" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-07 18:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/97163 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1038148 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1038149 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.vmware.com/security/advisories/VMSA-2017-0006.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97163 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038148 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038149 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2017-0006.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DB0B91B-F8F6-456F-8FBD-7B98A9ABA95A", "versionEndExcluding": "12.5.5", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "17F1AB0A-CD31-4FE7-AE1F-4C6A111D1C62", "versionEndExcluding": "12.5.5", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "BB90FDCA-A848-4D4D-8A6F-FD04D702EC85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*", "matchCriteriaId": "4DC223AC-EB3D-48CF-A6CC-D35E00A38394", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*", "matchCriteriaId": "75C8E87E-A869-49F8-89F9-DE64A45CDB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*", "matchCriteriaId": "E7F8878C-F73D-4549-9607-74880176D2B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*", "matchCriteriaId": "E47D369F-13B2-42B3-BB74-60AAD0954B26", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "C05F1671-5010-4BB5-BFA7-217FBB946B59", "versionEndExcluding": "8.5.6", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB3E0004-E6F1-4C0D-9B24-A7F1AF4BCBD8", "versionEndExcluding": "8.5.6", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "Wmware ESXi sin el parche ESXi650-201703410-SG y 5.5 sin el parche ESXi550-201703401-SG; Workstation Pro / Player 12.x anterior a 12.5.5 y Fusion Pro /Fusion 8.x anterior a la 8.5.6 tiene un buffer overflow basado en el heap --heap-- en SVGA. Este problema permitir\u00eda a un hu\u00e9sped ejecutar c\u00f3digo en el host." } ], "id": "CVE-2017-4902", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-07T18:29:00.317", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97163" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038148" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038149" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-01 21:30
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B11AFA-BA40-40C7-9F8E-6CB1A7DAE369", "versionEndExcluding": "14.1.7", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0F08B22-5048-4A6C-9250-6A3593A4570F", "versionEndExcluding": "15.0.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201811001:*:*:*:*:*:*", "matchCriteriaId": "0BC70488-A435-43BE-AEF4-30CBA36CBC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201811401:*:*:*:*:*:*", "matchCriteriaId": "2B37DC7D-A1C6-468F-A42E-160CE226FF7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware ESXi (en las versiones 6.7 anteriores a la ESXi670-201903001, en las 6.5 anteriores a la ESXi650-201903001 y en las 6.0 anteriores a la ESXi600-201903001), Workstation (en las versiones 15.x anteriores a la 15.0.4 y en las 14.x anteriores a la 14.1.7), Fusion (en las versiones 11.x anteriores a la 11.0.3 y en las 10.x anteriores a la 10.1.6) contiene una vulnerabilidad de time-of-check time-of-use (TOCTOU) en la UHCI virtual (Universal Host Controller Interface) de USB 1.1. La explotaci\u00f3n de este fallo requiere que el atacante tenga acceso a una m\u00e1quina virtual con un controlador USB virtual presente. Este problema puede permitir que un invitado ejecute c\u00f3digo en el host" } ], "id": "CVE-2019-5519", "lastModified": "2024-11-21T04:45:05.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-01T21:30:44.000", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "security@vmware.com", "url": "http://www.securityfocus.com/bid/107535" }, { "source": "security@vmware.com", "url": "http://www.securityfocus.com/bid/108443" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "security@vmware.com", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-420/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/107535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/108443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-420/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-16 17:15
Modified
2024-11-21 05:49
Severity ?
Summary
VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2022-0004.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2022-0004.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "28769D3C-0C46-4E6B-A8E2-75A7B64B1D47", "versionEndExcluding": "3.11", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBED072F-DE79-41C6-AD4F-02E10BD27FBD", "versionEndExcluding": "4.4", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "6735BF82-477F-498C-90E6-A744DECEEB1E", "versionEndExcluding": "12.2.1", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9E82547-FA15-4A83-B920-23CE424D3715", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "E41B621D-14BE-4B48-B265-57BBC4ADEBF0", "versionEndExcluding": "16.2.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202202401:*:*:*:*:*:*", "matchCriteriaId": "4C47BEFC-1434-4676-A123-359A500F19BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:*", "matchCriteriaId": "7264CDC9-FB2D-45A9-9307-C197B1052477", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:*", "matchCriteriaId": "D0538570-759A-441A-BC37-556642C090F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:*", "matchCriteriaId": "9CF906E5-A846-49BA-925B-C6059FD02BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:*", "matchCriteriaId": "7D3D0230-53D4-469F-AD46-74F057F6F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:*", "matchCriteriaId": "8D8E89CE-C919-4CDF-98BE-BA9A126B36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:*", "matchCriteriaId": "73DA1453-4756-4C16-9640-B3B0C6F617DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:*", "matchCriteriaId": "589EE886-6927-4AEA-903C-155C23B1747A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:*", "matchCriteriaId": "3BDDFA27-0D99-4D98-B00F-5D038488BAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:*", "matchCriteriaId": "3F931502-8460-4373-92D7-CFD817F4A062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:*", "matchCriteriaId": "287D4E48-4890-46C2-8B9B-1CE484C9D30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:*", "matchCriteriaId": "A916EB29-ADE4-4D65-BF8E-98B44E466AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:*", "matchCriteriaId": "BC024B88-DEDD-49E5-B668-5B00C212B6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:*", "matchCriteriaId": "DB9F131B-46BE-44F8-904B-FD0839926B18", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:*", "matchCriteriaId": "BA2195E5-3BAD-4E90-BE40-A59C0A6A9EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:*", "matchCriteriaId": "1503D3D9-E1A7-41F9-B26D-0AED8ABE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:*", "matchCriteriaId": "7BD28EE0-808D-4A76-B707-F163527608C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:*", "matchCriteriaId": "79225541-575F-44FC-8ED6-24BA6A4128EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:*", "matchCriteriaId": "8A4A62CD-A46B-4612-9DC8-7744E6D5EA40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:*", "matchCriteriaId": "D526CE1D-ED76-44EB-9377-53EF7556E254", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:*", "matchCriteriaId": "D7E92A1C-40EB-441B-A634-42609527210A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:*", "matchCriteriaId": "111A10BE-FC5A-4272-9719-1DED62694A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:*", "matchCriteriaId": "FC65FCFC-CD55-401A-8986-A1DBF544D228", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:*", "matchCriteriaId": "EEBD3AEC-284C-44E1-A4CD-010787114737", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:*", "matchCriteriaId": "42F87C20-5A00-43C9-A445-50AD716233D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:*", "matchCriteriaId": "C1412AFC-CBE8-4151-B01D-785F11ACAB85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:*", "matchCriteriaId": "6431DD1F-2269-4AFB-B486-9B6373F41C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:*", "matchCriteriaId": "3BA5D0CB-E5B0-4C95-91A7-C662BAE01483", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:*", "matchCriteriaId": "A86BDAB4-3924-45A8-9130-517DEA184FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:*", "matchCriteriaId": "A6EAE07B-2849-4E3B-B8D0-F68E6440A9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201911001:*:*:*:*:*:*", "matchCriteriaId": "2130E67D-7F2A-4D82-BEFD-BA42B6B6FDA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:*", "matchCriteriaId": "497F58A2-0A2C-4A59-A73B-31C956EF3CD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202010001:*:*:*:*:*:*", "matchCriteriaId": "18E8632C-E442-4F18-BFE2-96AE5C839F0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202011001:*:*:*:*:*:*", "matchCriteriaId": "13D69B99-CB36-45DD-9FD9-C58186998200", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202011002:*:*:*:*:*:*", "matchCriteriaId": "EF0BC157-1834-46D8-9BF9-0CE9648C7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202102001:*:*:*:*:*:*", "matchCriteriaId": "728136B6-47A7-42BC-9464-7745E4F2B4FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202103001:*:*:*:*:*:*", "matchCriteriaId": "3967967A-E0A5-45B3-999C-D749A9B0C791", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202111101:*:*:*:*:*:*", "matchCriteriaId": "644588BB-2A6D-481C-9B2F-756C23B989DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine\u0027s VMX process running on the host." }, { "lang": "es", "value": "VMware ESXi, Workstation y Fusion contienen una vulnerabilidad de doble b\u00fasqueda en el controlador USB UHCI. Un actor malicioso con privilegios administrativos locales en una m\u00e1quina virtual puede aprovechar este problema para ejecutar c\u00f3digo como el proceso VMX de la m\u00e1quina virtual que es ejecutada en el host" } ], "id": "CVE-2021-22041", "lastModified": "2024-11-21T05:49:29.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-16T17:15:10.477", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0004.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-20 16:00
Modified
2025-04-09 00:30
Severity ?
Summary
vmwarebase.dll, as used in the vmware-authd service (aka vmware-authd.exe), in VMware Workstation 6.5.1 build 126130, 6.5.1 and earlier; VMware Player 2.5.1 build 126130, 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 2.0.x before 2.0.1 build 156745; and VMware Fusion before 2.0.2 build 147997 allows remote attackers to cause a denial of service (daemon crash) via a long (1) USER or (2) PASS command.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D249F86-E463-4AB1-BEEE-0828D5A2D761", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "4004A38A-01A6-41BE-84EB-1D7C7FAD0214", "versionEndIncluding": "2.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "318D5F4B-48C5-4214-B60C-9A2EEEF44835", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3771AFCF-E247-427A-8076-9E36EA457658", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "17C124AC-C421-459E-8251-E7B3BD33874B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "65DD6966-72EA-4C4D-BC90-B0D534834BA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EBFC9B7A-8A40-467B-9102-EE5259EC4D14", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5E684965-43F7-4A51-850F-4C88F42940E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "357B60EC-C5F1-4FA4-B4AF-F81298479D39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "933562E3-B6D5-4250-A07B-AB8437ED4D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "09F23F68-6853-4862-99CB-4F214816358F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "AAFBF6B0-5E0A-4F62-82C7-D9861D0F5F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.05:*:*:*:*:*:*:*", "matchCriteriaId": "43282BF6-665C-4F77-8E95-487523863965", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4FFF490-8AA9-4296-99F0-DC57E5D4F56C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FC850AB-7728-4EE3-9EB5-E1E4D7338202", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "4B1CA212-4114-4D45-B746-9C2AAF60CFCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5085E31D-7472-408B-A85D-90337407A24F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "1D57F024-3484-4EEA-8F9E-08A1AE5E3D19", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "13D82E91-181E-4E7D-943D-6FC74D40CEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "21C496BC-404A-4C23-A0CB-DEE8BB8550A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8EF66E7-ECDA-40F9-9070-5857D2DEF818", "versionEndIncluding": "6.51", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:4.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "0790DFEB-3ADE-4057-BA9D-025BD5F5B477", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "433C05BD-1CAC-4F40-9F69-D0333C5F0E3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "270D5FAD-A226-4F6F-BF0B-2C6D91C525D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "6811B662-07E0-4B95-BFC6-C87C02110C12", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "504CD24F-2EC6-45C0-8E46-69BAE8483521", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "B0EAB3D2-79EE-43A3-8A08-3E8140C1B1A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "BE15637B-FAE4-4FC7-8F45-B3B1554F8F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "2EBD26B9-60A6-4D6B-B031-0DA8A9F3323F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6B32C157-020F-400B-970C-B93CF573EB27", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "D2E1F0A2-8791-4627-8583-55B2A67D2F42", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "3767CDDC-DF72-4AAE-B544-D2DFE02A199D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "640130AA-C905-4DD6-97BD-ABA90705F0B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B7632A4-D120-434D-B35A-303640DB37AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6DFFE01E-BD0A-432E-B47C-D68DAADDD075", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "02EBBFDD-AC46-481A-8DA7-64619B447637", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "CC0B1FF0-80DC-433B-9298-346225060808", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "0ECA0396-CBCA-4D21-BD9A-EFCE24D616D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "94533C3D-8767-44DB-ABF7-B991C3E47858", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "vmwarebase.dll, as used in the vmware-authd service (aka vmware-authd.exe), in VMware Workstation 6.5.1 build 126130, 6.5.1 and earlier; VMware Player 2.5.1 build 126130, 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 2.0.x before 2.0.1 build 156745; and VMware Fusion before 2.0.2 build 147997 allows remote attackers to cause a denial of service (daemon crash) via a long (1) USER or (2) PASS command." }, { "lang": "es", "value": "En la biblioteca vmwarebase.dll, tal y como es usado en el servicio vmware-authd (tambi\u00e9n se conoce como vmware-authd.exe), en VMware Workstation versi\u00f3n 6.5.1 build 126130, versi\u00f3n 6.5.1 y anteriores; VMware Player versi\u00f3n 2.5.1 build 126130, versi\u00f3n 2.5.1 y anteriores; VMware ACE versi\u00f3n 2.5.1 y anteriores; VMware Server versiones 2.0.x anteriores a 2.0.1 build 156745; y VMware Fusion anterior a versi\u00f3n 2.0.2 build 147997, permite a atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo del demonio) por medio de un comando largo (1) USUARIO o (2) PASS." } ], "id": "CVE-2009-0177", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-20T16:00:09.030", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000054.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/51180" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33372" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34601" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34373" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021512" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0024" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0944" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6433" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000054.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/51180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7647" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in the Shader functionality. A malicious actor with non-administrative local access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to crash the virtual machine's vmx process leading to a partial denial of service condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEDE60F7-0DD8-43BD-9780-40058AFDB073", "versionEndExcluding": "15.5.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in the Shader functionality. A malicious actor with non-administrative local access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to crash the virtual machine\u0027s vmx process leading to a partial denial of service condition." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.5) y Fusion (versiones 11.x anteriores a 11.5. 5), contienen una vulnerabilidad de lectura fuera de l\u00edmites en la funcionalidad Shader. Un actor malicioso con acceso local no administrativo a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados puede ser capaz de explotar esta vulnerabilidad para bloquear el proceso vmx de la m\u00e1quina virtual conllevando a una condici\u00f3n de denegaci\u00f3n de servicio parcial" } ], "id": "CVE-2020-3970", "lastModified": "2024-11-21T05:32:05.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.443", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-782/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-782/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-03-04 12:15
Modified
2025-03-05 16:22
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Summary
VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process.
References
Impacted products
{ "cisaActionDue": "2025-03-25", "cisaExploitAdd": "2025-03-04", "cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "VMware ESXi, Workstation, and Fusion Information Disclosure Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:beta:*:*:*:*:*:*", "matchCriteriaId": "F030A666-1955-438B-8417-5C294905399F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "238E7AF4-722B-423D-ABB1-424286B06715", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "1E4DE8C7-72FB-4BEC-AD9E-378786295011", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:*", "matchCriteriaId": "2E6DE184-35C8-4A13-91D4-4B43E9F0168C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*", "matchCriteriaId": "12D385F0-DB2B-4802-AD0E-31441DA056B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "2C202879-9230-4E1D-BAB8-4FB7CE4BBC24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*", "matchCriteriaId": "CC6DC107-5142-4155-A33B-D5BE72E9ED38", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*", "matchCriteriaId": "39817170-5C45-4F8A-916D-81B7352055DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*", "matchCriteriaId": "A2F831A7-544E-4B45-BA49-7F7A0234579C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*", "matchCriteriaId": "80A0DD2E-F1CC-413B-91F9-E3986011A0A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*", "matchCriteriaId": "C77771B2-BC64-47A5-B6DB-9CBCC4456B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:*", "matchCriteriaId": "86DE9CE6-F6C0-47D2-B3AB-34852A8B9603", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3g:*:*:*:*:*:*", "matchCriteriaId": "E75B2F03-702E-4359-9BB2-E234F1DC38C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3i:*:*:*:*:*:*", "matchCriteriaId": "ACAA9494-5248-4B01-8BC1-C38AB615FFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3j:*:*:*:*:*:*", "matchCriteriaId": "BF12014B-BF2B-42EF-B70C-59CDA8E2176F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3k:*:*:*:*:*:*", "matchCriteriaId": "F965D853-EE4A-41F5-840B-2D009ACC9754", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3l:*:*:*:*:*:*", "matchCriteriaId": "BA7B7313-FF53-43C9-AF4D-B639053D3FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3m:*:*:*:*:*:*", "matchCriteriaId": "9FB5738F-27E4-42C6-BD1B-F7F66A7EF0A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3n:*:*:*:*:*:*", "matchCriteriaId": "FC3668A6-262B-42BF-9E90-28BAA9BB3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3o:*:*:*:*:*:*", "matchCriteriaId": "DA4E9185-44BA-41E6-8600-C8616E199334", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3p:*:*:*:*:*:*", "matchCriteriaId": "F50302BB-B950-4178-A109-358393E0A50A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3q:*:*:*:*:*:*", "matchCriteriaId": "BCCA4A31-1291-4FB4-9FA5-D2CCD086D660", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3r:*:*:*:*:*:*", "matchCriteriaId": "78604FE5-510F-4979-B2E3-D36B3083224A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:-:*:*:*:*:*:*", "matchCriteriaId": "7A1A402A-9262-4B97-A0B7-E5AE045E394D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:a:*:*:*:*:*:*", "matchCriteriaId": "FE44B379-9943-4DD1-8514-26F87482AFA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:b:*:*:*:*:*:*", "matchCriteriaId": "2A797377-8945-4D75-AA68-A768855E5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:c:*:*:*:*:*:*", "matchCriteriaId": "79D84D76-54BE-49E9-905C-7D65B4B42D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2F8767F7-7C3D-457D-9EAC-E8A30796F751", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "29AF8474-2D7A-4C5A-82B9-7A873AD90C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "7781A2CA-D927-48CD-9932-AE42B7BA1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "18FD08C9-5895-4BF4-BBE0-C2DDA5F6B836", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "360C1B71-5360-4379-B0DE-63BB8F5E6DA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2b:*:*:*:*:*:*", "matchCriteriaId": "B16ED7C1-9881-452A-8BE0-EDDEAEFE3D7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "ED92209F-FBD6-43F9-9A15-3842B139FCC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "6B701151-1B57-4E2D-A9AB-586FACEA2385", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_3b:*:*:*:*:*:*", "matchCriteriaId": "4230B9AA-9E0C-4AE2-814D-8DD641394879", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_3c:*:*:*:*:*:*", "matchCriteriaId": "F2FA150B-93E4-44D2-BF6D-347085A95776", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:-:*:*:*:*:*:*:*", "matchCriteriaId": "31A7BB38-3238-413E-9736-F1A165D40867", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F76F8A7-6184-4A39-9FA5-2337CC9D4CB1", "versionEndExcluding": "13.6.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_infrastructure:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E46A694-8698-4283-9E25-01F222B63E9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_infrastructure:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "59B9476F-E5E7-46B6-AC38-4630D0933462", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_infrastructure:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "9A045567-2563-4539-8E95-361087CB7762", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_infrastructure:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D11103A7-6AB5-4E78-BE11-BC2A04A09F19", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "6C5F01D7-2675-4D09-B52B-B02D0EF52AEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "B5F8D61F-6E8B-4EE3-91DE-EBA6FF7D289E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "B1E94D58-26A0-4E84-8CAD-F8CDB6707642", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC33D39A-5760-467E-8284-F4E5D8082BBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "448206AA-A023-4AA1-98FD-35BC2A2AB2B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F6E30F8-B977-40A5-9E45-89B5C5E59170", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:telco_cloud_platform:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D6B84F65-2E52-4445-8F97-2729B84B18E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3124246D-3287-4657-B40D-E7B80A44E7D7", "versionEndExcluding": "17.6.3", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi, Workstation, and Fusion contain\u00a0an information disclosure vulnerability due to an out-of-bounds read in HGFS.\u00a0A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process." }, { "lang": "es", "value": "VMware ESXi, Workstation y Fusion contienen una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n debido a una lectura fuera de los l\u00edmites en HGFS. Un actor malintencionado con privilegios administrativos en una m\u00e1quina virtual podr\u00eda aprovechar este problema para filtrar memoria del proceso vmx." } ], "id": "CVE-2025-22226", "lastModified": "2025-03-05T16:22:52.433", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 4.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-03-04T12:15:33.973", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25390" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-12-29 09:59
Modified
2025-04-12 10:46
Severity ?
Summary
The drag-and-drop (aka DnD) function in VMware Workstation Pro 12.x before 12.5.2 and VMware Workstation Player 12.x before 12.5.2 and VMware Fusion and Fusion Pro 8.x before 8.5.2 allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (out-of-bounds memory access on the host OS) via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/94280 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1037282 | ||
security@vmware.com | http://www.vmware.com/security/advisories/VMSA-2016-0019.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94280 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1037282 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2016-0019.html | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | 8.0.0 | |
vmware | fusion | 8.0.1 | |
vmware | fusion | 8.0.2 | |
vmware | fusion | 8.1.0 | |
vmware | fusion | 8.1.1 | |
vmware | fusion | 8.5.0 | |
vmware | fusion | 8.5.1 | |
vmware | fusion_pro | 8.0.0 | |
vmware | fusion_pro | 8.0.1 | |
vmware | fusion_pro | 8.0.2 | |
vmware | fusion_pro | 8.1.0 | |
vmware | fusion_pro | 8.1.1 | |
vmware | fusion_pro | 8.5.0 | |
vmware | fusion_pro | 8.5.1 | |
vmware | workstation_player | 12.0.0 | |
vmware | workstation_player | 12.0.1 | |
vmware | workstation_player | 12.1.0 | |
vmware | workstation_player | 12.1.1 | |
vmware | workstation_player | 12.5.0 | |
vmware | workstation_player | 12.5.1 | |
vmware | workstation_pro | 12.0.0 | |
vmware | workstation_pro | 12.0.1 | |
vmware | workstation_pro | 12.1.0 | |
vmware | workstation_pro | 12.1.1 | |
vmware | workstation_pro | 12.5.0 | |
vmware | workstation_pro | 12.5.1 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "25BBD4C7-C851-4D40-B6DD-92873319CD28", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDD345B3-810C-41D1-82CE-0CA0B4B1F5DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "768A4D3B-CC19-4A3A-91D5-9C974F7F0247", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0C5D443-A330-40DF-939B-10597147CE7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5E09EA3-24E4-43A2-8AE7-6844A6F8F73A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F62099A3-2331-4F1E-A994-D3CCE2B7171C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "12BA4C61-5604-4354-BD84-CE275EFA8442", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C90A36A-1FA7-45BB-937E-F7A5FD0914A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C384CC3F-EC56-4AA5-835B-ECCCDE2EC17E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "20A7D995-BB46-4464-9E82-D836EDE72DCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEB7D35F-6BF1-4076-ABA3-B580CE69D922", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ABE47D4-506C-4132-829B-19A61ED35F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "67CDB0AC-25B6-4397-9784-386C81C37352", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C48608C8-B7A6-47DD-8C78-44EB2B0D6C0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "1787E49C-19A5-428D-9BEA-5500B3DD60F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E1D4E53-DEB3-4143-B619-4431DB47341F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C83B3D50-43FF-4034-9C75-F44939D60378", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E3E8337D-BC36-4910-A998-309D277D008C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0E91FE31-B442-4EE3-A415-D635A5CCA6C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C67B92FB-CE89-479D-97DF-237C77BF307B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F44F5FBF-DD1D-41F8-A1EC-9720DBC89008", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8A83855-1411-4CA8-A005-5AA58D1CB32A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "3516D484-83AF-470E-9E9A-AFE3BBE4F75D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The drag-and-drop (aka DnD) function in VMware Workstation Pro 12.x before 12.5.2 and VMware Workstation Player 12.x before 12.5.2 and VMware Fusion and Fusion Pro 8.x before 8.5.2 allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (out-of-bounds memory access on the host OS) via unspecified vectors." }, { "lang": "es", "value": "La funci\u00f3n de arrastrar y soltar (tambi\u00e9n conocida como DnD) en VMware Workstation Pro 12.x en versiones anteriores a 12.5.2 y VMware Workstation Player 12.x en versiones anteriores a 12.5.2 y VMware Fusion y Fusion Pro 8.x en versiones anteriores a 8.5.2 permite a usuarios invitados de SO ejecutar c\u00f3digo arbitrario en el SO anfitri\u00f3n o provocar una denegaci\u00f3n de servicio (acceso a memoria fuera de l\u00edmites en el SO anfitri\u00f3n) a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2016-7461", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-29T09:59:00.697", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94280" }, { "source": "security@vmware.com", "url": "http://www.securitytracker.com/id/1037282" }, { "source": "security@vmware.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0019.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-06-06 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Race condition in mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to gain privileges on the guest OS by mounting a filesystem on top of an arbitrary directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
vmware | workstation | 7.1.3 | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
vmware | player | 3.1.3 | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2818FD22-8BC5-4803-8D62-D7C7C22556F9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DAA72ED8-3229-4220-BE75-712CA6E21062", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D3C6FC4-DAE3-42DB-B845-593BBD2A50BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C9E205-87EE-4CE2-A252-DED7BB6D4EAE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to gain privileges on the guest OS by mounting a filesystem on top of an arbitrary directory." }, { "lang": "es", "value": "Una Condici\u00f3n de carrera en mount.vmhgfs en VMware Host Guest File System (HGFS) en VMware Workstation versiones 7.1.x anteriores a 7.1.4, VMware Player versiones 3.1.x anteriores a 3.1.4, VMware Fusion versiones 3.1.x anteriores a 3.1.3, VMware ESXi versiones 3.5 hasta 4.1, y VMware ESX versiones 3.0.3 hasta 4.1, permite a los usuarios del Sistema Operativo invitado alcanzar privilegios en el Sistema Operativo Invitado al montar un sistema de archivos sobre un directorio arbitrario." } ], "id": "CVE-2011-1787", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:01.987", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/44840" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/44904" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/48098" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1025601" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/8711677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/8711677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-02 15:29
Modified
2024-11-21 04:45
Severity ?
Summary
VMware Workstation (14.x before 14.1.6) and Fusion (10.x before 10.1.6) contain an out-of-bounds write vulnerability in the e1000 virtual network adapter. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securityfocus.com/bid/107635 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0005.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/107635 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0005.html | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (14.x before 14.1.6) and Fusion (10.x before 10.1.6) contain an out-of-bounds write vulnerability in the e1000 virtual network adapter. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware Workstation (en las versiones 14.x anteriores a la 14.1.6) y Fusion (en las versiones 10.x anteriores a la 10.1.6) contienen una vulnerabilidad de escritura fuera de l\u00edmites en el adaptador de red virtual e1000. Este problema puede permitir que un invitado ejecute c\u00f3digo en el host." } ], "id": "CVE-2019-5524", "lastModified": "2024-11-21T04:45:06.660", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-02T15:29:00.603", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107635" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-05 18:15
Modified
2025-05-07 15:35
Severity ?
9.3 (Critical) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | cloud_foundation | * | |
vmware | workstation | * | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | fusion | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D725D84-6426-459F-9B49-ADE7A13FA19A", "versionEndIncluding": "5.0", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BFB423-5C6D-40F3-960A-53D9955E7621", "versionEndExcluding": "17.5.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "238E7AF4-722B-423D-ABB1-424286B06715", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "1E4DE8C7-72FB-4BEC-AD9E-378786295011", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:*", "matchCriteriaId": "2E6DE184-35C8-4A13-91D4-4B43E9F0168C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*", "matchCriteriaId": "12D385F0-DB2B-4802-AD0E-31441DA056B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "2C202879-9230-4E1D-BAB8-4FB7CE4BBC24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*", "matchCriteriaId": "CC6DC107-5142-4155-A33B-D5BE72E9ED38", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*", "matchCriteriaId": "39817170-5C45-4F8A-916D-81B7352055DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*", "matchCriteriaId": "A2F831A7-544E-4B45-BA49-7F7A0234579C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*", "matchCriteriaId": "80A0DD2E-F1CC-413B-91F9-E3986011A0A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*", "matchCriteriaId": "C77771B2-BC64-47A5-B6DB-9CBCC4456B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:*", "matchCriteriaId": "86DE9CE6-F6C0-47D2-B3AB-34852A8B9603", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3g:*:*:*:*:*:*", "matchCriteriaId": "E75B2F03-702E-4359-9BB2-E234F1DC38C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3i:*:*:*:*:*:*", "matchCriteriaId": "ACAA9494-5248-4B01-8BC1-C38AB615FFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3j:*:*:*:*:*:*", "matchCriteriaId": "BF12014B-BF2B-42EF-B70C-59CDA8E2176F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3k:*:*:*:*:*:*", "matchCriteriaId": "F965D853-EE4A-41F5-840B-2D009ACC9754", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3l:*:*:*:*:*:*", "matchCriteriaId": "BA7B7313-FF53-43C9-AF4D-B639053D3FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3m:*:*:*:*:*:*", "matchCriteriaId": "9FB5738F-27E4-42C6-BD1B-F7F66A7EF0A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3n:*:*:*:*:*:*", "matchCriteriaId": "FC3668A6-262B-42BF-9E90-28BAA9BB3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3o:*:*:*:*:*:*", "matchCriteriaId": "DA4E9185-44BA-41E6-8600-C8616E199334", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:b:*:*:*:*:*:*", "matchCriteriaId": "BC6F088D-0404-4588-9788-7A5903C5BC82", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:-:*:*:*:*:*:*", "matchCriteriaId": "7A1A402A-9262-4B97-A0B7-E5AE045E394D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:a:*:*:*:*:*:*", "matchCriteriaId": "FE44B379-9943-4DD1-8514-26F87482AFA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:b:*:*:*:*:*:*", "matchCriteriaId": "2A797377-8945-4D75-AA68-A768855E5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:c:*:*:*:*:*:*", "matchCriteriaId": "79D84D76-54BE-49E9-905C-7D65B4B42D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2F8767F7-7C3D-457D-9EAC-E8A30796F751", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "29AF8474-2D7A-4C5A-82B9-7A873AD90C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "7781A2CA-D927-48CD-9932-AE42B7BA1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "360C1B71-5360-4379-B0DE-63BB8F5E6DA2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50649AB8-57FD-4210-A7F4-3AD7D00F6A91", "versionEndExcluding": "13.5.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the UHCI USB controller.\u00a0A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine\u0027s VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed." }, { "lang": "es", "value": "VMware ESXi, Workstation y Fusion contienen una vulnerabilidad de Use After Free en el controlador USB UHCI. Un actor malintencionado con privilegios administrativos locales en una m\u00e1quina virtual puede aprovechar este problema para ejecutar c\u00f3digo como el proceso VMX de la m\u00e1quina virtual que se ejecuta en el host. En ESXi, la explotaci\u00f3n est\u00e1 contenida dentro del entorno limitado de VMX, mientras que, en Workstation y Fusion, esto puede provocar la ejecuci\u00f3n de c\u00f3digo en la m\u00e1quina donde est\u00e1 instalado Workstation o Fusion." } ], "id": "CVE-2024-22253", "lastModified": "2025-05-07T15:35:46.910", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 6.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-05T18:15:47.920", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-16 16:30
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in the vmx86 kernel extension in VMware Fusion before 2.0.6 build 196839 allows host OS users to cause a denial of service to the host OS via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8A8DAA7-1031-4F9A-8E53-9F675EF193A6", "versionEndIncluding": "2.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "942B4ED3-A68E-4106-A98B-FA7CD3505140", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3DD1338C-8FC1-40A1-BAE8-B11F4354A0CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AC862199-8AA7-4E5E-BA2B-DF5FC9A056BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1BDA2CE1-E26E-4347-BD60-2764A19F5E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B503A45-D9F3-414D-9BFA-C58B1E81A39E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the vmx86 kernel extension in VMware Fusion before 2.0.6 build 196839 allows host OS users to cause a denial of service to the host OS via unspecified vectors." }, { "lang": "es", "value": "Desbordamiento de enteros en la extensi\u00f3n del n\u00facleo vmx86 en VMware Fusion v2.0.6 anterior a build 196839 permite a los usuarios del sistema operativo anfitri\u00f3n causar una denegaci\u00f3n de servicio al sistema operativo anfitri\u00f3n a trav\u00e9s de vectores no especificados." } ], "evaluatorSolution": "Per: http://lists.vmware.com/pipermail/security-announce/2009/000066.html \r\n\r\nSolution\r\n\r\n Please review the patch/release notes for your product and version\r\n and verify the md5sum and/or the sha1sum of your downloaded file.\r\n\r\n VMware Fusion 2.0.6 (for Intel-based Macs): Download including\r\n VMware Fusion and a 12 month complimentary subscription to McAfee\r\n VirusScan Plus 2009\r\n\r\n md5sum: d35490aa8caa92e21339c95c77314b2f\r\n sha1sum: 9c41985d754ac718032a47af8a3f98ea28fddb26\r\n\r\n VMware Fusion 2.0.6 (for Intel-based Macs): Download including only\r\n VMware Fusion software\r\n\r\n md5sum: 2e8d39defdffed224c4bab4218cc6659\r\n sha1sum: 453d54a2f37b257a0aad17c95843305250c7b6ef\r\n", "id": "CVE-2009-3282", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-16T16:30:00.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000066.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36928" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1022981" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1022981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2811" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an information leak in the XHCI USB controller. A malicious actor with local access to a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html | Exploit, Third Party Advisory, VDB Entry | |
security@vmware.com | http://seclists.org/fulldisclosure/2020/Jul/22 | Mailing List, Third Party Advisory | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0015.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2020/Jul/22 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0015.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an information leak in the XHCI USB controller. A malicious actor with local access to a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202006401-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.2) y Fusion (versiones 11.x anteriores a 11.5. 2), contiene una filtraci\u00f3n de informaci\u00f3n en el controlador USB XHCI. Un actor malicioso con acceso local a una m\u00e1quina virtual puede ser capaz de leer informaci\u00f3n privilegiada contenida en la memoria del hipervisor desde una m\u00e1quina virtual" } ], "id": "CVE-2020-3965", "lastModified": "2024-11-21T05:32:04.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.180", "references": [ { "source": "security@vmware.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html" }, { "source": "security@vmware.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/22" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-17 14:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/101887 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1039835 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2017-0018.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101887 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039835 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2017-0018.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 12.0.0 | |
vmware | workstation | 12.0.1 | |
vmware | workstation | 12.1 | |
vmware | workstation | 12.1.1 | |
vmware | workstation | 12.5 | |
vmware | workstation | 12.5.1 | |
vmware | workstation | 12.5.2 | |
vmware | workstation | 12.5.3 | |
vmware | workstation | 12.5.4 | |
vmware | workstation | 12.5.5 | |
vmware | workstation | 12.5.6 | |
vmware | workstation | 12.5.7 | |
vmware | fusion | 8.0.0 | |
vmware | fusion | 8.0.1 | |
vmware | fusion | 8.0.2 | |
vmware | fusion | 8.1.0 | |
vmware | fusion | 8.1.1 | |
vmware | fusion | 8.5.0 | |
vmware | fusion | 8.5.1 | |
vmware | fusion | 8.5.2 | |
vmware | fusion | 8.5.3 | |
vmware | fusion | 8.5.4 | |
vmware | fusion | 8.5.5 | |
vmware | fusion | 8.5.6 | |
vmware | fusion | 8.5.7 | |
vmware | fusion | 8.5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C4C2CB0-9A2B-46B2-9E75-2BADAE722BB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D38FB28D-8A42-4877-92AF-39EE04B14DB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "180E48AF-AD42-4A00-948A-9C1D70BE53F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C64A90-90A2-450A-8A79-AB69B5A939DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE6B9B4F-53C5-4B47-89C4-AD221DC91D44", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E293B67-98C3-4D8E-883C-2F2F774AE6F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "AB307F39-3A90-4B62-B2BF-0E0CEBBBBC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "838C7C08-15ED-4379-8A5B-9419D13AE7FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C064187-0870-4672-9D64-92D643FA9C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "60F08698-0194-4892-9A46-93C53C0C660B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "287275D4-E311-4A1B-BC5C-2FB3A64691E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "ED552760-4DB1-4E56-B6C1-23E053858055", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "25BBD4C7-C851-4D40-B6DD-92873319CD28", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDD345B3-810C-41D1-82CE-0CA0B4B1F5DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "768A4D3B-CC19-4A3A-91D5-9C974F7F0247", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0C5D443-A330-40DF-939B-10597147CE7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "42BF8A2A-295D-44D6-A38E-D4C35437F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC08D3D5-5D46-45C7-BD43-81E1D18FAB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "574DB25B-51E1-466A-8089-5108DB5D6FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "0BF7F09F-D8B3-40AF-9111-E7C14832C5A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "555DD10F-7EA8-4107-A31F-2C7CED41058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4888B-156C-48BC-8035-3A0424CB6037", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "6D4DA202-3D18-4DDC-89E4-81FFF68EDFD0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs." }, { "lang": "es", "value": "VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Fusion (en versiones 8.x anteriores a la 8.5.9) contienen una vulnerabilidad de desreferencia de puntero NULL en una llamada de un usuario invitado. Una explotaci\u00f3n exitosa de este error puede permitir que atacantes con privilegios de usuario normal cierren de forma inesperada sus m\u00e1quinas virtuales." } ], "id": "CVE-2017-4938", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-17T14:29:00.700", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101887" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039835" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-04-17 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
VMware Workstation 8.x before 8.0.2, VMware Player 4.x before 4.0.2, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 use an incorrect ACL for the VMware Tools folder, which allows guest OS users to gain guest OS privileges via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 8.0 | |
vmware | workstation | 8.0.1 | |
vmware | player | 4.0 | |
vmware | player | 4.0.1 | |
vmware | player | 4.0.2 | |
vmware | fusion | 4.0 | |
vmware | fusion | 4.0.1 | |
vmware | fusion | 4.0.2 | |
vmware | fusion | 4.1 | |
vmware | fusion | 4.1.1 | |
vmware | esxi | 3.5 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 5.0 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCE22BB0-F375-4883-BF6C-5A6369694EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD913295-9302-425A-A9E1-B0DF76AD3069", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "535E3D3C-76A5-405A-8F9D-21A86ED31D07", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D09D7FB-78EE-4168-996D-FD3CF2E187BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "816F1646-A1C9-4E4A-BCE1-A34D00B51ABE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "60234129-7F7F-49FA-A425-CDAB4D09AB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4FB73EC4-F3CE-428B-BA40-47FB21181543", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "927863C2-5A61-4137-83AC-6CF3F2958941", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F74559CB-6E52-421F-88F3-739913C26C8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4870DAA2-6670-47EF-BF74-6E39B92E75DB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:3.5:1:*:*:*:*:*:*", "matchCriteriaId": "58ED8AB4-0FDF-4752-B44E-56F58593CE41", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:1:*:*:*:*:*:*", "matchCriteriaId": "0A4E41C0-31FA-47AA-A9BF-B9A6C1D44801", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF016EE7-083A-4D62-A6D4-2807EB47B6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:3:*:*:*:*:*:*", "matchCriteriaId": "8F11844A-3C6C-4AA5-87DC-979AFF62867A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:4:*:*:*:*:*:*", "matchCriteriaId": "AC463653-A599-45CF-8EA9-8854D5C59963", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:1:*:*:*:*:*:*", "matchCriteriaId": "4DC5C2BF-6EC6-436F-A925-469E87249C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:2:*:*:*:*:*:*", "matchCriteriaId": "7BCE5DA9-BB88-4169-B77C-40B1F98D511A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update1:*:*:*:*:*:*", "matchCriteriaId": "37A5D726-3D38-44D5-B509-1B8B003903A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update2:*:*:*:*:*:*", "matchCriteriaId": "A4DA3B20-A743-4F37-A095-65161FFBEB73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update3:*:*:*:*:*:*", "matchCriteriaId": "FF7C3C65-BE63-407E-9CFD-E571025C3E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation 8.x before 8.0.2, VMware Player 4.x before 4.0.2, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 use an incorrect ACL for the VMware Tools folder, which allows guest OS users to gain guest OS privileges via unspecified vectors." }, { "lang": "es", "value": "VMware Workstation versiones 8.x anteriores a 8.0.2, VMware Player versiones 4.x anteriores a 4.0.2, VMware Fusion versiones 4.x anteriores a 4.1.2, VMware ESXi versiones 3.5 hasta 5.0, y VMware ESX versiones 3.5 hasta 4.1 utilizan una ACL incorrecta para la carpeta VMware Tools, que permite a los usuarios del Sistema Operativo invitado alcanzar privilegios de SO invitado por medio de vectores no especificados." } ], "id": "CVE-2012-1518", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-04-17T21:55:01.307", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/81163" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/48782" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/53006" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1026922" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1026923" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0007.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/81163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026923" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16745" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-14 16:16
Modified
2025-03-14 15:15
Severity ?
9.3 (Critical) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Summary
VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "373FFB23-C9E8-495D-BD27-6DC875887440", "versionEndExcluding": "13.5.2", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA567E5A-412F-4ED3-9434-E0290CDF753F", "versionEndExcluding": "17.5.2", "versionStartIncluding": "17.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device.\u00a0A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine\u0027s VMX process running on the host.\n\n" }, { "lang": "es", "value": "VMware Workstation y Fusion contienen una vulnerabilidad de use-after-free en el dispositivo vbluetooth. Un actor malintencionado con privilegios administrativos locales en una m\u00e1quina virtual puede aprovechar este problema para ejecutar c\u00f3digo como el proceso VMX de la m\u00e1quina virtual que se ejecuta en el host." } ], "id": "CVE-2024-22267", "lastModified": "2025-03-14T15:15:39.803", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 6.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-05-14T16:16:06.610", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-20 17:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds read vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0023.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0023.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD43625B-DBC4-460B-A7DA-F1EA254806DB", "versionEndExcluding": "3.10.1", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2A68886-4079-4BE1-9E51-6022ED680B86", "versionEndExcluding": "4.1", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC7F7324-504A-4597-ABF9-326D370A4CF1", "versionEndIncluding": "15.5.6", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:1.20.16321839:*:*:*:*:*:*", "matchCriteriaId": "0DB30686-F9E0-4845-BFB6-713043B35736", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF0DDB53-0355-48F7-AE05-DCACBB14F6F8", "versionEndExcluding": "11.5.6", "versionStartIncluding": "11.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*", "matchCriteriaId": "60405BAB-A6C6-4AD8-A5D2-EAD114FE931F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202006001:*:*:*:*:*:*", "matchCriteriaId": "C565246C-896C-4E48-8C24-344C9B0A3057", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202007001:*:*:*:*:*:*", "matchCriteriaId": "8479F377-4F47-433D-867D-A94A4B0E46EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:*", "matchCriteriaId": "7264CDC9-FB2D-45A9-9307-C197B1052477", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:*", "matchCriteriaId": "D0538570-759A-441A-BC37-556642C090F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:*", "matchCriteriaId": "9CF906E5-A846-49BA-925B-C6059FD02BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:*", "matchCriteriaId": "7D3D0230-53D4-469F-AD46-74F057F6F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:*", "matchCriteriaId": "8D8E89CE-C919-4CDF-98BE-BA9A126B36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:*", "matchCriteriaId": "73DA1453-4756-4C16-9640-B3B0C6F617DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:*", "matchCriteriaId": "589EE886-6927-4AEA-903C-155C23B1747A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:*", "matchCriteriaId": "3BDDFA27-0D99-4D98-B00F-5D038488BAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:*", "matchCriteriaId": "3F931502-8460-4373-92D7-CFD817F4A062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:*", "matchCriteriaId": "287D4E48-4890-46C2-8B9B-1CE484C9D30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:*", "matchCriteriaId": "A916EB29-ADE4-4D65-BF8E-98B44E466AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:*", "matchCriteriaId": "BC024B88-DEDD-49E5-B668-5B00C212B6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:*", "matchCriteriaId": "DB9F131B-46BE-44F8-904B-FD0839926B18", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:*", "matchCriteriaId": "BA2195E5-3BAD-4E90-BE40-A59C0A6A9EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:*", "matchCriteriaId": "1503D3D9-E1A7-41F9-B26D-0AED8ABE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:*", "matchCriteriaId": "7BD28EE0-808D-4A76-B707-F163527608C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:*", "matchCriteriaId": "79225541-575F-44FC-8ED6-24BA6A4128EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:*", "matchCriteriaId": "8A4A62CD-A46B-4612-9DC8-7744E6D5EA40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:*", "matchCriteriaId": "D526CE1D-ED76-44EB-9377-53EF7556E254", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:*", "matchCriteriaId": "D7E92A1C-40EB-441B-A634-42609527210A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:*", "matchCriteriaId": "111A10BE-FC5A-4272-9719-1DED62694A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:*", "matchCriteriaId": "FC65FCFC-CD55-401A-8986-A1DBF544D228", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:*", "matchCriteriaId": "EEBD3AEC-284C-44E1-A4CD-010787114737", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:*", "matchCriteriaId": "42F87C20-5A00-43C9-A445-50AD716233D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:*", "matchCriteriaId": "C1412AFC-CBE8-4151-B01D-785F11ACAB85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:*", "matchCriteriaId": "6431DD1F-2269-4AFB-B486-9B6373F41C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:*", "matchCriteriaId": "3BA5D0CB-E5B0-4C95-91A7-C662BAE01483", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:*", "matchCriteriaId": "A86BDAB4-3924-45A8-9130-517DEA184FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:*", "matchCriteriaId": "A6EAE07B-2849-4E3B-B8D0-F68E6440A9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:*", "matchCriteriaId": "497F58A2-0A2C-4A59-A73B-31C956EF3CD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds read vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.1-0.0.16850804, versiones 6.7 anteriores a ESXi670-202008101-SG, versiones 6.5 anteriores a ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x antes de 11.5.6), contienen una vulnerabilidad de lectura fuera de l\u00edmites debido a un problema time-of-check time-of-use en el dispositivo ACPI.\u0026#xa0;Un actor malicioso con acceso administrativo a una m\u00e1quina virtual puede ser capaz de explotar este problema para filtrar la memoria del proceso vmx" } ], "id": "CVE-2020-3981", "lastModified": "2024-11-21T05:32:06.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-20T17:15:12.670", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0023.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-01 21:30
Modified
2024-11-21 04:45
Severity ?
Summary
VMware VMware Fusion (11.x before 11.0.3) contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket. An attacker may exploit this issue by tricking the host user to execute a JavaScript to perform unauthorized functions on the guest machine where VMware Tools is installed. This may further be exploited to execute commands on the guest machines.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securityfocus.com/bid/107637 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0005.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/107637 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0005.html | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware VMware Fusion (11.x before 11.0.3) contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket. An attacker may exploit this issue by tricking the host user to execute a JavaScript to perform unauthorized functions on the guest machine where VMware Tools is installed. This may further be exploited to execute commands on the guest machines." }, { "lang": "es", "value": "VMware VMware Fusion (en las versiones 11.x anteriores a la 11.0.3) contiene una vulnerabilidad de seguridad debido a determinadas API sin autenticar accesibles a trav\u00e9s de un socket web. Un atacante podr\u00eda explotar este fallo enga\u00f1ando al usuario host para que ejecute c\u00f3digo JavaScript para realizar funciones no autorizadas en la m\u00e1quina invitada donde las herramientas VMware est\u00e1n instaladas. Esto podr\u00eda explotarse a\u00fan m\u00e1s para ejecutar comandos en las m\u00e1quinas invitadas" } ], "id": "CVE-2019-5514", "lastModified": "2024-11-21T04:45:05.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-01T21:30:43.860", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107637" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-06-14 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.0 | |
vmware | workstation | 7.0.1 | |
vmware | workstation | 7.1 | |
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
vmware | workstation | 7.1.3 | |
vmware | workstation | 7.1.4 | |
vmware | workstation | 7.1.4.16648 | |
vmware | workstation | 7.1.5 | |
vmware | workstation | 8.0 | |
vmware | workstation | 8.0.1 | |
vmware | workstation | 8.0.2 | |
vmware | workstation | 8.0.3 | |
vmware | player | 3.0 | |
vmware | player | 3.0.1 | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
vmware | player | 3.1.3 | |
vmware | player | 3.1.4 | |
vmware | player | 3.1.5 | |
vmware | player | 4.0 | |
vmware | player | 4.0.1 | |
vmware | player | 4.0.2 | |
vmware | player | 4.0.3 | |
vmware | fusion | 4.0 | |
vmware | fusion | 4.0.1 | |
vmware | fusion | 4.0.2 | |
vmware | fusion | 4.1 | |
vmware | fusion | 4.1.1 | |
vmware | fusion | 4.1.2 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 | |
vmware | esxi | 3.5 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB33DBC9-3B63-457E-A353-B9E7378211AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "34F436D4-B7B7-43CB-A2BD-C5E791F7E3C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF53DB66-4C79-47BB-AABD-6DCE2EF98E1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2818FD22-8BC5-4803-8D62-D7C7C22556F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "7C8C76F3-05B5-43EA-AE70-A026AC6001DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.4.16648:*:*:*:*:*:*:*", "matchCriteriaId": "6205C8AE-63AB-4501-B311-30A9F806DC82", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "019FEA3B-970B-4959-A500-D9AD39C58C11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCE22BB0-F375-4883-BF6C-5A6369694EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD913295-9302-425A-A9E1-B0DF76AD3069", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "51B6CAE2-A396-40C8-8FF0-D9EC64D5C9A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "21644868-F1B0-4A8E-BE73-4F42BEB8E834", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "5F747AC1-E163-41A4-BAC7-FDF46F4057D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A115959-9CDA-45ED-9002-BA1A31074E81", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DAA72ED8-3229-4220-BE75-712CA6E21062", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "57E06DA2-CB18-45E6-9F88-B3B6E0507816", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "EB9D2803-D06D-4CD6-98D5-0E74CFC13B99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "535E3D3C-76A5-405A-8F9D-21A86ED31D07", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D09D7FB-78EE-4168-996D-FD3CF2E187BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "816F1646-A1C9-4E4A-BCE1-A34D00B51ABE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6D5FD2D7-9928-437B-8988-4FC955DE4F84", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "60234129-7F7F-49FA-A425-CDAB4D09AB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4FB73EC4-F3CE-428B-BA40-47FB21181543", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "927863C2-5A61-4137-83AC-6CF3F2958941", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F74559CB-6E52-421F-88F3-739913C26C8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4870DAA2-6670-47EF-BF74-6E39B92E75DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "70C64B80-4928-4ABA-AF4E-1977C252BAEE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update1:*:*:*:*:*:*", "matchCriteriaId": "37A5D726-3D38-44D5-B509-1B8B003903A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update2:*:*:*:*:*:*", "matchCriteriaId": "A4DA3B20-A743-4F37-A095-65161FFBEB73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update3:*:*:*:*:*:*", "matchCriteriaId": "FF7C3C65-BE63-407E-9CFD-E571025C3E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:3.5:1:*:*:*:*:*:*", "matchCriteriaId": "58ED8AB4-0FDF-4752-B44E-56F58593CE41", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:1:*:*:*:*:*:*", "matchCriteriaId": "0A4E41C0-31FA-47AA-A9BF-B9A6C1D44801", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF016EE7-083A-4D62-A6D4-2807EB47B6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:3:*:*:*:*:*:*", "matchCriteriaId": "8F11844A-3C6C-4AA5-87DC-979AFF62867A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:4:*:*:*:*:*:*", "matchCriteriaId": "AC463653-A599-45CF-8EA9-8854D5C59963", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:1:*:*:*:*:*:*", "matchCriteriaId": "4DC5C2BF-6EC6-436F-A925-469E87249C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:2:*:*:*:*:*:*", "matchCriteriaId": "7BCE5DA9-BB88-4169-B77C-40B1F98D511A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file." }, { "lang": "es", "value": "VMware Workstation v7.x antes de v7.1.6 y v8.x antes de v8.0.4, VMware Player v3.x antes de v3.1.6 y v4.x antes de v4.0.4, VMware Fusion v4.x antes de 4.1.3, VMware ESXi v3.5 a v5.0 y VMware ESX v3.5 a v4.1 permite ejecutar c\u00f3digo de su elecci\u00f3n en el sistema operativo anfitri\u00f3n a atacantes remotos (con cierta ayuda de usuarios locales) o causar una denegaci\u00f3n de servicio (por corrupci\u00f3n de memoria) en el sistema operativo anfitri\u00f3n a trav\u00e9s de un archivo Checkpoint modificado." } ], "id": "CVE-2012-3288", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-06-14T20:55:01.420", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0011.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17178" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-16 17:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware Fusion (11.x) contains a privilege escalation vulnerability due to the way it allows configuring the system wide path. An attacker with normal user privileges may exploit this issue to trick an admin user into executing malicious code on the system where Fusion is installed.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2E41C3F-1DCF-445A-82C4-C7C8FC225C40", "versionEndExcluding": "12.0.0", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion (11.x) contains a privilege escalation vulnerability due to the way it allows configuring the system wide path. An attacker with normal user privileges may exploit this issue to trick an admin user into executing malicious code on the system where Fusion is installed." }, { "lang": "es", "value": "VMware Fusion (versi\u00f3n 11.x), contiene una vulnerabilidad de escalamiento de privilegios debido a la forma en que permite configurar la ruta amplia del sistema.\u0026#xa0;Un atacante con privilegios de usuario normales puede ser capaz de explotar este problema para enga\u00f1ar a un usuario administrador para que ejecute c\u00f3digo malicioso en el sistema donde est\u00e1 instalado Fusion" } ], "id": "CVE-2020-3980", "lastModified": "2024-11-21T05:32:06.280", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-16T17:15:13.827", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0020.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-02 15:29
Modified
2024-11-21 04:45
Severity ?
Summary
VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | fusion | * | |
vmware | workstation | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest." }, { "lang": "es", "value": "Las actualizaciones de VMware Workstation (en las versiones 15.x anteriores a a la 15.0.3, y las 14.x anteriores a la 14.1.6) y de Fusion (en las versiones 11.x anteriores a a la 11.0.3, y las 10.x anteriores a la 10.1.6) abordan una vulnerabilidad de escritura fuera de l\u00edmites en los adaptadores de red virtual e1000 y e1000e. La explotaci\u00f3n de este problema podr\u00eda conducir a una ejecuci\u00f3n de c\u00f3digo en el host desde el invitado, pero es m\u00e1s probable que resulte en una denegaci\u00f3n de servicio (DoS) de esta.." } ], "id": "CVE-2019-5515", "lastModified": "2024-11-21T04:45:05.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-02T15:29:00.510", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.securityfocus.com/bid/107634" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-306/" }, { "source": "security@vmware.com", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-516/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.securityfocus.com/bid/107634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-306/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-516/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-17 14:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a heap buffer-overflow vulnerability in VMNAT device. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/101903 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1039835 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2017-0018.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101903 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039835 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2017-0018.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 12.0.0 | |
vmware | workstation | 12.0.1 | |
vmware | workstation | 12.1 | |
vmware | workstation | 12.1.1 | |
vmware | workstation | 12.5 | |
vmware | workstation | 12.5.1 | |
vmware | workstation | 12.5.2 | |
vmware | workstation | 12.5.3 | |
vmware | workstation | 12.5.4 | |
vmware | workstation | 12.5.5 | |
vmware | workstation | 12.5.6 | |
vmware | workstation | 12.5.7 | |
vmware | fusion | 8.0.0 | |
vmware | fusion | 8.0.1 | |
vmware | fusion | 8.0.2 | |
vmware | fusion | 8.1.0 | |
vmware | fusion | 8.1.1 | |
vmware | fusion | 8.5.0 | |
vmware | fusion | 8.5.1 | |
vmware | fusion | 8.5.2 | |
vmware | fusion | 8.5.3 | |
vmware | fusion | 8.5.4 | |
vmware | fusion | 8.5.5 | |
vmware | fusion | 8.5.6 | |
vmware | fusion | 8.5.7 | |
vmware | fusion | 8.5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C4C2CB0-9A2B-46B2-9E75-2BADAE722BB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D38FB28D-8A42-4877-92AF-39EE04B14DB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "180E48AF-AD42-4A00-948A-9C1D70BE53F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C64A90-90A2-450A-8A79-AB69B5A939DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE6B9B4F-53C5-4B47-89C4-AD221DC91D44", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E293B67-98C3-4D8E-883C-2F2F774AE6F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "AB307F39-3A90-4B62-B2BF-0E0CEBBBBC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "838C7C08-15ED-4379-8A5B-9419D13AE7FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C064187-0870-4672-9D64-92D643FA9C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "60F08698-0194-4892-9A46-93C53C0C660B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "287275D4-E311-4A1B-BC5C-2FB3A64691E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "ED552760-4DB1-4E56-B6C1-23E053858055", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "25BBD4C7-C851-4D40-B6DD-92873319CD28", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDD345B3-810C-41D1-82CE-0CA0B4B1F5DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "768A4D3B-CC19-4A3A-91D5-9C974F7F0247", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0C5D443-A330-40DF-939B-10597147CE7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "42BF8A2A-295D-44D6-A38E-D4C35437F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC08D3D5-5D46-45C7-BD43-81E1D18FAB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "574DB25B-51E1-466A-8089-5108DB5D6FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "0BF7F09F-D8B3-40AF-9111-E7C14832C5A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "555DD10F-7EA8-4107-A31F-2C7CED41058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4888B-156C-48BC-8035-3A0424CB6037", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "6D4DA202-3D18-4DDC-89E4-81FFF68EDFD0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a heap buffer-overflow vulnerability in VMNAT device. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Fusion (en versiones 8.x anteriores a la 8.5.9) contienen una vulnerabilidad de desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en el dispositivo VMNAT. Este problema puede permitir que un invitado ejecute c\u00f3digo en el host." } ], "id": "CVE-2017-4934", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-17T14:29:00.547", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101903" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039835" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-12-04 18:56
Modified
2025-04-11 00:51
Severity ?
Summary
lgtosync.sys in VMware Workstation 9.x before 9.0.3, VMware Player 5.x before 5.0.3, VMware Fusion 5.x before 5.0.4, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1, when a 32-bit Windows guest OS is used, allows guest OS users to gain guest OS privileges via an application that performs a crafted memory allocation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.1 | |
vmware | workstation | 9.0 | |
vmware | workstation | 9.0.1 | |
vmware | workstation | 9.0.2 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 | |
vmware | player | 5.0 | |
vmware | player | 5.0.1 | |
vmware | player | 5.0.2 | |
vmware | fusion | 5.0 | |
vmware | fusion | 5.0.1 | |
vmware | fusion | 5.0.2 | |
vmware | fusion | 5.0.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7217CBE1-3882-4045-A15C-EE7D4174CA00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B439F706-27F8-4238-9396-B460EB78B6DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:9.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B87CF2A3-422B-4B5C-9E90-382FF6373F38", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:9.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6BF4A5B6-C3E5-47B4-BC9E-14F544E3393E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "364FBB12-E292-47BB-8D26-CED34232A135", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEBF8C7B-7034-47B4-B84A-6987EB7B4DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "277B926D-C575-4526-9F0C-A1D6EAF2AA2D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4EEF165A-4E09-4FF0-A577-FF429BCCF588", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "FDC22BC2-DC74-4322-929C-7F82C083C1C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7B8954CF-E90D-4C6C-ACCE-4A2B24B7BB1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EF942219-A2F4-4ABC-8356-3626A9898075", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "lgtosync.sys in VMware Workstation 9.x before 9.0.3, VMware Player 5.x before 5.0.3, VMware Fusion 5.x before 5.0.4, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1, when a 32-bit Windows guest OS is used, allows guest OS users to gain guest OS privileges via an application that performs a crafted memory allocation." }, { "lang": "es", "value": "Igtosync.sys en VMware Workstation 9.x anteriores a 9.0.3 y VMware Player 5.x anteriores a 5.0.3, VMware Fusion 5.x anteriores a 5.0.4, VMware ESXi 4.0 hasta 5.1, y VMware ESX 4.0 y 4.1, cuando se utiliza un Windows 32-bit invitado, permite a usuarios de los sistemas operativos invitados ganar privilegios del sistema operativo invitado a trav\u00e9s de una aplicaci\u00f3n que ejecuta una reserva de memoria manipulada." } ], "id": "CVE-2013-3519", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-04T18:56:56.413", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2013-0014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2013-0014.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-05-04 16:55
Modified
2025-04-11 00:51
Severity ?
Summary
VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x through 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly configure the virtual floppy device, which allows guest OS users to cause a denial of service (out-of-bounds write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 8.0 | |
vmware | workstation | 8.0.1 | |
vmware | workstation | 8.0.2 | |
vmware | player | 4.0 | |
vmware | player | 4.0.1 | |
vmware | player | 4.0.2 | |
vmware | fusion | 4.0 | |
vmware | fusion | 4.0.1 | |
vmware | fusion | 4.0.2 | |
vmware | fusion | 4.1 | |
vmware | fusion | 4.1.1 | |
vmware | fusion | 4.1.2 | |
vmware | esxi | 3.5 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 5.0 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCE22BB0-F375-4883-BF6C-5A6369694EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD913295-9302-425A-A9E1-B0DF76AD3069", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "51B6CAE2-A396-40C8-8FF0-D9EC64D5C9A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "535E3D3C-76A5-405A-8F9D-21A86ED31D07", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D09D7FB-78EE-4168-996D-FD3CF2E187BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "816F1646-A1C9-4E4A-BCE1-A34D00B51ABE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "60234129-7F7F-49FA-A425-CDAB4D09AB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4FB73EC4-F3CE-428B-BA40-47FB21181543", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "927863C2-5A61-4137-83AC-6CF3F2958941", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F74559CB-6E52-421F-88F3-739913C26C8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4870DAA2-6670-47EF-BF74-6E39B92E75DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "70C64B80-4928-4ABA-AF4E-1977C252BAEE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:3.5:1:*:*:*:*:*:*", "matchCriteriaId": "58ED8AB4-0FDF-4752-B44E-56F58593CE41", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:1:*:*:*:*:*:*", "matchCriteriaId": "0A4E41C0-31FA-47AA-A9BF-B9A6C1D44801", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF016EE7-083A-4D62-A6D4-2807EB47B6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:3:*:*:*:*:*:*", "matchCriteriaId": "8F11844A-3C6C-4AA5-87DC-979AFF62867A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:4:*:*:*:*:*:*", "matchCriteriaId": "AC463653-A599-45CF-8EA9-8854D5C59963", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:1:*:*:*:*:*:*", "matchCriteriaId": "4DC5C2BF-6EC6-436F-A925-469E87249C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:2:*:*:*:*:*:*", "matchCriteriaId": "7BCE5DA9-BB88-4169-B77C-40B1F98D511A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update1:*:*:*:*:*:*", "matchCriteriaId": "37A5D726-3D38-44D5-B509-1B8B003903A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update2:*:*:*:*:*:*", "matchCriteriaId": "A4DA3B20-A743-4F37-A095-65161FFBEB73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:update3:*:*:*:*:*:*", "matchCriteriaId": "FF7C3C65-BE63-407E-9CFD-E571025C3E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x through 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly configure the virtual floppy device, which allows guest OS users to cause a denial of service (out-of-bounds write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS." }, { "lang": "es", "value": "VMware Workstation v8.x antes de v8.0.3, VMware Player v4.x antes de v4.0.3, VMware Fusion v4.x hasta v4.1.2, VMware ESXi v3.5 hasta v5.0 y VMware ESX v3.5 hasta v4.1 no configura correctamente el dispositivo de disco virtual, lo que permite a los usuarios invitados del sistema operativo causar una denegaci\u00f3n de servicio (operaci\u00f3n de escritura fuera de los l\u00edmites y la ca\u00edda del proceso VMX) o posiblemente ejecutar c\u00f3digo arbitrario en el sistema operativo anfitri\u00f3n mediante el aprovechamiento de privilegios de administrador en el sistema operativo invitado." } ], "id": "CVE-2012-2449", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-04T16:55:01.543", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/81694" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/49032" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/53369" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1027019" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/security/advisories/VMSA-2012-0009.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75376" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/81694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53369" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1027019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2012-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75376" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16863" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-07 18:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have an uninitialized stack memory usage in SVGA. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/97160 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1038148 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1038149 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.vmware.com/security/advisories/VMSA-2017-0006.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97160 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038148 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038149 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2017-0006.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DB0B91B-F8F6-456F-8FBD-7B98A9ABA95A", "versionEndExcluding": "12.5.5", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "17F1AB0A-CD31-4FE7-AE1F-4C6A111D1C62", "versionEndExcluding": "12.5.5", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "BB90FDCA-A848-4D4D-8A6F-FD04D702EC85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*", "matchCriteriaId": "4DC223AC-EB3D-48CF-A6CC-D35E00A38394", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*", "matchCriteriaId": "75C8E87E-A869-49F8-89F9-DE64A45CDB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*", "matchCriteriaId": "E7F8878C-F73D-4549-9607-74880176D2B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*", "matchCriteriaId": "E47D369F-13B2-42B3-BB74-60AAD0954B26", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "matchCriteriaId": "52403C80-3022-4E5B-B16A-24B116D1E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "matchCriteriaId": "FBECED2E-05FD-492E-8B57-9BB8ADA82444", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "matchCriteriaId": "3C3FBBA4-01FA-45B5-AEDF-FFFE941163FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "matchCriteriaId": "A63E3C72-3145-4661-BBCD-8A67EC0CDDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "matchCriteriaId": "9159F6E1-6A36-4D3C-85B1-2205B90CD244", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "matchCriteriaId": "C2C08C24-FBAC-49B8-AABF-4FF8BADA3412", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "C05F1671-5010-4BB5-BFA7-217FBB946B59", "versionEndExcluding": "8.5.6", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB3E0004-E6F1-4C0D-9B24-A7F1AF4BCBD8", "versionEndExcluding": "8.5.6", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have an uninitialized stack memory usage in SVGA. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "ESXi versiones 6.5 sin el parche ESXi650-201703410-SG, 6.0 U3 sin el parche ESXi600-201703401-SG, 6.0 U2 sin el parche ESXi600-201703403-SG, 6.0 U1 sin el parche ESXi600-201703402-SG, y 5.5 sin el parche ESXi550-20-20170140; Workstation Pro / Player versi\u00f3n 12.x anterior de 12.5.5; y Fusion Pro / Fusion versiones 8.x anterior a 8.5.6 de VMware, presenta un uso de memoria de la pila no inicializada en SVGA. Este problema puede permitir a un invitado ejecutar c\u00f3digo en el host." } ], "id": "CVE-2017-4903", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-07T18:29:00.350", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97160" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038148" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038149" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-16 18:15
Modified
2024-11-21 05:32
Severity ?
Summary
Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint. Local attackers with non-administrative access to a Linux guest VM with virtual printing enabled may exploit this issue to elevate their privileges to root on the same guest VM.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint. Local attackers with non-administrative access to a Linux guest VM with virtual printing enabled may exploit this issue to elevate their privileges to root on the same guest VM." }, { "lang": "es", "value": "Linux Guest VMs ejecutado en VMware Workstation (versiones 15.x anteriores a 15.5.2) y Fusion (versiones 11.x anteriores a 11.5.2), contienen una vulnerabilidad de escalada de privilegios locales debido a permisos de archivo inapropiados en Cortado Thinprint. Los atacantes locales con acceso no administrativo a una M\u00e1quina Virtual invitada de Linux con impresi\u00f3n virtual habilitada pueden explotar este problema para elevar sus privilegios para rootear en la misma m\u00e1quina virtual invitada." } ], "id": "CVE-2020-3948", "lastModified": "2024-11-21T05:32:00.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-16T18:15:12.527", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0004.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-25 22:15
Modified
2025-02-04 18:15
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Summary
VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B628132D-043A-4989-9524-9FA53B1DEADC", "versionEndExcluding": "13.0.2", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "53930936-892B-421E-B75C-BD2DEC4A09AA", "versionEndExcluding": "17.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine." } ], "id": "CVE-2023-20870", "lastModified": "2025-02-04T18:15:33.077", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-25T22:15:09.463", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0008.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-15 17:29
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds vulnerability with the vertex shader functionality. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0762 | Third Party Advisory | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0006.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0762 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0006.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds vulnerability with the vertex shader functionality. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion." }, { "lang": "es", "value": "La actualizaciones de VMware ESXi (versiones 6.7 anteriores a ESXi670-201904101-SG y 6.5 anteriores a ESXi650-201903001), Workstation (versiones 15.x anteriores a 15.0.3 y 14.x anteriores a 14.1.6), Fusion (versiones 11.x anteriores a 11.0.3 y 10.x anteriores a 10.1.6) abordan una vulnerabilidad de fuera de l\u00edmites con la funcionalidad vertex shader. La explotaci\u00f3n de este problema requiere que un atacante tenga acceso a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados. La explotaci\u00f3n exitosa de este problema puede conducir a la divulgaci\u00f3n de informaci\u00f3n o puede permitir a los atacantes con privilegios de usuario normales crear una condici\u00f3n de denegaci\u00f3n de servicio en su propia m\u00e1quina virtual. La soluci\u00f3n a este problema consiste en desactivar la funci\u00f3n de aceleraci\u00f3n 3D. Esta funci\u00f3n no est\u00e1 activada de forma predeterminada en ESXi y est\u00e1 activada de forma predeterminada en Workstation y Fusion." } ], "id": "CVE-2019-5516", "lastModified": "2024-11-21T04:45:05.457", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-15T17:29:00.580", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0762" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-10 17:15
Modified
2024-11-21 04:45
Severity ?
Summary
VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.7.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "E347C39A-CFFB-45F4-92B4-61239718DE7D", "versionEndExcluding": "11.5.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DCA9649-CB58-49E9-B68D-76A878784EA1", "versionEndExcluding": "15.5.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.7." }, { "lang": "es", "value": "VMware Workstation y Fusion, contienen una vulnerabilidad de denegaci\u00f3n de servicio de red debido al manejo inapropiado de ciertos paquetes IPv6. VMware ha evaluado la gravedad de este problema para estar en el rango de gravedad Moderada con un puntaje base CVSSv3 m\u00e1ximo de 4.7." } ], "id": "CVE-2019-5535", "lastModified": "2024-11-21T04:45:08.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-10T17:15:18.530", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0014.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-29 01:44
Modified
2025-06-10 19:33
Severity ?
5.9 (Medium) - CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
4.4 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.4 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
VMware Workstation and Fusion contain an out-of-bounds read vulnerability in the USB CCID (chip card interface device). A malicious actor with local administrative privileges on a virtual machine may trigger an out-of-bounds read leading to information disclosure.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "A60E064C-3C0F-48EF-B650-41601571B3A1", "versionEndExcluding": "17.5.1", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50649AB8-57FD-4210-A7F4-3AD7D00F6A91", "versionEndExcluding": "13.5.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain an out-of-bounds read vulnerability in the USB CCID (chip card interface device).\u00a0A malicious actor with local administrative privileges on a virtual machine may trigger an out-of-bounds read leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n" }, { "lang": "es", "value": "VMware Workstation y Fusion contienen una vulnerabilidad de lectura fuera de los l\u00edmites en el CCID USB (dispositivo de interfaz de tarjeta chip). Un actor malicioso con privilegios administrativos locales en una m\u00e1quina virtual puede desencadenar una lectura fuera de los l\u00edmites que conduzca a la divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2024-22251", "lastModified": "2025-06-10T19:33:10.877", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.4, "impactScore": 4.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-29T01:44:05.870", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-16 17:15
Modified
2024-11-21 05:49
Severity ?
Summary
VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2022-0004.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2022-0004.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "28769D3C-0C46-4E6B-A8E2-75A7B64B1D47", "versionEndExcluding": "3.11", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBED072F-DE79-41C6-AD4F-02E10BD27FBD", "versionEndExcluding": "4.4", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "6735BF82-477F-498C-90E6-A744DECEEB1E", "versionEndExcluding": "12.2.1", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "004F4859-2B2B-472E-A135-122B46BBE427", "versionEndExcluding": "16.2.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "59A4C2DD-155D-41F0-9A03-40FD949BDBCD", "versionEndExcluding": "16.2.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202202401:*:*:*:*:*:*", "matchCriteriaId": "4C47BEFC-1434-4676-A123-359A500F19BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:*", "matchCriteriaId": "7264CDC9-FB2D-45A9-9307-C197B1052477", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:*", "matchCriteriaId": "D0538570-759A-441A-BC37-556642C090F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:*", "matchCriteriaId": "9CF906E5-A846-49BA-925B-C6059FD02BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:*", "matchCriteriaId": "7D3D0230-53D4-469F-AD46-74F057F6F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:*", "matchCriteriaId": "8D8E89CE-C919-4CDF-98BE-BA9A126B36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:*", "matchCriteriaId": "73DA1453-4756-4C16-9640-B3B0C6F617DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:*", "matchCriteriaId": "589EE886-6927-4AEA-903C-155C23B1747A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:*", "matchCriteriaId": "3BDDFA27-0D99-4D98-B00F-5D038488BAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:*", "matchCriteriaId": "3F931502-8460-4373-92D7-CFD817F4A062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:*", "matchCriteriaId": "287D4E48-4890-46C2-8B9B-1CE484C9D30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:*", "matchCriteriaId": "A916EB29-ADE4-4D65-BF8E-98B44E466AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:*", "matchCriteriaId": "BC024B88-DEDD-49E5-B668-5B00C212B6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:*", "matchCriteriaId": "DB9F131B-46BE-44F8-904B-FD0839926B18", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:*", "matchCriteriaId": "BA2195E5-3BAD-4E90-BE40-A59C0A6A9EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:*", "matchCriteriaId": "1503D3D9-E1A7-41F9-B26D-0AED8ABE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:*", "matchCriteriaId": "7BD28EE0-808D-4A76-B707-F163527608C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:*", "matchCriteriaId": "79225541-575F-44FC-8ED6-24BA6A4128EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:*", "matchCriteriaId": "8A4A62CD-A46B-4612-9DC8-7744E6D5EA40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:*", "matchCriteriaId": "D526CE1D-ED76-44EB-9377-53EF7556E254", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:*", "matchCriteriaId": "D7E92A1C-40EB-441B-A634-42609527210A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:*", "matchCriteriaId": "111A10BE-FC5A-4272-9719-1DED62694A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:*", "matchCriteriaId": "FC65FCFC-CD55-401A-8986-A1DBF544D228", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:*", "matchCriteriaId": "EEBD3AEC-284C-44E1-A4CD-010787114737", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:*", "matchCriteriaId": "42F87C20-5A00-43C9-A445-50AD716233D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:*", "matchCriteriaId": "C1412AFC-CBE8-4151-B01D-785F11ACAB85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:*", "matchCriteriaId": "6431DD1F-2269-4AFB-B486-9B6373F41C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:*", "matchCriteriaId": "3BA5D0CB-E5B0-4C95-91A7-C662BAE01483", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:*", "matchCriteriaId": "A86BDAB4-3924-45A8-9130-517DEA184FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:*", "matchCriteriaId": "A6EAE07B-2849-4E3B-B8D0-F68E6440A9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201911001:*:*:*:*:*:*", "matchCriteriaId": "2130E67D-7F2A-4D82-BEFD-BA42B6B6FDA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:*", "matchCriteriaId": "497F58A2-0A2C-4A59-A73B-31C956EF3CD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202010001:*:*:*:*:*:*", "matchCriteriaId": "18E8632C-E442-4F18-BFE2-96AE5C839F0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202011001:*:*:*:*:*:*", "matchCriteriaId": "13D69B99-CB36-45DD-9FD9-C58186998200", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202011002:*:*:*:*:*:*", "matchCriteriaId": "EF0BC157-1834-46D8-9BF9-0CE9648C7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202102001:*:*:*:*:*:*", "matchCriteriaId": "728136B6-47A7-42BC-9464-7745E4F2B4FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202103001:*:*:*:*:*:*", "matchCriteriaId": "3967967A-E0A5-45B3-999C-D749A9B0C791", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202111101:*:*:*:*:*:*", "matchCriteriaId": "644588BB-2A6D-481C-9B2F-756C23B989DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine\u0027s VMX process running on the host." }, { "lang": "es", "value": "VMware ESXi, Workstation y Fusion contienen una vulnerabilidad de uso de memoria previamente liberada en el controlador USB XHCI. Un actor malicioso con privilegios administrativos locales en una m\u00e1quina virtual puede aprovechar este problema para ejecutar c\u00f3digo como el proceso VMX de la m\u00e1quina virtual que es ejecutada en el host" } ], "id": "CVE-2021-22040", "lastModified": "2024-11-21T05:49:29.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-16T17:15:10.413", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0004.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-21 18:15
Modified
2025-03-26 16:15
Severity ?
8.1 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
The storage controllers on VMware ESXi, Workstation, and Fusion have out-of-bounds read/write vulnerability. A malicious actor with access to a virtual machine with storage controllers enabled may exploit this issue to create a denial of service condition or execute code on the hypervisor from a virtual machine in conjunction with other issues.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | cloud_foundation | * | |
vmware | workstation | * | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | fusion | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA6C5CFA-E78F-46EA-B8E0-8AE2A29C9586", "versionEndExcluding": "5.1.1", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BFB423-5C6D-40F3-960A-53D9955E7621", "versionEndExcluding": "17.5.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:beta:*:*:*:*:*:*", "matchCriteriaId": "F030A666-1955-438B-8417-5C294905399F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "238E7AF4-722B-423D-ABB1-424286B06715", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "1E4DE8C7-72FB-4BEC-AD9E-378786295011", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:*", "matchCriteriaId": "2E6DE184-35C8-4A13-91D4-4B43E9F0168C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*", "matchCriteriaId": "12D385F0-DB2B-4802-AD0E-31441DA056B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "2C202879-9230-4E1D-BAB8-4FB7CE4BBC24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*", "matchCriteriaId": "CC6DC107-5142-4155-A33B-D5BE72E9ED38", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*", "matchCriteriaId": "39817170-5C45-4F8A-916D-81B7352055DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*", "matchCriteriaId": "A2F831A7-544E-4B45-BA49-7F7A0234579C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*", "matchCriteriaId": "80A0DD2E-F1CC-413B-91F9-E3986011A0A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*", "matchCriteriaId": "C77771B2-BC64-47A5-B6DB-9CBCC4456B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:*", "matchCriteriaId": "86DE9CE6-F6C0-47D2-B3AB-34852A8B9603", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3g:*:*:*:*:*:*", "matchCriteriaId": "E75B2F03-702E-4359-9BB2-E234F1DC38C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3i:*:*:*:*:*:*", "matchCriteriaId": "ACAA9494-5248-4B01-8BC1-C38AB615FFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3j:*:*:*:*:*:*", "matchCriteriaId": "BF12014B-BF2B-42EF-B70C-59CDA8E2176F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3k:*:*:*:*:*:*", "matchCriteriaId": "F965D853-EE4A-41F5-840B-2D009ACC9754", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3l:*:*:*:*:*:*", "matchCriteriaId": "BA7B7313-FF53-43C9-AF4D-B639053D3FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3m:*:*:*:*:*:*", "matchCriteriaId": "9FB5738F-27E4-42C6-BD1B-F7F66A7EF0A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3n:*:*:*:*:*:*", "matchCriteriaId": "FC3668A6-262B-42BF-9E90-28BAA9BB3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3o:*:*:*:*:*:*", "matchCriteriaId": "DA4E9185-44BA-41E6-8600-C8616E199334", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3p:*:*:*:*:*:*", "matchCriteriaId": "F50302BB-B950-4178-A109-358393E0A50A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:-:*:*:*:*:*:*", "matchCriteriaId": "7A1A402A-9262-4B97-A0B7-E5AE045E394D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:a:*:*:*:*:*:*", "matchCriteriaId": "FE44B379-9943-4DD1-8514-26F87482AFA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:b:*:*:*:*:*:*", "matchCriteriaId": "2A797377-8945-4D75-AA68-A768855E5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:c:*:*:*:*:*:*", "matchCriteriaId": "79D84D76-54BE-49E9-905C-7D65B4B42D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2F8767F7-7C3D-457D-9EAC-E8A30796F751", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "29AF8474-2D7A-4C5A-82B9-7A873AD90C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "7781A2CA-D927-48CD-9932-AE42B7BA1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "360C1B71-5360-4379-B0DE-63BB8F5E6DA2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50649AB8-57FD-4210-A7F4-3AD7D00F6A91", "versionEndExcluding": "13.5.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The storage controllers on VMware ESXi, Workstation, and Fusion have out-of-bounds read/write vulnerability.\u00a0A malicious actor with access to a virtual machine with storage controllers enabled may exploit this issue to create a denial of service condition or execute code on the hypervisor from a virtual machine in conjunction with other issues." }, { "lang": "es", "value": "Los controladores de almacenamiento en VMware ESXi, Workstation y Fusion tienen una vulnerabilidad de lectura/escritura fuera de los l\u00edmites. Un actor malintencionado con acceso a una m\u00e1quina virtual con controladores de almacenamiento habilitados puede aprovechar este problema para crear una condici\u00f3n de denegaci\u00f3n de servicio o ejecutar c\u00f3digo en el hipervisor desde una m\u00e1quina virtual junto con otros problemas." } ], "id": "CVE-2024-22273", "lastModified": "2025-03-26T16:15:19.423", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.4, "impactScore": 6.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-05-21T18:15:08.993", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24308" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-15 18:29
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain multiple out-of-bounds read vulnerabilities in the shader translator. Exploitation of these issues requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of these issues may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for these issues involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0006.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0006.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain multiple out-of-bounds read vulnerabilities in the shader translator. Exploitation of these issues requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of these issues may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for these issues involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion." }, { "lang": "es", "value": "La actualizaciones de VMware ESXi (versiones 6.7 anteriores a ESXi670-201904101-SG y 6.5 anteriores a ESXi650-201903001), Workstation (versiones 15.x anteriores a 15.0.3 y 14.x anteriores a 14.1.6), Fusion (versiones 11.x anteriores a 11.0.3 y 10.x anteriores a 10.1.6) contienen m\u00faltiples vulnerabilidades de fuera de l\u00edmites en el traductor shader. La explotaci\u00f3n de estos problemas requiere que un atacante tenga acceso a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados. La explotaci\u00f3n exitosa de estos problemas puede conducir a la divulgaci\u00f3n de informaci\u00f3n o puede permitir a atacantes con privilegios de usuario normal crear una condici\u00f3n de denegaci\u00f3n de servicio en su propia m\u00e1quina virtual. La soluci\u00f3n a estos problemas consiste en desactivar la funci\u00f3n de aceleraci\u00f3n 3D. Esta funci\u00f3n no est\u00e1 activada de forma predeterminada en ESXi y est\u00e1 activada de forma predeterminada en Workstation y Fusion." } ], "id": "CVE-2019-5517", "lastModified": "2024-11-21T04:45:05.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-15T18:29:01.177", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-09 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6965 and CVE-2018-6966.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/104709 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041208 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0016.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104709 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041208 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0016.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C4E179-64D8-44F4-A60E-2C67268669C1", "versionEndExcluding": "10.1.2", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CD4990A-14DD-414B-8946-680D7BF5D29E", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6965 and CVE-2018-6966." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-201806401-BG), Workstation (versiones 14.x anteriores a la 14.1.2) y Fusion (versiones 10.x anteriores a la 10.1.2) contienen una vulnerabilidad de lectura fuera de l\u00edmites en el traductor del shader. Si este error se explota de manera exitosa, podr\u00eda dar lugar a una divulgaci\u00f3n de informaci\u00f3n o podr\u00eda permitir que atacantes con privilegios de usuario normal provoquen el cierre inesperado de sus m\u00e1quinas virtuales. Esta vulnerabilidad es diferente de CVE-2018-6965 y CVE-2018-6966." } ], "id": "CVE-2018-6967", "lastModified": "2024-11-21T04:11:29.997", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-09T20:29:01.127", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104709" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041208" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0016.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-09 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6966 and CVE-2018-6967.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/104709 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041208 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0016.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104709 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041208 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0016.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CD4990A-14DD-414B-8946-680D7BF5D29E", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C4E179-64D8-44F4-A60E-2C67268669C1", "versionEndExcluding": "10.1.2", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6966 and CVE-2018-6967." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-201806401-BG), Workstation (versiones 14.x anteriores a la 14.1.2) y Fusion (versiones 10.x, anteriores a la 10.1.2) contienen una vulnerabilidad de lectura fuera de l\u00edmites en el traductor del shader. Si este error se explota de manera exitosa, podr\u00eda dar lugar a una divulgaci\u00f3n de informaci\u00f3n o podr\u00eda permitir que atacantes con privilegios de usuario normal provoquen el cierre inesperado de sus m\u00e1quinas virtuales. Esta vulnerabilidad es diferente de CVE-2018-6966 y CVE-2018-6967." } ], "id": "CVE-2018-6965", "lastModified": "2024-11-21T04:11:29.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-09T20:29:01.003", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104709" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041208" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0016.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-01-29 18:59
Modified
2025-04-12 10:46
Severity ?
Summary
The Host Guest File System (HGFS) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware Fusion 6.x before 6.0.5 and 7.x before 7.0.1 allows guest OS users to cause a guest OS denial of service via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/62551 | ||
cve@mitre.org | http://www.securityfocus.com/bid/72337 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.securitytracker.com/id/1031644 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.vmware.com/security/advisories/VMSA-2015-0001.html | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/100934 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/62551 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/72337 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031644 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2015-0001.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/100934 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | 6.0 | |
vmware | fusion | 6.0.1 | |
vmware | fusion | 6.0.2 | |
vmware | fusion | 6.0.3 | |
vmware | fusion | 6.0.4 | |
vmware | fusion | 7.0 | |
vmware | workstation | 10.0 | |
vmware | workstation | 10.0.1 | |
vmware | workstation | 10.0.2 | |
vmware | workstation | 10.0.3 | |
vmware | workstation | 10.0.4 | |
vmware | player | 6.0 | |
vmware | player | 6.0.1 | |
vmware | player | 6.0.2 | |
vmware | player | 6.0.3 | |
vmware | player | 6.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DA730B34-3F72-451D-9960-DF44821A001C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "67198AB1-95B1-4ECC-A4CE-E2EAE688E193", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "92275180-52FC-48DE-947C-3AE1B87AF2C0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4B2275C-913F-43D9-8146-0B0CD737E485", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "01512B1C-ABCF-4705-91E8-F51FE6397343", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A74B9F8A-E336-4421-ADA8-D2640DD7E67E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82AE914B-8688-4274-9D40-C3A166F112AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "043541FC-C4F9-4E71-8373-E9022DCC62DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "200179EA-B682-435D-948C-5B70B686D1AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Host Guest File System (HGFS) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware Fusion 6.x before 6.0.5 and 7.x before 7.0.1 allows guest OS users to cause a guest OS denial of service via unspecified vectors." }, { "lang": "es", "value": "Host Guest File System (HGFS) en VMware Workstation 10.x anterior a 10.0.5, VMware Player 6.x anterior a 6.0.5, y VMware Fusion 6.x anterior a 6.0.5 y 7.x anterior a 7.0.1 permite a usuarios del sistema operativo invitado causar una denegaci\u00f3n de servicio del sistema operativo invitado a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-1043", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-01-29T18:59:02.657", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/62551" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72337" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031644" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100934" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-20 16:15
Modified
2024-11-21 04:45
Severity ?
Summary
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0021.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0021.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "06D524E6-E4CA-47CE-BF68-0D33CB9391A4", "versionEndExcluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B332C2-587E-49DB-8346-7F87BBE2E44F", "versionEndExcluding": "15.5.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM." }, { "lang": "es", "value": "VMware Workstation (versiones 15.x anteriores a 15.5.1) y Fusion (versiones 11.x anteriores a 11.5.1), contienen una vulnerabilidad de denegaci\u00f3n de servicio en el controlador RPC. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a atacantes con privilegios de usuario normales crear una condici\u00f3n de denegaci\u00f3n de servicio en su propia VM." } ], "id": "CVE-2019-5542", "lastModified": "2024-11-21T04:45:09.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-20T16:15:13.153", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-02 21:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in the VMware Host Guest File System (HGFS) in VMware Workstation 6 before 6.0.4 build 93057, VMware Player 2 before 2.0.4 build 93057, VMware ACE 2 before 2.0.2 build 93057, and VMware Fusion before 1.1.2 build 87978, when folder sharing is used, allows guest OS users to execute arbitrary code on the host OS via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | ace_2 | 2.0 | |
vmware | ace_2 | 2.01 | |
vmware | fusion | 1.1 | |
vmware | fusion | 1.1.1 | |
vmware | vmware_player_2 | 2.0 | |
vmware | vmware_player_2 | 2.01 | |
vmware | vmware_player_2 | 2.02 | |
vmware | vmware_player_2 | 2.03 | |
vmware | vmware_workstation | 6.0.1 | |
vmware | vmware_workstation | 6.0.2 | |
vmware | vmware_workstation | 6.03 | |
vmware | workstation | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace_2:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8476A347-FBF2-4235-8483-7365BAF700A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace_2:2.01:*:*:*:*:*:*:*", "matchCriteriaId": "B7AD3DFD-6211-438F-9483-E82B346DBA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3DD1338C-8FC1-40A1-BAE8-B11F4354A0CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AC862199-8AA7-4E5E-BA2B-DF5FC9A056BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player_2:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDF5387-1F1B-42AF-B33D-E4392D61D89C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player_2:2.01:*:*:*:*:*:*:*", "matchCriteriaId": "6A7B9138-51C8-433D-80B5-70FBB09732DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player_2:2.02:*:*:*:*:*:*:*", "matchCriteriaId": "5CF74F13-1247-4D40-816A-FF5B2E00FAF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player_2:2.03:*:*:*:*:*:*:*", "matchCriteriaId": "6B6F83E6-1325-4B96-B253-7B031B5BA563", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B7632A4-D120-434D-B35A-303640DB37AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6DFFE01E-BD0A-432E-B47C-D68DAADDD075", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.03:*:*:*:*:*:*:*", "matchCriteriaId": "652DCCCA-2C0F-482F-AD1C-F3913BD3430D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "89329F80-7134-4AB2-BDA3-E1B887F633B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the VMware Host Guest File System (HGFS) in VMware Workstation 6 before 6.0.4 build 93057, VMware Player 2 before 2.0.4 build 93057, VMware ACE 2 before 2.0.2 build 93057, and VMware Fusion before 1.1.2 build 87978, when folder sharing is used, allows guest OS users to execute arbitrary code on the host OS via unspecified vectors." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en el VMware Host Guest File System (HGFS) en VMware Workstation versiones 6 anteriores a 6.0.4 build 93057, VMware Player versiones 2 anteriores a 2.0.4 build 93057, VMware ACE versiones 2 anteriores a 2.0.2 build 93057 y VMware Fusion versiones anteriores a 1.1.2 build 87978, cuando el uso compartido de carpetas es utilizado, permite a los usuarios del SO invitado ejecutar c\u00f3digo arbitrario sobre el SO host por medio de vectores no especificados." } ], "id": "CVE-2008-2098", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-06-02T21:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30476" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/492831/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020148" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0008.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1707/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/492831/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1707/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42753" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-15 13:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware ESXi (ESXi 6.5 without patch ESXi650-201707101-SG), Workstation (12.x before 12.5.7) and Fusion (8.x before 8.5.8) contain an out-of-bounds write vulnerability in SVGA device. This issue may allow a guest to execute code on the host.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "92BB0EFB-2FDE-4C23-81D6-A706C380F83C", "versionEndExcluding": "8.5.8", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5298092-7D33-4BB6-954E-4DECA2C554EB", "versionEndExcluding": "12.5.7", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (ESXi 6.5 without patch ESXi650-201707101-SG), Workstation (12.x before 12.5.7) and Fusion (8.x before 8.5.8) contain an out-of-bounds write vulnerability in SVGA device. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware ESXi (ESXi 6.5 sin el parche ESXi650-201707101-SG), Workstation (en versiones 12.x anteriores a la 12.5.7) y Fusion (en versiones 8.x anteriores a la 8.5.8) contienen una vulnerabilidad de escritura fuera de l\u00edmites en un dispositivo SVGA. Este problema podr\u00eda permitir que un invitado ejecute c\u00f3digo en el host." } ], "id": "CVE-2017-4924", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-15T13:29:00.197", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100843" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039365" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039366" }, { "source": "security@vmware.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://0patch.blogspot.com/2017/10/micropatching-hypervisor-with-running.html" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100843" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://0patch.blogspot.com/2017/10/micropatching-hypervisor-with-running.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0015.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-17 19:15
Modified
2025-03-13 17:28
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html | Exploit, Third Party Advisory, VDB Entry | |
security@vmware.com | http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html | Exploit, Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0005.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0005.html | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | horizon_client | * | |
vmware | remote_console | * | |
apple | macos | - |
{ "cisaActionDue": "2022-05-03", "cisaExploitAdd": "2021-11-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "VMware Multiple Products Privilege Escalation Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F835663-B6E8-41FB-BDE0-C847E9086448", "versionEndExcluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:remote_console:*:*:*:*:*:*:*:*", "matchCriteriaId": "7395721C-7903-4336-AD4C-D5544CF4AC10", "versionEndExcluding": "11.0.1", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed." }, { "lang": "es", "value": "VMware Fusion (versiones 11.x anteriores a 11.5.2), VMware Remote Console for Mac (versiones 11.x y anteriores a 11.0.1) y Horizon Client for Mac (versi\u00f3n 5.x y anteriores a 5.4.0), contienen una vulnerabilidad de escalada de privilegios debido al uso inapropiado de binarios setuid. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a atacantes con privilegios de usuario normal escalar sus privilegios a root sobre el sistema donde Fusion, VMRC o Horizon Client es instalado." } ], "id": "CVE-2020-3950", "lastModified": "2025-03-13T17:28:11.417", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2020-03-17T19:15:12.050", "references": [ { "source": "security@vmware.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html" }, { "source": "security@vmware.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-16 17:15
Modified
2024-11-21 05:49
Severity ?
Summary
VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists in the way temporary files are handled. A malicious actor with access to settingsd, may exploit this issue to escalate their privileges by writing arbitrary files.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2022-0004.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2022-0004.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "E834FF90-171F-4581-8AB2-AC55C1252DD4", "versionEndExcluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists in the way temporary files are handled. A malicious actor with access to settingsd, may exploit this issue to escalate their privileges by writing arbitrary files." }, { "lang": "es", "value": "VMware ESXi contiene una vulnerabilidad TOCTOU (Time-of-check Time-of-use) que se presenta en la forma de manejar los archivos temporales. Un actor malicioso con acceso a settingsd, puede explotar este problema para escalar sus privilegios al escribir archivos arbitrarios" } ], "id": "CVE-2021-22043", "lastModified": "2024-11-21T05:49:29.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-16T17:15:10.593", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0004.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-06-06 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to determine the existence of host OS files and directories via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
vmware | workstation | 7.1.3 | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
vmware | player | 3.1.3 | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2818FD22-8BC5-4803-8D62-D7C7C22556F9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DAA72ED8-3229-4220-BE75-712CA6E21062", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D3C6FC4-DAE3-42DB-B845-593BBD2A50BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C9E205-87EE-4CE2-A252-DED7BB6D4EAE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to determine the existence of host OS files and directories via unspecified vectors." }, { "lang": "es", "value": "mount.vmhgfs en Host Guest File System (HGFS) de VMware en VMware Workstation versiones 7.1.x anteriores a 7.1.4, VMware Player versiones 3.1.x anteriores a 3.1.4, VMware Fusion versiones 3.1.x anteriores a 3.1.3, VMware ESXi versiones 3.5 hasta 4.1, y VMware ESX versiones 3.0.3 hasta 4.1, permite a los usuarios del Sistema Operativo invitado determinar la existencia de archivos y directorios del sistema operativo host por medio de vectores no especificados." } ], "id": "CVE-2011-2146", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:02.863", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/44840" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/44904" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/48098" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1025601" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67813" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/8711677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/8711677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-05-31 11:17
Modified
2025-04-12 10:46
Severity ?
Summary
VMware Tools in VMware Workstation 10.x before 10.0.2, VMware Player 6.x before 6.0.2, VMware Fusion 6.x before 6.0.3, and VMware ESXi 5.0 through 5.5, when a Windows 8.1 guest OS is used, allows guest OS users to gain guest OS privileges or cause a denial of service (kernel NULL pointer dereference and guest OS crash) via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*", "matchCriteriaId": "7C5A1C2B-119E-49F3-B8E6-0610EE1C445C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF29B5A4-6E4C-4EAE-BC6A-0DD44262EE35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7217CBE1-3882-4045-A15C-EE7D4174CA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:*", "matchCriteriaId": "9A405802-D786-46F9-9E29-C727F9FD480A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "469D98A5-7B8B-41BE-94C6-D6EF25388007", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Tools in VMware Workstation 10.x before 10.0.2, VMware Player 6.x before 6.0.2, VMware Fusion 6.x before 6.0.3, and VMware ESXi 5.0 through 5.5, when a Windows 8.1 guest OS is used, allows guest OS users to gain guest OS privileges or cause a denial of service (kernel NULL pointer dereference and guest OS crash) via unspecified vectors." }, { "lang": "es", "value": "VMware Tools en VMware Workstation 10.x anterior a 10.0.2, VMware Player 6.x anterior a 6.0.2, VMware Fusion 6.x anterior a 6.0.3 y VMware ESXi 5.0 hasta 5.5, cuando un sistema operativo invitado de Windows 8.1 est\u00e1 utilizado, permite a usuarios del sistema operativo invitado ganar privilegios del sistema operativo invitado o causar una denegaci\u00f3n de servicio (referencia a puntero nulo de kernel y ca\u00edda del sistema operativo invitado) a trav\u00e9s de vectores no especificados." } ], "evaluatorComment": "Per http://cwe.mitre.org/data/definitions/476.html\n\"CWE-476: NULL Pointer Dereference\"", "id": "CVE-2014-3793", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-05-31T11:17:13.560", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/126869/VMware-Security-Advisory-2014-0005.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/58894" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/532236/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1030310" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1030311" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/126869/VMware-Security-Advisory-2014-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/58894" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/532236/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1030310" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1030311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0005.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-12 18:30
Modified
2025-04-11 00:51
Severity ?
Summary
VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203138; VMware Fusion 2.x before 2.0.6 build 246742; VMware ESXi 3.5 and 4.0; and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0 does not properly load VMware programs, which might allow Windows guest OS users to gain privileges by placing a Trojan horse program at an unspecified location on the guest OS disk.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 6.5.0 | |
vmware | workstation | 6.5.1 | |
vmware | workstation | 6.5.2 | |
vmware | workstation | 6.5.3 | |
microsoft | windows | * | |
vmware | player | 2.5 | |
vmware | player | 2.5.1 | |
vmware | player | 2.5.2 | |
vmware | player | 2.5.3 | |
microsoft | windows | * | |
vmware | ace | 2.5.0 | |
vmware | ace | 2.5.1 | |
vmware | ace | 2.5.2 | |
vmware | ace | 2.5.3 | |
microsoft | windows | * | |
vmware | server | 2.0.0 | |
vmware | server | 2.0.1 | |
vmware | server | 2.0.2 | |
microsoft | windows | * | |
vmware | fusion | 2.0 | |
vmware | fusion | 2.0.1 | |
vmware | fusion | 2.0.2 | |
vmware | fusion | 2.0.3 | |
vmware | fusion | 2.0.4 | |
vmware | fusion | 2.0.5 | |
vmware | fusion | 3.0 | |
microsoft | windows | * | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
microsoft | windows | * | |
vmware | esx | 2.5.5 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E8F3BFF-676B-4E2C-98BA-DCA71E49060F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3E658DA-56E8-49F0-B486-4EF622B63627", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "541D77A2-99C5-4CDB-877F-7E83E1E3369E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6B53C0A-5A0C-4168-8AD3-F3E957AE8919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "252D2C0B-B89A-4C89-8D6B-6A8E58FCD8DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DA49FA-6657-45B5-BF69-D3A03BA62A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "949C3917-4D7E-4B51-A872-BFBECB4D2CB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5674C3DD-F510-4701-ACA8-437576307528", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E62960B2-91AE-4DD7-8085-9BA6BCB84473", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "CBCA2A03-0A31-4290-987A-BE715758BA95", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E6CFDD84-A482-42C2-B43F-839F4D7F1130", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "F1D0DF91-17E8-45D4-B625-737FE50C23CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "26B7268F-A170-4366-9196-E73A956883DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B037838B-072E-4676-9E5D-86F5BC207512", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203138; VMware Fusion 2.x before 2.0.6 build 246742; VMware ESXi 3.5 and 4.0; and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0 does not properly load VMware programs, which might allow Windows guest OS users to gain privileges by placing a Trojan horse program at an unspecified location on the guest OS disk." }, { "lang": "es", "value": "VMware Tools en VMware Workstation v6.5.x anterior v6.5.4 build 246459; VMware Player v2.5.x anterior v2.5.4 build 246459; VMware ACE v2.5.x anterior v2.5.4 build 246459; VMware Server v2.x anterior v2.0.2 build 203138; VMware Fusion v2.x anterior v2.0.6 build 246742; VMware ESXi v3.5 y v4.0; y VMware ESX v2.5.5, v3.0.3, v3.5, y v4.0 no cargan adecuadamente los programas VMware, lo que puede permitir a usuarios de petici\u00f3n de sistemas operativos Windows obtener privilegios estableciendo un troyano en una direcci\u00f3n no especificada en el disco de petici\u00f3n OS." } ], "id": "CVE-2010-1142", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-12T18:30:00.710", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39198" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.acrossecurity.com/aspr/ASPR-2010-04-12-2-PUB.txt" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/39394" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023832" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023833" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.acrossecurity.com/aspr/ASPR-2010-04-12-2-PUB.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39394" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-20 18:15
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6) and Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain an out-of-bounds read vulnerability in the pixel shader functionality. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on the host. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6) and Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain an out-of-bounds read vulnerability in the pixel shader functionality. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on the host. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion." }, { "lang": "es", "value": "VMware ESXi (versi\u00f3n 6.7 anterior a ESXi670-201904101-SG y versi\u00f3n 6.5 anterior a ESXi650-201903001), Workstation (versiones 15.x anteriores a 15.0.3 y versiones 14.x anteriores a 14.1.6) y Fusion (versiones 11.x anteriores a 11.0.3 y versiones 10.x anterior a 10.1.6), contienen una vulnerabilidad de lectura fuera de l\u00edmites en la funcionalidad pixel shader. La explotaci\u00f3n con \u00e9xito de este problema puede conllevar a la divulgaci\u00f3n de informaci\u00f3n o puede permitir a atacantes con privilegios normales de usuario crear una condici\u00f3n de denegaci\u00f3n de servicio sobre el host. La explotaci\u00f3n de este problema requiere que un atacante tenga acceso a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados. No est\u00e1 habilitado por defecto en ESXi y est\u00e1 habilitado por defecto en Workstation y Fusion." } ], "id": "CVE-2019-5521", "lastModified": "2024-11-21T04:45:06.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-20T18:15:10.740", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0757" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0012.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain a heap-overflow vulnerability in the USB 2.0 controller (EHCI). A malicious actor with local access to a virtual machine may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker's control must be present for exploitation to be possible.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEDE60F7-0DD8-43BD-9780-40058AFDB073", "versionEndExcluding": "15.5.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain a heap-overflow vulnerability in the USB 2.0 controller (EHCI). A malicious actor with local access to a virtual machine may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker\u0027s control must be present for exploitation to be possible." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.5) y Fusion (versiones 11.x anteriores a 11.5. 5), contienen una vulnerabilidad de desbordamiento de la pila en el controlador USB 2.0 (EHCI). Un actor malicioso con acceso local a una m\u00e1quina virtual puede ser capaz de explotar esta vulnerabilidad para ejecutar c\u00f3digo en el hipervisor desde una m\u00e1quina virtual. Unas condiciones adicionales m\u00e1s all\u00e1 del control del atacante deben estar presentes para que la explotaci\u00f3n pueda ser posible" } ], "id": "CVE-2020-3967", "lastModified": "2024-11-21T05:32:04.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.320", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-784/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-784/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-20 16:15
Modified
2024-11-21 04:45
Severity ?
Summary
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0021.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0021.html | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B332C2-587E-49DB-8346-7F87BBE2E44F", "versionEndExcluding": "15.5.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "06D524E6-E4CA-47CE-BF68-0D33CB9391A4", "versionEndExcluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM." }, { "lang": "es", "value": "VMware Workstation (versiones 15.x anteriores a 15.5.1) y Fusion (versiones 11.x anteriores a 11.5.1), contienen una vulnerabilidad de escritura fuera de l\u00edmites en el adaptador de red virtual e1000e. Una explotaci\u00f3n con \u00e9xito de este problema puede conllevar a una ejecuci\u00f3n de c\u00f3digo en el host del invitado o puede permitir a atacantes crear una condici\u00f3n de denegaci\u00f3n de servicio en su propia VM." } ], "id": "CVE-2019-5541", "lastModified": "2024-11-21T04:45:09.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-20T16:15:13.060", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-20 09:15
Modified
2025-03-07 19:15
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use)
vulnerability that occurs during installation for the first time (the
user needs to drag or copy the application to a folder from the '.dmg'
volume) or when installing an upgrade. A malicious actor with local non-administrative user privileges may
exploit this vulnerability to escalate privileges to root on the system
where Fusion is installed or being installed for the first time.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F574C812-1E1F-4991-9442-74E799DACAD8", "versionEndExcluding": "13.5", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) \nvulnerability that occurs during installation for the first time (the \nuser needs to drag or copy the application to a folder from the \u0027.dmg\u0027 \nvolume) or when installing an upgrade.\u00a0A malicious actor with local non-administrative user privileges may \nexploit this vulnerability to escalate privileges to root on the system \nwhere Fusion is installed or being installed for the first time." }, { "lang": "es", "value": "VMware Fusion (13.x anterior a 13.5) contiene una vulnerabilidad TOCTOU (Tiempo de verificaci\u00f3n, Tiempo de uso) que ocurre durante la instalaci\u00f3n por primera vez (el usuario debe arrastrar o copiar la aplicaci\u00f3n a una carpeta desde \u0027 .dmg\u0027 volume) o al instalar una actualizaci\u00f3n. Un actor malicioso con privilegios de usuario local no administrativo puede aprovechar esta vulnerabilidad para escalar privilegios a root en el System donde Fusion est\u00e1 instalado o donde se instala por primera vez." } ], "id": "CVE-2023-34046", "lastModified": "2025-03-07T19:15:35.433", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-20T09:15:12.717", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0022.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-15 12:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds write vulnerability in the e1000 device. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/105094 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041491 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0022.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105094 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041491 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0022.html | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFD884A1-8F04-4B77-BF46-D074BAABE70A", "versionEndExcluding": "10.1.3", "versionStartExcluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA96BDE8-8107-47E9-BF6C-6F742455FB07", "versionEndExcluding": "14.1.3", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds write vulnerability in the e1000 device. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware Workstation (en versiones 14.x anteriores a la 14.1.3) y Fusion (en versiones 10.x anteriores a la 10.1.3) contienen una vulnerabilidad de escritura fuera de l\u00edmites en el dispositivo e1000. Este problema puede permitir que un invitado ejecute c\u00f3digo en el host." } ], "id": "CVE-2018-6973", "lastModified": "2024-11-21T04:11:30.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-15T12:29:00.587", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105094" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041491" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0022.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-01-11 14:29
Modified
2024-11-21 03:26
Severity ?
Summary
VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/102489 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040161 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0005.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102489 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040161 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0005.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | fusion | * | |
apple | mac_os_x | - | |
vmware | workstation | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EE84B0E-1550-4DE8-9454-AF2F51CDE208", "versionEndExcluding": "8.5.10", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7419FA0-119C-4C1C-A071-90A9F8ECDB32", "versionEndExcluding": "10.1.1", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD8033E5-38A7-4262-8FB0-937534F4C41F", "versionEndExcluding": "12.5.9", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D13A3189-D26A-4F29-9C49-6083F5951B81", "versionEndExcluding": "14.1.1", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default." }, { "lang": "es", "value": "VMware Workstation y Fusion contienen una vulnerabilidad de uso de memoria previamente liberada en el servicio VMware NAT cuando el modo IPv6 est\u00e1 habilitado. Este problema puede permitir que un invitado ejecute c\u00f3digo en el host. Nota: El modo IPv6 para VMNAT no est\u00e1 habilitado por defecto." } ], "id": "CVE-2017-4949", "lastModified": "2024-11-21T03:26:44.687", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-11T14:29:00.213", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102489" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040161" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-12-29 09:59
Modified
2025-04-12 10:46
Severity ?
Summary
VMware Fusion 8.x before 8.5 on OS X, when System Integrity Protection (SIP) is enabled, allows local users to determine kernel memory addresses and bypass the kASLR protection mechanism via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "25BBD4C7-C851-4D40-B6DD-92873319CD28", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDD345B3-810C-41D1-82CE-0CA0B4B1F5DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion 8.x before 8.5 on OS X, when System Integrity Protection (SIP) is enabled, allows local users to determine kernel memory addresses and bypass the kASLR protection mechanism via unspecified vectors." }, { "lang": "es", "value": "VMware Fusion 8.x en versiones anteriores a 8.5 en OS X, cuando System Integrity Protection (SIP) est\u00e1 habilitado, permite a usuarios locales determinar las direcciones de memoria del kernel y eludir el mecanismo de protecci\u00f3n kASLR a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2016-5329", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-29T09:59:00.227", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93888" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1037103" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0017.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-20 17:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds write vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this vulnerability to crash the virtual machine's vmx process or corrupt hypervisor's memory heap.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0023.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0023.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:1.20.16321839:*:*:*:*:*:*", "matchCriteriaId": "0DB30686-F9E0-4845-BFB6-713043B35736", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:*", "matchCriteriaId": "7264CDC9-FB2D-45A9-9307-C197B1052477", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:*", "matchCriteriaId": "D0538570-759A-441A-BC37-556642C090F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:*", "matchCriteriaId": "9CF906E5-A846-49BA-925B-C6059FD02BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:*", "matchCriteriaId": "7D3D0230-53D4-469F-AD46-74F057F6F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:*", "matchCriteriaId": "8D8E89CE-C919-4CDF-98BE-BA9A126B36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:*", "matchCriteriaId": "73DA1453-4756-4C16-9640-B3B0C6F617DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:*", "matchCriteriaId": "589EE886-6927-4AEA-903C-155C23B1747A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:*", "matchCriteriaId": "3BDDFA27-0D99-4D98-B00F-5D038488BAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:*", "matchCriteriaId": "3F931502-8460-4373-92D7-CFD817F4A062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:*", "matchCriteriaId": "287D4E48-4890-46C2-8B9B-1CE484C9D30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:*", "matchCriteriaId": "A916EB29-ADE4-4D65-BF8E-98B44E466AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:*", "matchCriteriaId": "BC024B88-DEDD-49E5-B668-5B00C212B6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:*", "matchCriteriaId": "DB9F131B-46BE-44F8-904B-FD0839926B18", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:*", "matchCriteriaId": "BA2195E5-3BAD-4E90-BE40-A59C0A6A9EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:*", "matchCriteriaId": "1503D3D9-E1A7-41F9-B26D-0AED8ABE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:*", "matchCriteriaId": "7BD28EE0-808D-4A76-B707-F163527608C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:*", "matchCriteriaId": "79225541-575F-44FC-8ED6-24BA6A4128EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:*", "matchCriteriaId": "8A4A62CD-A46B-4612-9DC8-7744E6D5EA40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:*", "matchCriteriaId": "D526CE1D-ED76-44EB-9377-53EF7556E254", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:*", "matchCriteriaId": "D7E92A1C-40EB-441B-A634-42609527210A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:*", "matchCriteriaId": "111A10BE-FC5A-4272-9719-1DED62694A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:*", "matchCriteriaId": "FC65FCFC-CD55-401A-8986-A1DBF544D228", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:*", "matchCriteriaId": "EEBD3AEC-284C-44E1-A4CD-010787114737", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:*", "matchCriteriaId": "42F87C20-5A00-43C9-A445-50AD716233D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:*", "matchCriteriaId": "C1412AFC-CBE8-4151-B01D-785F11ACAB85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:*", "matchCriteriaId": "6431DD1F-2269-4AFB-B486-9B6373F41C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:*", "matchCriteriaId": "3BA5D0CB-E5B0-4C95-91A7-C662BAE01483", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:*", "matchCriteriaId": "A86BDAB4-3924-45A8-9130-517DEA184FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:*", "matchCriteriaId": "A6EAE07B-2849-4E3B-B8D0-F68E6440A9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:*", "matchCriteriaId": "497F58A2-0A2C-4A59-A73B-31C956EF3CD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*", "matchCriteriaId": "60405BAB-A6C6-4AD8-A5D2-EAD114FE931F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202006001:*:*:*:*:*:*", "matchCriteriaId": "C565246C-896C-4E48-8C24-344C9B0A3057", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202007001:*:*:*:*:*:*", "matchCriteriaId": "8479F377-4F47-433D-867D-A94A4B0E46EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD43625B-DBC4-460B-A7DA-F1EA254806DB", "versionEndExcluding": "3.10.1", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2A68886-4079-4BE1-9E51-6022ED680B86", "versionEndExcluding": "4.1", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:pro:*:*:*", "matchCriteriaId": "6379C7C4-38B7-4A40-BAA4-D99A760E6FF6", "versionEndIncluding": "15.5.6", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "514A55BF-11F2-4ECE-BAD5-DEA9A4FADC40", "versionEndIncluding": "15.5.6", "versionStartIncluding": "15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF0DDB53-0355-48F7-AE05-DCACBB14F6F8", "versionEndExcluding": "11.5.6", "versionStartIncluding": "11.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds write vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this vulnerability to crash the virtual machine\u0027s vmx process or corrupt hypervisor\u0027s memory heap." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.1-0.0.16850804, versiones 6.7 anteriores a ESXi670-202008101-SG, versiones 6.5 anteriores a ESXi650-202007101-SG), Workstation (versiones 15.x), Fusion (versiones 11.x anteriores a de 11.5.6), contienen una vulnerabilidad de escritura fuera de l\u00edmites debido a un problema time-of-check time-of-use en el dispositivo ACPI.\u0026#xa0;Un actor malicioso con acceso administrativo a una m\u00e1quina virtual puede ser capaz de explotar esta vulnerabilidad para bloquear el proceso vmx de la m\u00e1quina virtual o corromper la pila de la memoria del hipervisor" } ], "id": "CVE-2020-3982", "lastModified": "2024-11-21T05:32:06.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-20T17:15:12.733", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0023.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-12 18:30
Modified
2025-04-11 00:51
Severity ?
Summary
Format string vulnerability in vmrun in VMware VIX API 1.6.x, VMware Workstation 6.5.x before 6.5.4 build 246459, VMware Player 2.5.x before 2.5.4 build 246459, and VMware Server 2.x on Linux, and VMware Fusion 2.x before 2.0.7 build 246742, allows local users to gain privileges via format string specifiers in process metadata.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 6.5.0 | |
vmware | workstation | 6.5.1 | |
vmware | workstation | 6.5.2 | |
vmware | workstation | 6.5.3 | |
vmware | player | 2.5 | |
vmware | player | 2.5.1 | |
vmware | player | 2.5.2 | |
vmware | player | 2.5.3 | |
linux | linux_kernel | * | |
vmware | server | 2.0.0 | |
vmware | server | 2.0.1 | |
vmware | server | 2.0.2 | |
linux | linux_kernel | * | |
vmware | fusion | 2.0 | |
vmware | fusion | 2.0.1 | |
vmware | fusion | 2.0.2 | |
vmware | fusion | 2.0.3 | |
vmware | fusion | 2.0.4 | |
vmware | fusion | 2.0.5 | |
vmware | fusion | 2.0.6 | |
vmware | vix_api | 1.6.0 | |
vmware | vix_api | 1.6.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E8F3BFF-676B-4E2C-98BA-DCA71E49060F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3E658DA-56E8-49F0-B486-4EF622B63627", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "541D77A2-99C5-4CDB-877F-7E83E1E3369E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6B53C0A-5A0C-4168-8AD3-F3E957AE8919", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "252D2C0B-B89A-4C89-8D6B-6A8E58FCD8DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DA49FA-6657-45B5-BF69-D3A03BA62A4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "949C3917-4D7E-4B51-A872-BFBECB4D2CB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E6CFDD84-A482-42C2-B43F-839F4D7F1130", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "F1D0DF91-17E8-45D4-B625-737FE50C23CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "A6C47EB8-8844-4D49-9246-008F7AE45C60", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vix_api:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F9FDEEE1-BC47-4EE6-A56B-C7626D554019", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vix_api:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "98918409-9F58-4FBC-B5C1-4015B5E3C0FE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in vmrun in VMware VIX API 1.6.x, VMware Workstation 6.5.x before 6.5.4 build 246459, VMware Player 2.5.x before 2.5.4 build 246459, and VMware Server 2.x on Linux, and VMware Fusion 2.x before 2.0.7 build 246742, allows local users to gain privileges via format string specifiers in process metadata." }, { "lang": "es", "value": "Vulnerabilidad de formato de cadena en vmrun en VMware VIX API v1.6.x, VMware Workstation v6.5.x antes de v6.5.4 build 246459, VMware Player v2.5.x antes de v2.5.4 build 246.459, y VMware Server v2.x en Linux y VMware Fusion v2.x antes de v2.0.7 build 246.742, permite a usuarios locales conseguir privilegios a trav\u00e9s de especificadores de formato de cadenas en los metadatos de proceso." } ], "id": "CVE-2010-1139", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-12T18:30:00.587", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/63606" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39201" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39215" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/39407" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023835" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/63606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-13 16:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the virtual machine display function in VMware Workstation 6.5.1 and earlier; VMware Player 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 1.x before 1.0.9 build 156507 and 2.x before 2.0.1 build 156745; VMware Fusion before 2.0.4 build 159196; VMware ESXi 3.5; and VMware ESX 3.0.2, 3.0.3, and 3.5 allows guest OS users to execute arbitrary code on the host OS via unknown vectors, a different vulnerability than CVE-2008-4916.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D249F86-E463-4AB1-BEEE-0828D5A2D761", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F20A8E8-E07D-41B2-899F-2ABA9DD1C2C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "700C0BB4-2272-4405-9D9A-A636E3D22461", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFC82A8C-E561-4E35-A84D-66A4D6C90264", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2D346E48-887C-4D02-BFD3-D323B7F3871C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "D9C6150A-2DF3-4F7B-B024-0F3DBB686124", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "40192EE1-A300-42C3-BC98-286C9E5A281E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "87291B27-442C-4CAB-94A1-67FC766486EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C4B04862-4377-422E-931A-B17FE1CA1884", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C35B6730-F05B-4B62-B4DE-07C61A4924F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1A5AA-BD9F-4263-B7C6-E744323C4D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9D22E40D-C362-49FD-924C-262A64555934", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "8A48CEB4-5864-4A0F-B14C-CFE4699C3311", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "78957047-FB9F-4D1D-B3D9-91257A6B4D7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5A04DB52-C66C-4AA9-9D6F-9D2DC202C5C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "280033C5-90EF-4825-A87D-B23650D8C71A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "78322B97-DBE0-4C7E-9826-11727254500E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3BA4159-EBBA-4326-A672-23322377781B", "versionEndIncluding": "2.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "942B4ED3-A68E-4106-A98B-FA7CD3505140", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3DD1338C-8FC1-40A1-BAE8-B11F4354A0CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AC862199-8AA7-4E5E-BA2B-DF5FC9A056BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1BDA2CE1-E26E-4347-BD60-2764A19F5E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B503A45-D9F3-414D-9BFA-C58B1E81A39E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC1C154A-3869-4189-A781-D3071D54143F", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E76D03A3-DB55-48A2-B5A5-64002D28B95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1EAC68CA-DCA3-4399-807D-E7AC67C9C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "47B13A58-1876-4322-AC25-107D43BABD2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6D04A928-4421-4BEE-9500-7398E4DB929B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "6F2F6AF4-5987-43BC-9183-5DF7D6DE1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "088450C4-9C6F-4651-8D59-C36F1B0601BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA35C066-90A9-4DE2-A97A-38A6CFC59A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "462EEAD5-A78C-4381-847E-B6F1BE4CB379", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E666A5E4-4CDD-4915-B0F3-C63998D01846", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F7AD12A-26C9-48AD-A32A-0F56545DF8E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C45BB0-C0DB-42B8-A238-B81D836CF91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "297226F7-05CB-4721-9D02-51FE2919D2DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D3F9D4D-2116-49A7-9292-AF6B4456E175", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EAA90-B24A-45E7-B99F-DA3554A16F92", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "446F2959-C42B-403B-AE1C-BA7D305C60CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "73EC33AB-E92A-4AA8-A523-C341133BB515", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "53197903-0614-4460-8944-C1B5257D71A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F037B05F-6F92-4BE1-B672-F677CBEFD075", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8DD6D27-1335-44EF-8B69-A9163A67BC2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A6BFEAE8-0118-4548-A6EA-E90FA8FE7AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "42049891-38B7-4BB7-8DA5-A87169E2D958", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "07139DF7-C36B-4FED-8558-7FA49BE0BCFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "7E0D7307-5946-45DC-88D3-6BC72EF50184", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "89699BB6-9E41-41DC-B597-B45CA05313A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "9C9D09AC-7D9B-4150-86BC-19F44F6F2CA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2786E370-6108-4695-B0A8-9F19D8E3C0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4D69FD9-F162-4623-A475-9FA7A3A6DF30", "versionEndIncluding": "6.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AFBF029A-103D-4BB6-B037-25EC2224DF34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D00C4D90-3697-4F3F-8FFF-FE63F3AD0DEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "35A717A5-60C2-4470-943E-CA53781D4B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "0E8FBC02-7F2F-4AEF-A5A3-E283D192937C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "29AA2B37-BF5F-4AC5-844D-34CF56EC621C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "07131E56-53EE-4CE1-A135-050792EA3C1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "86334051-8763-4CD9-9480-CAEAE756DFCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "66596F04-9C2E-4091-85A7-40239F3F920E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0E831531-60FE-4DFC-994E-7409E6C69D43", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:3.2.1:patch1:*:*:*:*:*:*", "matchCriteriaId": "4C1A275E-2152-4A37-8CFE-34E8900E3426", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B7A688A2-3E9C-4AA3-832B-300A5A311C43", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "89098CFF-4696-4BD9-9BC9-D7C2D92FE729", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A30DFFE7-EB73-4A88-A23B-9B386C091314", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9A6C230D-7BAA-4A77-9E96-B1B994F4AAC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "AD0FE7C5-2C46-4B59-9242-A03B986C07DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5:*:*:*:*:*:*:*", "matchCriteriaId": "37595A89-52C5-4699-A463-C9D91B91716B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "53FBB074-4EAC-4CEC-AFC5-33C66B135F3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B3CF9F67-DE1A-4CB0-B3AB-B28DC8C02C4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "525D50A3-2943-4B96-B354-F81F814A7707", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "294B621F-6C1A-4571-AE13-49495680D255", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "FCF51A7F-59DA-4F64-A4F7-3A250C950D0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7BA47458-E783-4A6A-ABF1-59E8D87E9B33", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "16A1141D-9718-4A22-8FF2-AEAD28E07291", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "D75ED54E-8E55-48BF-A52E-19FCCE895C59", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "B53297E3-0C74-421B-8058-DAF7357D421A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "ACDEFCEF-F943-449B-91D8-A8CB290C7AFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "97957D6F-0249-4814-8755-5C4537B58E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "89329F80-7134-4AB2-BDA3-E1B887F633B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4408849A-21F1-40F5-A528-0BD47E1BF823", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9938CB4F-96D1-4852-9694-28A93E13AA99", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DCB61760-87FD-4E60-ADC6-407EFA13773C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "2FBDE6D5-7131-421A-BABE-32F281615597", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "89AA4FEF-FF8F-4706-89BC-8396F7614EB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "AFC6B629-30B3-4C45-B5E9-1B4310F186FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the virtual machine display function in VMware Workstation 6.5.1 and earlier; VMware Player 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 1.x before 1.0.9 build 156507 and 2.x before 2.0.1 build 156745; VMware Fusion before 2.0.4 build 159196; VMware ESXi 3.5; and VMware ESX 3.0.2, 3.0.3, and 3.5 allows guest OS users to execute arbitrary code on the host OS via unknown vectors, a different vulnerability than CVE-2008-4916." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en la funci\u00f3n de pantalla de m\u00e1quina virtual de en VMware Workstation v6.5.1 y anteriores; VMware Player v2.5.1 y anteriores; VMware ACE v2.5.1 y anteriores; VMware Server v1.x antes de la v1.0.9 build 156507 y v2.x antes de v2.0.1 build 156745; VMware Fusion antes de la v2.0.4 build 159196; VMware ESXi 3.5 y VMware ESX v3.0.2, v3.0.3 y v3.5 permite ejecutar, a los usuarios invitados, c\u00f3digo arbitrario en el sistema operativo anfitri\u00f3n a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a la CVE-2008-4916." } ], "id": "CVE-2009-1244", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-13T16:30:00.297", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000055.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/53634" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/502615/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34471" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022031" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0006.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0944" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49834" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000055.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/53634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/502615/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6065" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-20 09:15
Modified
2024-11-21 08:06
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Summary
VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds
read vulnerability that exists in the functionality for sharing host
Bluetooth devices with the virtual machine. A malicious actor with local administrative privileges on a virtual
machine may be able to read privileged information contained in
hypervisor memory from a virtual machine.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "118254F1-8F14-4573-B3A4-56EE365A41ED", "versionEndExcluding": "17.5", "versionStartIncluding": "17.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F574C812-1E1F-4991-9442-74E799DACAD8", "versionEndExcluding": "13.5", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds \nread vulnerability that exists in the functionality for sharing host \nBluetooth devices with the virtual machine.\u00a0A malicious actor with local administrative privileges on a virtual \nmachine may be able to read privileged information contained in \nhypervisor memory from a virtual machine." }, { "lang": "es", "value": "VMware Workstation (17.x anterior a 17.5) y Fusion (13.x anterior a 13.5) contienen una vulnerabilidad de lectura fuera de l\u00edmites que existe en la funcionalidad para compartir dispositivos Bluetooth host con la m\u00e1quina virtual. Un actor malintencionado con privilegios administrativos locales en una m\u00e1quina virtual puede leer informaci\u00f3n privilegiada contenida en la memoria del hipervisor desde una m\u00e1quina virtual." } ], "id": "CVE-2023-34044", "lastModified": "2024-11-21T08:06:27.847", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 4.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-20T09:15:12.600", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0022.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-20 17:15
Modified
2024-11-21 05:32
Severity ?
Summary
In VMware ESXi (6.7 before ESXi670-201908101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x before 15.1.0), Fusion (11.x before 11.1.0), the VMCI host drivers used by VMware hypervisors contain a memory leak vulnerability. A malicious actor with access to a virtual machine may be able to trigger a memory leak issue resulting in memory resource exhaustion on the hypervisor if the attack is sustained for extended periods of time.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0023.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0023.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:*", "matchCriteriaId": "7264CDC9-FB2D-45A9-9307-C197B1052477", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:*", "matchCriteriaId": "D0538570-759A-441A-BC37-556642C090F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:*", "matchCriteriaId": "9CF906E5-A846-49BA-925B-C6059FD02BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:*", "matchCriteriaId": "7D3D0230-53D4-469F-AD46-74F057F6F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:*", "matchCriteriaId": "8D8E89CE-C919-4CDF-98BE-BA9A126B36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:*", "matchCriteriaId": "73DA1453-4756-4C16-9640-B3B0C6F617DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:*", "matchCriteriaId": "589EE886-6927-4AEA-903C-155C23B1747A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:*", "matchCriteriaId": "3BDDFA27-0D99-4D98-B00F-5D038488BAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:*", "matchCriteriaId": "3F931502-8460-4373-92D7-CFD817F4A062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:*", "matchCriteriaId": "287D4E48-4890-46C2-8B9B-1CE484C9D30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:*", "matchCriteriaId": "A916EB29-ADE4-4D65-BF8E-98B44E466AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:*", "matchCriteriaId": "BC024B88-DEDD-49E5-B668-5B00C212B6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:*", "matchCriteriaId": "DB9F131B-46BE-44F8-904B-FD0839926B18", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:*", "matchCriteriaId": "BA2195E5-3BAD-4E90-BE40-A59C0A6A9EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:*", "matchCriteriaId": "1503D3D9-E1A7-41F9-B26D-0AED8ABE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:*", "matchCriteriaId": "7BD28EE0-808D-4A76-B707-F163527608C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:*", "matchCriteriaId": "79225541-575F-44FC-8ED6-24BA6A4128EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:*", "matchCriteriaId": "8A4A62CD-A46B-4612-9DC8-7744E6D5EA40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:*", "matchCriteriaId": "D526CE1D-ED76-44EB-9377-53EF7556E254", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:*", "matchCriteriaId": "D7E92A1C-40EB-441B-A634-42609527210A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:*", "matchCriteriaId": "111A10BE-FC5A-4272-9719-1DED62694A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:*", "matchCriteriaId": "FC65FCFC-CD55-401A-8986-A1DBF544D228", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:*", "matchCriteriaId": "EEBD3AEC-284C-44E1-A4CD-010787114737", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:*", "matchCriteriaId": "42F87C20-5A00-43C9-A445-50AD716233D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:*", "matchCriteriaId": "C1412AFC-CBE8-4151-B01D-785F11ACAB85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:*", "matchCriteriaId": "6431DD1F-2269-4AFB-B486-9B6373F41C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:*", "matchCriteriaId": "3BA5D0CB-E5B0-4C95-91A7-C662BAE01483", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:*", "matchCriteriaId": "A86BDAB4-3924-45A8-9130-517DEA184FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:*", "matchCriteriaId": "A6EAE07B-2849-4E3B-B8D0-F68E6440A9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*", "matchCriteriaId": "60405BAB-A6C6-4AD8-A5D2-EAD114FE931F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "102115DE-F589-4153-9597-160D82FBAFC7", "versionEndExcluding": "3.9", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E2A748C-18BC-4EA0-B599-CFAE4E36B00B", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EE7A5C1-9A67-410D-9A04-FAEFA1D1DB1B", "versionEndExcluding": "11.1.0", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In VMware ESXi (6.7 before ESXi670-201908101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x before 15.1.0), Fusion (11.x before 11.1.0), the VMCI host drivers used by VMware hypervisors contain a memory leak vulnerability. A malicious actor with access to a virtual machine may be able to trigger a memory leak issue resulting in memory resource exhaustion on the hypervisor if the attack is sustained for extended periods of time." }, { "lang": "es", "value": "En VMware ESXi (versiones 6.7 anteriores a ESXi670-201908101-SG, versiones 6.5 anteriores a ESXi650-202007101-SG), Workstation (versiones 15.x anteriores a 15.1.0), Fusion (versiones 11.x anteriores a 11.1.0), los controladores del host VMCI utilizados por los hipervisores de VMware contienen una vulnerabilidad de filtrado de memoria.\u0026#xa0;Un actor malicioso con acceso a una m\u00e1quina virtual puede desencadenar un problema de filtrado de memoria que resulte en el agotamiento de los recursos de memoria en el hipervisor si el ataque se mantiene durante per\u00edodos prolongados" } ], "id": "CVE-2020-3995", "lastModified": "2024-11-21T05:32:07.900", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-20T17:15:13.043", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0023.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-15 13:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0012.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0012.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.5 | |
vmware | vsphere_esxi | 6.7 | |
vmware | vsphere_esxi | 6.7 | |
vmware | vsphere_esxi | 6.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEDE60F7-0DD8-43BD-9780-40058AFDB073", "versionEndExcluding": "15.5.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "771CBCCF-D4DD-496C-9035-BE7262CF64A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "6D115E41-8BCF-40DE-91FF-3E628798E508", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "4446F0C9-9058-477C-913B-7524BA99D797", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "826B35FB-463E-4424-AE91-25BE01F834F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "FACE25FD-7C13-4AB5-AC27-B1AB781AEDDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "8084D8F6-D495-452D-BD55-C515AC58750E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "B9A6A017-A7C5-4E7F-B65A-6F309A184FE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "B0F57EDD-831B-4219-A26D-1636F04CD6EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3477D987-3CA6-4623-8D88-4FBE5EBA7C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "274224EC-AE21-4E89-9F34-D56C1D6FCC0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "2607A74F-EDEE-4DC6-BF43-09C62478B9C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "B0BDCA59-38C7-4E8C-89D1-8CD2F432F106", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "8E77CCBC-B104-4A88-90CF-57DC126CC448", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "726C9EF2-7AFB-410A-8EDC-49DCB113AF30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "770D4FA0-4ACC-44F4-96D4-04471DB07118", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "D61873BB-E6F3-4240-B71B-589BD5D3AFBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "6E2CC1EE-B752-40F4-B812-72973AFE655D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "92C790A1-9A34-47AB-A8A3-3B97F7265D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "1DD7FAF3-15A4-445A-9B3A-722FD8423E21", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.7:670-201911001:*:*:*:*:*:*", "matchCriteriaId": "7E417BA1-0441-42CB-96AB-93C52569779C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:vsphere_esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "ECEBAC19-29B3-4148-BA85-F127D4ED1B0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-202006401-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.5) y Fusion (versiones 11.x anteriores a 11.5.5) contienen una vulnerabilidad de lectura fuera de l\u00edmites en la funcionalidad NVMe. Un actor malicioso con acceso local no administrativo a una m\u00e1quina virtual con un controlador NVMe virtual presente puede ser capaz de leer informaci\u00f3n privilegiada contenida en la memoria f\u00edsica" } ], "id": "CVE-2020-3960", "lastModified": "2024-11-21T05:32:03.360", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-15T13:15:07.577", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0012.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-01-11 14:29
Modified
2024-11-21 03:26
Severity ?
Summary
VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may lead to an out-of-bound read which can then be used to execute code on the host in conjunction with other issues. Note: IPv6 mode for VMNAT is not enabled by default.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/102490 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040161 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0005.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102490 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040161 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0005.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | fusion | * | |
apple | mac_os_x | - | |
vmware | workstation | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EE84B0E-1550-4DE8-9454-AF2F51CDE208", "versionEndExcluding": "8.5.10", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7419FA0-119C-4C1C-A071-90A9F8ECDB32", "versionEndExcluding": "10.1.1", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD8033E5-38A7-4262-8FB0-937534F4C41F", "versionEndExcluding": "12.5.9", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D13A3189-D26A-4F29-9C49-6083F5951B81", "versionEndExcluding": "14.1.1", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may lead to an out-of-bound read which can then be used to execute code on the host in conjunction with other issues. Note: IPv6 mode for VMNAT is not enabled by default." }, { "lang": "es", "value": "VMware Workstation y Fusion contienen una vulnerabilidad de desbordamiento de enteros en el servicio VMware NAT cuando el modo IPv6 est\u00e1 habilitado. Este problema podr\u00eda conducir a una lectura fuera de l\u00edmites, que podr\u00e1 utilizarse para ejecutar c\u00f3digo en el host en combinaci\u00f3n con otros problemas. Nota: El modo IPv6 para VMNAT no est\u00e1 habilitado por defecto." } ], "id": "CVE-2017-4950", "lastModified": "2024-11-21T03:26:44.813", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-11T14:29:00.260", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102490" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040161" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-12-20 15:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware ESXi (6.0 before ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a stack overflow via a specific set of VNC packets. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securitytracker.com/id/1040024 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040025 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2017-0021.html | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040024 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040025 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2017-0021.html | Issue Tracking, Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "20740117-8BC1-47B8-AA10-8ADF91F1CA86", "versionEndExcluding": "8.5.9", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "133DFB76-70D7-4480-B409-2A657DF3B6AD", "versionEndExcluding": "12.5.8", "versionStartIncluding": "12.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "BB90FDCA-A848-4D4D-8A6F-FD04D702EC85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:550-20170901001s:*:*:*:*:*:*", "matchCriteriaId": "45551873-2E14-4324-9946-C22079F7D0D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:550-20170904001:*:*:*:*:*:*", "matchCriteriaId": "5D578101-DDC8-4A23-9FDC-259802D1895F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "matchCriteriaId": "52403C80-3022-4E5B-B16A-24B116D1E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "matchCriteriaId": "FBECED2E-05FD-492E-8B57-9BB8ADA82444", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "matchCriteriaId": "3C3FBBA4-01FA-45B5-AEDF-FFFE941163FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "matchCriteriaId": "A63E3C72-3145-4661-BBCD-8A67EC0CDDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "matchCriteriaId": "9159F6E1-6A36-4D3C-85B1-2205B90CD244", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "matchCriteriaId": "C2C08C24-FBAC-49B8-AABF-4FF8BADA3412", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*", "matchCriteriaId": "8BF80536-348A-468E-AC1C-DA53632FCC83", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*", "matchCriteriaId": "CFABF302-AC32-4507-BDD9-314854DE55BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*", "matchCriteriaId": "9EDE020F-4FB1-4F1D-B434-6745045702D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*", "matchCriteriaId": "AA1538B9-E860-46CE-A4CA-1393ECA20D30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*", "matchCriteriaId": "386A6805-6167-47BA-A02F-073DC7E0FE36", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*", "matchCriteriaId": "03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*", "matchCriteriaId": "1CFCFE7B-37E5-4C64-9B43-4F693F227231", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*", "matchCriteriaId": "02CFAE22-37DB-4787-96FB-9E0F8EF671E7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.0 before ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a stack overflow via a specific set of VNC packets. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine\u0027s .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall." }, { "lang": "es", "value": "VMware ESXi (6.0 anteriores a ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x anteriores a la 12.5.8) y Fusion (8.x anteriores a la 8.5.9) contienen una vulnerabilidad que podr\u00eda permitir que una sesi\u00f3n VNC autenticada provoque un desbordamiento de pila mediante una serie espec\u00edfica de paquetes VNC. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda resultar en la ejecuci\u00f3n remota de c\u00f3digo en una m\u00e1quina virtual mediante la sesi\u00f3n VNC autenticada. Nota: Para que sea posible la explotaci\u00f3n en ESXi, VNC debe estar habilitado manualmente en un archivo de configuraci\u00f3n .vmx de la m\u00e1quina virtual. Adem\u00e1s, ESXi se debe configurar para permitir el tr\u00e1fico VNC a trav\u00e9s del firewall incorporado." } ], "id": "CVE-2017-4941", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T15:29:00.297", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040024" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040025" }, { "source": "security@vmware.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-14 16:16
Modified
2025-03-27 15:15
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Summary
VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality. A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA567E5A-412F-4ED3-9434-E0290CDF753F", "versionEndExcluding": "17.5.2", "versionStartIncluding": "17.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "373FFB23-C9E8-495D-BD27-6DC875887440", "versionEndExcluding": "13.5.2", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality.\u00a0A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service condition.\n\n" }, { "lang": "es", "value": "VMware Workstation y Fusion contienen una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funcionalidad Shader. Un actor malintencionado con acceso no administrativo a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados puede aprovechar esta vulnerabilidad para crear una condici\u00f3n de denegaci\u00f3n de servicio." } ], "id": "CVE-2024-22268", "lastModified": "2025-03-27T15:15:49.787", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 4.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-05-14T16:16:07.643", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2013-02-11 22:55
Modified
2025-04-11 00:51
Severity ?
Summary
The Virtual Machine Communication Interface (VMCI) implementation in vmci.sys in VMware Workstation 8.x before 8.0.5 and 9.x before 9.0.1 on Windows, VMware Fusion 4.1 before 4.1.4 and 5.0 before 5.0.2, VMware View 4.x before 4.6.2 and 5.x before 5.1.2 on Windows, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 does not properly restrict memory allocation by control code, which allows local users to gain privileges via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 8.0 | |
vmware | workstation | 8.0.0.18997 | |
vmware | workstation | 8.0.1 | |
vmware | workstation | 8.0.1.27038 | |
vmware | workstation | 8.0.2 | |
vmware | workstation | 8.0.3 | |
vmware | workstation | 8.0.4 | |
vmware | workstation | 9.0 | |
microsoft | windows | * | |
vmware | fusion | 4.1 | |
vmware | fusion | 4.1.1 | |
vmware | fusion | 4.1.2 | |
vmware | fusion | 4.1.3 | |
vmware | fusion | 5.0 | |
vmware | fusion | 5.0.1 | |
vmware | view | 4.0.0 | |
vmware | view | 4.0.0 | |
vmware | view | 4.5 | |
vmware | view | 4.6.0 | |
vmware | view | 4.6.1 | |
vmware | view | 5.0 | |
vmware | view | 5.0.0 | |
vmware | view | 5.0.0 | |
vmware | view | 5.0.1 | |
vmware | view | 5.1.0 | |
vmware | view | 5.1.1 | |
microsoft | windows | * | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 4.1 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.1 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCE22BB0-F375-4883-BF6C-5A6369694EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.0.18997:*:*:*:*:*:*:*", "matchCriteriaId": "01483038-BC89-44BA-B07B-362FC5D7E8C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD913295-9302-425A-A9E1-B0DF76AD3069", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1.27038:*:*:*:*:*:*:*", "matchCriteriaId": "B671AC17-7064-4541-ADB3-FCD72109C766", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "51B6CAE2-A396-40C8-8FF0-D9EC64D5C9A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "21644868-F1B0-4A8E-BE73-4F42BEB8E834", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "4944D9B1-A48B-4F32-951E-BEC3FEAC45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B439F706-27F8-4238-9396-B460EB78B6DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F74559CB-6E52-421F-88F3-739913C26C8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4870DAA2-6670-47EF-BF74-6E39B92E75DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "70C64B80-4928-4ABA-AF4E-1977C252BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8C8358B-4543-431C-B894-BD2CA04AD97C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4EEF165A-4E09-4FF0-A577-FF429BCCF588", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "FDC22BC2-DC74-4322-929C-7F82C083C1C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:view:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7952E0E-6986-48BF-865C-189033AEB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:4.0.0:u2:*:*:*:*:*:*", "matchCriteriaId": "9D0C4BA2-E018-4C74-B259-E0CE3109A864", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "4DE652F1-BC10-497D-A244-D893A148483D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4346ED63-851E-43E9-933D-7CCAFA43B17B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "7373CD57-520C-46D9-9728-28E976AA87FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "08133352-C2AE-4656-8A41-2D054F8DC820", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0B8E256-7371-4702-96AC-3A72A364D88A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:5.0.0:u2:*:*:*:*:*:*", "matchCriteriaId": "B6E0DE85-7C49-4446-9407-1778F438806B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F21D6157-BB2F-4D13-871C-654287765ABC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "45F2841C-51B4-49EA-B6F6-8C67525233A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F1A41C1B-AD58-42DD-8975-3CD6F0A34C15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:1:*:*:*:*:*:*", "matchCriteriaId": "0A4E41C0-31FA-47AA-A9BF-B9A6C1D44801", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF016EE7-083A-4D62-A6D4-2807EB47B6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:3:*:*:*:*:*:*", "matchCriteriaId": "8F11844A-3C6C-4AA5-87DC-979AFF62867A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:4:*:*:*:*:*:*", "matchCriteriaId": "AC463653-A599-45CF-8EA9-8854D5C59963", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:1:*:*:*:*:*:*", "matchCriteriaId": "4DC5C2BF-6EC6-436F-A925-469E87249C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.1:2:*:*:*:*:*:*", "matchCriteriaId": "7BCE5DA9-BB88-4169-B77C-40B1F98D511A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*", "matchCriteriaId": "7C5A1C2B-119E-49F3-B8E6-0610EE1C445C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF29B5A4-6E4C-4EAE-BC6A-0DD44262EE35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7217CBE1-3882-4045-A15C-EE7D4174CA00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Virtual Machine Communication Interface (VMCI) implementation in vmci.sys in VMware Workstation 8.x before 8.0.5 and 9.x before 9.0.1 on Windows, VMware Fusion 4.1 before 4.1.4 and 5.0 before 5.0.2, VMware View 4.x before 4.6.2 and 5.x before 5.1.2 on Windows, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 does not properly restrict memory allocation by control code, which allows local users to gain privileges via unspecified vectors." }, { "lang": "es", "value": "La implementaci\u00f3n en vmci.sys en el Virtual Machine Communication Interface (VMCI) en VMware Workstation v8.x anterior a v8.0.5 y v9.x anterior a v9.0.1 para Windows, VMware Fusion v4.1 anterior a v4.1.4 y 5.0 anterior a v5.0.2, VMware View v4.x anterior a v4.6.2 y v5.x anterior a v5.1.2 para Windows, VMware ESXi v4.0 a la v5.1, y VMware ESX v4.0 y v4.1, no restringe adecuadamente la asignaci\u00f3n de memoria por control c\u00f3digo, lo que permite a usuarios locales elevar sus privilegios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2013-1406", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-11T22:55:01.413", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2013-0002.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2013-0002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17164" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-01-29 18:59
Modified
2025-04-12 10:46
Severity ?
Summary
VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, VMware Fusion 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allow host OS users to gain host OS privileges or cause a denial of service (arbitrary write to a file) by modifying a configuration file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | player | 6.0 | |
vmware | player | 6.0.1 | |
vmware | player | 6.0.2 | |
vmware | player | 6.0.3 | |
vmware | player | 6.0.4 | |
vmware | fusion | 6.0 | |
vmware | fusion | 6.0.1 | |
vmware | fusion | 6.0.2 | |
vmware | fusion | 6.0.3 | |
vmware | fusion | 6.0.4 | |
vmware | workstation | 10.0 | |
vmware | workstation | 10.0.1 | |
vmware | workstation | 10.0.2 | |
vmware | workstation | 10.0.3 | |
vmware | workstation | 10.0.4 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.1 | |
vmware | esxi | 5.1 | |
vmware | esxi | 5.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82AE914B-8688-4274-9D40-C3A166F112AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "043541FC-C4F9-4E71-8373-E9022DCC62DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "200179EA-B682-435D-948C-5B70B686D1AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DA730B34-3F72-451D-9960-DF44821A001C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "67198AB1-95B1-4ECC-A4CE-E2EAE688E193", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4B2275C-913F-43D9-8146-0B0CD737E485", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "01512B1C-ABCF-4705-91E8-F51FE6397343", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A74B9F8A-E336-4421-ADA8-D2640DD7E67E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*", "matchCriteriaId": "7C5A1C2B-119E-49F3-B8E6-0610EE1C445C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF29B5A4-6E4C-4EAE-BC6A-0DD44262EE35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7217CBE1-3882-4045-A15C-EE7D4174CA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:*", "matchCriteriaId": "9A405802-D786-46F9-9E29-C727F9FD480A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "469D98A5-7B8B-41BE-94C6-D6EF25388007", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, VMware Fusion 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allow host OS users to gain host OS privileges or cause a denial of service (arbitrary write to a file) by modifying a configuration file." }, { "lang": "es", "value": "VMware Workstation 10.x anterior a 10.0.5, VMware Player 6.x anterior a 6.0.5, VMware Fusion 6.x anterior a 6.0.5, y VMware ESXi 5.0 hasta 5.5 permiten a usuarios del sistema operativo anfitri\u00f3n ganar privilegios del sistema operativo anfitri\u00f3n o causar una denegaci\u00f3n de servicio (escritura arbitraria a un fichero) mediante la modificaci\u00f3n de un fichero de configuraci\u00f3n." } ], "id": "CVE-2014-8370", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-01-29T18:59:00.047", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://jvn.jp/en/jp/JVN88252465/index.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000007" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/62551" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/62605" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/62669" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72338" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031642" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031643" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://jvn.jp/en/jp/JVN88252465/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100933" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a use-after-free vulnerability in PVNVRAM. A malicious actor with local access to a virtual machine may be able to read privileged information contained in physical memory.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html | Exploit, Third Party Advisory, VDB Entry | |
security@vmware.com | http://seclists.org/fulldisclosure/2020/Jul/22 | Exploit, Mailing List, Third Party Advisory | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0015.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2020/Jul/22 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0015.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a use-after-free vulnerability in PVNVRAM. A malicious actor with local access to a virtual machine may be able to read privileged information contained in physical memory." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202006401-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.2) y Fusion (versiones 11.x anteriores a 11.5. 2), contiene una vulnerabilidad de uso de la memoria previamente liberada en PVNVRAM. Un actor malicioso con acceso local a una m\u00e1quina virtual puede ser capaz de leer informaci\u00f3n privilegiada contenida en la memoria f\u00edsica" } ], "id": "CVE-2020-3963", "lastModified": "2024-11-21T05:32:04.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.053", "references": [ { "source": "security@vmware.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html" }, { "source": "security@vmware.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/22" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158459/VMware-ESXi-Use-After-Free-Out-Of-Bounds-Access.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-12 18:30
Modified
2025-04-11 00:51
Severity ?
Summary
The virtual networking stack in VMware Workstation 7.0 before 7.0.1 build 227600, VMware Workstation 6.5.x before 6.5.4 build 246459 on Windows, VMware Player 3.0 before 3.0.1 build 227600, VMware Player 2.5.x before 2.5.4 build 246459 on Windows, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware Server 2.x, and VMware Fusion 3.0 before 3.0.1 build 232708 and 2.x before 2.0.7 build 246742 allows remote attackers to obtain sensitive information from memory on the host OS by examining received network packets, related to interaction between the guest OS and the host vmware-vmx process.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.0 | |
vmware | workstation | 6.5.0 | |
vmware | workstation | 6.5.1 | |
vmware | workstation | 6.5.2 | |
vmware | workstation | 6.5.3 | |
microsoft | windows | * | |
vmware | player | 3.0 | |
vmware | player | 2.5 | |
vmware | player | 2.5.1 | |
vmware | player | 2.5.2 | |
vmware | player | 2.5.3 | |
microsoft | windows | * | |
vmware | ace | 2.5.0 | |
vmware | ace | 2.5.1 | |
vmware | ace | 2.5.2 | |
vmware | ace | 2.5.3 | |
vmware | ace | 2.6 | |
vmware | server | 2.0.0 | |
vmware | server | 2.0.1 | |
vmware | server | 2.0.2 | |
vmware | fusion | 2.0 | |
vmware | fusion | 2.0.1 | |
vmware | fusion | 2.0.2 | |
vmware | fusion | 2.0.3 | |
vmware | fusion | 2.0.4 | |
vmware | fusion | 2.0.5 | |
vmware | fusion | 2.0.6 | |
vmware | fusion | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB33DBC9-3B63-457E-A353-B9E7378211AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E8F3BFF-676B-4E2C-98BA-DCA71E49060F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3E658DA-56E8-49F0-B486-4EF622B63627", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "541D77A2-99C5-4CDB-877F-7E83E1E3369E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6B53C0A-5A0C-4168-8AD3-F3E957AE8919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "5F747AC1-E163-41A4-BAC7-FDF46F4057D5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "252D2C0B-B89A-4C89-8D6B-6A8E58FCD8DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DA49FA-6657-45B5-BF69-D3A03BA62A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "949C3917-4D7E-4B51-A872-BFBECB4D2CB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5674C3DD-F510-4701-ACA8-437576307528", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E62960B2-91AE-4DD7-8085-9BA6BCB84473", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "CBCA2A03-0A31-4290-987A-BE715758BA95", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "E87681DB-CBD8-46A6-BD9A-FB621B627B0E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E6CFDD84-A482-42C2-B43F-839F4D7F1130", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "F1D0DF91-17E8-45D4-B625-737FE50C23CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "A6C47EB8-8844-4D49-9246-008F7AE45C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "26B7268F-A170-4366-9196-E73A956883DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virtual networking stack in VMware Workstation 7.0 before 7.0.1 build 227600, VMware Workstation 6.5.x before 6.5.4 build 246459 on Windows, VMware Player 3.0 before 3.0.1 build 227600, VMware Player 2.5.x before 2.5.4 build 246459 on Windows, VMware ACE 2.6 before 2.6.1 build 227600 and 2.5.x before 2.5.4 build 246459, VMware Server 2.x, and VMware Fusion 3.0 before 3.0.1 build 232708 and 2.x before 2.0.7 build 246742 allows remote attackers to obtain sensitive information from memory on the host OS by examining received network packets, related to interaction between the guest OS and the host vmware-vmx process." }, { "lang": "es", "value": "La pila de la red virtual en VMware Workstation v7.0 anteriores a v7.0.1 build 227600, VMware Workstation v6.5.x anteriores a v6.5.4 build 246459 en Windows, VMware Player v3.0 anteriores a v3.0.1 build 227600, VMware Player v2.5.x anteriores a v2.5.4 build 246459 en Windows, VMware ACE v2.6 anteriores a v2.6.1 build 227600 y v2.5.x anteriores a v2.5.4 build 246459, VMware Server v2.x, y VMware Fusion v3.0 anteriores a v3.0.1 build 232708 y v2.x anteriores a v2.0.7 build 246742 permite a atacantes remotos obtener informaci\u00f3n sensible de la memoria en el sistema operativo anfitri\u00f3n mediante el examen de los paquetes de red recibidos, relacionado con la interacci\u00f3n entre el sistema operativo invitado y el proceso vmware-vx anfitri\u00f3n." } ], "id": "CVE-2010-1138", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-12T18:30:00.553", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/63607" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39203" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39215" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/39395" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023836" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/63607" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-01 21:30
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B11AFA-BA40-40C7-9F8E-6CB1A7DAE369", "versionEndExcluding": "14.1.7", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0F08B22-5048-4A6C-9250-6A3593A4570F", "versionEndExcluding": "15.0.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201811001:*:*:*:*:*:*", "matchCriteriaId": "0BC70488-A435-43BE-AEF4-30CBA36CBC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201811401:*:*:*:*:*:*", "matchCriteriaId": "2B37DC7D-A1C6-468F-A42E-160CE226FF7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware ESXi (en las versiones 6.7 anteriores a la ESXi670-201903001, en las 6.5 anteriores a la ESXi650-201903001 y en las 6.0 anteriores a la ESXi600-201903001), Workstation (en las versiones 15.x anteriores a la 15.0.4 y en las 14.x anteriores a la 14.1.7), Fusion (en las versiones 11.x anteriores a la 11.0.3 y en las 10.x anteriores a la 10.1.6) contiene una vulnerabilidad de lectura/escritura fuera de l\u00edmites en la UHCI virtual (Universal Host Controller Interface) de USB 1.1. La explotaci\u00f3n de este fallo requiere que el atacante tenga acceso a una m\u00e1quina virtual con un controlador USB virtual presente. Este problema puede permitir que un invitado ejecute c\u00f3digo en el host" } ], "id": "CVE-2019-5518", "lastModified": "2024-11-21T04:45:05.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-01T21:30:43.953", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "security@vmware.com", "url": "http://www.securityfocus.com/bid/107541" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "security@vmware.com", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-421/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/107541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-421/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-05-29 20:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.1.0) and VMware Fusion (11.x before 11.1.0) contain a memory leak vulnerability in the VMCI module. A malicious actor with local non-administrative access to a virtual machine may be able to crash the virtual machine's vmx process leading to a partial denial of service.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EE7A5C1-9A67-410D-9A04-FAEFA1D1DB1B", "versionEndExcluding": "11.1.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E2A748C-18BC-4EA0-B599-CFAE4E36B00B", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.1.0) and VMware Fusion (11.x before 11.1.0) contain a memory leak vulnerability in the VMCI module. A malicious actor with local non-administrative access to a virtual machine may be able to crash the virtual machine\u0027s vmx process leading to a partial denial of service." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), VMware Workstation (versiones 15.x anteriores a 15.1.0) y VMware Fusion (versiones 11.x anteriores a 11.1.0), contienen una vulnerabilidad de fuga de la memoria en el m\u00f3dulo VMCI. Un agente malicioso con acceso no administrativo local a una m\u00e1quina virtual puede ser capaz de bloquear el proceso vmx de la m\u00e1quina virtual, conllevando a una denegaci\u00f3n de servicio parcial." } ], "id": "CVE-2020-3959", "lastModified": "2024-11-21T05:32:02.443", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-29T20:15:11.687", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-16 16:30
Modified
2025-04-09 00:30
Severity ?
Summary
The vmx86 kernel extension in VMware Fusion before 2.0.6 build 196839 does not use correct file permissions, which allows host OS users to gain privileges on the host OS via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8A8DAA7-1031-4F9A-8E53-9F675EF193A6", "versionEndIncluding": "2.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "942B4ED3-A68E-4106-A98B-FA7CD3505140", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3DD1338C-8FC1-40A1-BAE8-B11F4354A0CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AC862199-8AA7-4E5E-BA2B-DF5FC9A056BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1BDA2CE1-E26E-4347-BD60-2764A19F5E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B503A45-D9F3-414D-9BFA-C58B1E81A39E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The vmx86 kernel extension in VMware Fusion before 2.0.6 build 196839 does not use correct file permissions, which allows host OS users to gain privileges on the host OS via unspecified vectors." }, { "lang": "es", "value": "La extensi\u00f3n del n\u00facleo vmx86 en VMware Fusion v2.0.6 anterior a build 196839 no utiliza los permisos de archivo correctos, lo cual permite a los usuarios del sistema operativo anfitrion obtener privilegios en el sistema operativo anfitri\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2009-3281", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-16T16:30:00.670", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000066.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36928" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1022981" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1022981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2811" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-09-03 10:15
Modified
2024-09-17 13:33
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
VMware Fusion (13.x before 13.6) contains a code-execution vulnerability due to the usage of an insecure environment variable. A malicious actor with standard user privileges may exploit this vulnerability to execute code in the context of the Fusion application.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF374027-E370-4C67-B45F-A35C8DE3A545", "versionEndExcluding": "13.6", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion (13.x before 13.6) contains a code-execution vulnerability due to the usage of an insecure environment variable.\u00a0A malicious actor with standard user privileges may exploit this vulnerability to execute code in the context of the Fusion application." }, { "lang": "es", "value": "VMware Fusion (13.x anterior a 13.6) contiene una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo debido al uso de una variable de entorno insegura. Un actor malintencionado con privilegios de usuario est\u00e1ndar puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de la aplicaci\u00f3n Fusion." } ], "id": "CVE-2024-38811", "lastModified": "2024-09-17T13:33:32.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-09-03T10:15:05.477", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24939" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@vmware.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-16 19:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201810101-SG, 6.5 before ESXi650-201808401-BG, and 6.0 before ESXi600-201808401-BG), Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds read vulnerability in SVGA device. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/105660 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041875 | Broken Link, Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041876 | Broken Link, Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0026.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105660 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041875 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041876 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0026.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BABAFE4-F4FC-4EA6-837E-940E321B535C", "versionEndExcluding": "14.1.3", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "247C3211-1107-4E0A-8378-6BEF09F1BDB2", "versionEndExcluding": "10.1.3", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "matchCriteriaId": "52403C80-3022-4E5B-B16A-24B116D1E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "matchCriteriaId": "FBECED2E-05FD-492E-8B57-9BB8ADA82444", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "matchCriteriaId": "3C3FBBA4-01FA-45B5-AEDF-FFFE941163FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "matchCriteriaId": "A63E3C72-3145-4661-BBCD-8A67EC0CDDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "matchCriteriaId": "9159F6E1-6A36-4D3C-85B1-2205B90CD244", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "matchCriteriaId": "C2C08C24-FBAC-49B8-AABF-4FF8BADA3412", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*", "matchCriteriaId": "8BF80536-348A-468E-AC1C-DA53632FCC83", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*", "matchCriteriaId": "CFABF302-AC32-4507-BDD9-314854DE55BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*", "matchCriteriaId": "9EDE020F-4FB1-4F1D-B434-6745045702D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*", "matchCriteriaId": "AA1538B9-E860-46CE-A4CA-1393ECA20D30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*", "matchCriteriaId": "386A6805-6167-47BA-A02F-073DC7E0FE36", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*", "matchCriteriaId": "03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*", "matchCriteriaId": "1CFCFE7B-37E5-4C64-9B43-4F693F227231", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*", "matchCriteriaId": "02CFAE22-37DB-4787-96FB-9E0F8EF671E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*", "matchCriteriaId": "60405BAB-A6C6-4AD8-A5D2-EAD114FE931F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201810101-SG, 6.5 before ESXi650-201808401-BG, and 6.0 before ESXi600-201808401-BG), Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds read vulnerability in SVGA device. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-201810101-SG, versiones 6.5 anteriores a ESXi650-201808401-BG, y versiones 6.0 anteriores a ESXi600-201808401-BG), Workstation (versiones 14.x anteriores a la 14.1.3) y Fusion (versiones 10.x anteriores a la 10.1.3) contienen una vulnerabilidad de lectura fuera de l\u00edmites en el dispositivo SVGA. Este problema podr\u00eda permitir que un invitado ejecute c\u00f3digo en el host." } ], "id": "CVE-2018-6974", "lastModified": "2024-11-21T04:11:30.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-16T19:29:00.710", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105660" }, { "source": "security@vmware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041875" }, { "source": "security@vmware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041876" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0026.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-10-07 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Buffer overflow in VMware Workstation 7.x before 7.1.5, VMware Player 3.x before 3.1.5, VMware Fusion 3.1.x before 3.1.3, and VMware AMS allows remote attackers to execute arbitrary code via a crafted UDF filesystem in an ISO image.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.0 | |
vmware | workstation | 7.0.1 | |
vmware | workstation | 7.1 | |
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
vmware | workstation | 7.1.3 | |
vmware | workstation | 7.1.4 | |
vmware | player | 3.0 | |
vmware | player | 3.0.1 | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
vmware | player | 3.1.3 | |
vmware | player | 3.1.4 | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
vmware | ams | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB33DBC9-3B63-457E-A353-B9E7378211AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "34F436D4-B7B7-43CB-A2BD-C5E791F7E3C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF53DB66-4C79-47BB-AABD-6DCE2EF98E1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2818FD22-8BC5-4803-8D62-D7C7C22556F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "7C8C76F3-05B5-43EA-AE70-A026AC6001DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "5F747AC1-E163-41A4-BAC7-FDF46F4057D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A115959-9CDA-45ED-9002-BA1A31074E81", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DAA72ED8-3229-4220-BE75-712CA6E21062", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "57E06DA2-CB18-45E6-9F88-B3B6E0507816", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ams:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD09C110-3A8B-41F1-B113-854A914DB263", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in VMware Workstation 7.x before 7.1.5, VMware Player 3.x before 3.1.5, VMware Fusion 3.1.x before 3.1.3, and VMware AMS allows remote attackers to execute arbitrary code via a crafted UDF filesystem in an ISO image." }, { "lang": "es", "value": "Desbordamiento de bufer en VMware Workstation 7.x anterior a v7.1.5, VMware Player v3.x anterior a v3.1.5, VMware Fusion v3.1.x anterior v3.1.3, y VMware AMS permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante un systema de ficheros manipulado UDF en una imagen ISO" } ], "id": "CVE-2011-3868", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-10-07T20:55:01.253", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/76060" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/46241" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/520005/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/49942" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1026139" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/76060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/46241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/520005/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/49942" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0011.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-05-29 20:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.5.2) and VMware Fusion (11.x before 11.5.2) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with non-administrative access to a virtual machine to crash the virtual machine's vmx process leading to a denial of service condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.5.2) and VMware Fusion (11.x before 11.5.2) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with non-administrative access to a virtual machine to crash the virtual machine\u0027s vmx process leading to a denial of service condition." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), VMware Workstation (versiones 15.x anteriores a 15.5.2) y VMware Fusion (versiones 11.x anteriores a 11.5.2), contienen una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad shader. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a atacantes con acceso no administrativo a una m\u00e1quina virtual bloquear el proceso vmx de la m\u00e1quina virtual, conllevando a una condici\u00f3n de denegaci\u00f3n de servicio." } ], "id": "CVE-2020-3958", "lastModified": "2024-11-21T05:32:02.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-29T20:15:11.610", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0957" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-617" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-12-06 21:05
Modified
2025-04-11 00:51
Severity ?
Summary
vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 does not properly load libraries, which allows host OS users to gain privileges via vectors involving shared object files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.0 | |
vmware | workstation | 7.0.1 | |
vmware | workstation | 7.1 | |
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
linux | linux_kernel | - | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
linux | linux_kernel | - | |
vmware | server | 2.0.2 | |
linux | linux_kernel | - | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
apple | mac_os_x | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB33DBC9-3B63-457E-A353-B9E7378211AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "34F436D4-B7B7-43CB-A2BD-C5E791F7E3C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF53DB66-4C79-47BB-AABD-6DCE2EF98E1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 does not properly load libraries, which allows host OS users to gain privileges via vectors involving shared object files." }, { "lang": "es", "value": "vmware-mount en VMware Workstation 7.x anteriores a la 7.1.2 build 301548 en Linux, VMware Player 3.1.x anteriores a la 3.1.2 build 301548 en Linux, VMware Server 2.0.2 en Linux, y VMware Fusion 3.1.x anteriores a la 3.1.2 build 332101 no carga apropiadamente las librer\u00edas, lo que permite a los usuarios del SO base escalar privilegios a trav\u00e9s de vectores que involucran ficheros objeto compartidos." } ], "id": "CVE-2010-4296", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-12-06T21:05:49.437", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000112.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/69584" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42453" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42482" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/514995/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/45168" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024819" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024820" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0018.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000112.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/69584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/514995/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/45168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024820" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3116" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-15 19:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workstation and Fusion, VNC must be manually enabled.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/103431 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040539 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0008.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103431 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040539 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0008.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "01DDAE03-7486-4F2E-99CD-CD400CB0F72F", "versionEndExcluding": "14.1.1", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "14CAB08C-37EE-40F9-B4C7-9DD5FD6DFDFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "00F69EAD-F5CD-43C9-921A-7AD78C362EDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.01:*:*:*:*:*:*:*", "matchCriteriaId": "EA738637-C31F-487F-B2E5-2B03AE9BE89D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F44F5FBF-DD1D-41F8-A1EC-9720DBC89008", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "9BDBF213-94A3-4C13-B17F-3903B6C6D7DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "3516D484-83AF-470E-9E9A-AFE3BBE4F75D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F5A845C-E2CA-4C3A-8019-22C7DC2EA6DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "8BB1B255-E6CD-439D-A871-81D8D1A1757E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "8000ABCB-2017-41AB-9C94-BF183A840F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B53C77FA-7370-4773-9BFE-439514EE5A50", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "A905AAA0-B3CE-47B4-A3C4-13DAC53B8DDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:12.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "044BF7CD-E0C7-4FFA-B5BB-0907CD65E353", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "119D5B47-E905-4AE2-B423-4096142E2DCF", "versionEndExcluding": "14.1.1", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "C6BFE98E-486A-4ABC-B5A3-264459900387", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "67CDB0AC-25B6-4397-9784-386C81C37352", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD0DB274-B645-445C-9558-4F42FEAACF0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "1787E49C-19A5-428D-9BEA-5500B3DD60F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "BCB2C59D-2F2E-4D2D-B552-8425FB795687", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C83B3D50-43FF-4034-9C75-F44939D60378", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A1613CB4-1088-40F1-A5E8-584284A980D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "4668751B-92FD-46ED-A19D-7853F30FC5A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "B166B022-46C1-4C4A-8428-7489F1D34A82", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "E46DF6A3-E8DE-4EDF-872E-2BD44235C91C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "07F861F9-E59D-4A25-8AC2-8C8C9FE11FB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_player:12.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "7358D7A7-72E2-4A77-B15A-CB80D8DE945D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "61B23099-25EB-44B6-A62B-2E46CD151994", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A55F26BA-4AFA-419A-BB0E-5C369F58F126", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5:*:*:*:*:*:*:*", "matchCriteriaId": "B34B944F-073D-4B52-8B92-0620603885DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0C5D443-A330-40DF-939B-10597147CE7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "42BF8A2A-295D-44D6-A38E-D4C35437F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC08D3D5-5D46-45C7-BD43-81E1D18FAB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "574DB25B-51E1-466A-8089-5108DB5D6FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "0BF7F09F-D8B3-40AF-9111-E7C14832C5A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "555DD10F-7EA8-4107-A31F-2C7CED41058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4888B-156C-48BC-8035-3A0424CB6037", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "6D4DA202-3D18-4DDC-89E4-81FFF68EDFD0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7419FA0-119C-4C1C-A071-90A9F8ECDB32", "versionEndExcluding": "10.1.1", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workstation and Fusion, VNC must be manually enabled." }, { "lang": "es", "value": "VMware Workstation (versiones 14.x anteriores a la 14.1.1 y 12.x) y Fusion (10.x anteriores a la 10.1.1 y 8.x) contiene una vulnerabilidad de denegaci\u00f3n de servicio (DoS) que se puede desencadenar al abrir un n\u00famero excesivo de sesiones VNC. Nota: Para que su explotaci\u00f3n sea posible en Workstation y Fusion, se debe habilitar VNC manualmente." } ], "id": "CVE-2018-6957", "lastModified": "2024-11-21T04:11:28.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-15T19:29:01.343", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103431" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040539" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0008.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-04 22:15
Modified
2024-11-21 05:49
Severity ?
Summary
VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation. A malicious actor with access to a virtual machine with CD-ROM device emulation may be able to exploit this vulnerability in conjunction with other issues to execute code on the hypervisor from a virtual machine.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://packetstormsecurity.com/files/165440/VMware-Security-Advisory-2022-0001.html | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2022-0001.html | Vendor Advisory | |
security@vmware.com | https://www.zerodayinitiative.com/advisories/ZDI-22-003/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165440/VMware-Security-Advisory-2022-0001.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2022-0001.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-22-003/ | Third Party Advisory, VDB Entry |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEBD9C21-C9E9-45EB-8370-B499C0B9290A", "versionEndIncluding": "3.10.2.2", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "326A2867-797D-4AA9-8D2C-43E8CDA0BCFC", "versionEndIncluding": "4.3.1", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "C60BB77E-04F4-444A-9664-EFC2E33F1C65", "versionEndExcluding": "16.2.0", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE0A2B22-5AF1-4CC6-A4E4-57A9B785E28A", "versionEndExcluding": "12.2.0", "versionStartIncluding": "12.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202006001:*:*:*:*:*:*", "matchCriteriaId": "C565246C-896C-4E48-8C24-344C9B0A3057", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202007001:*:*:*:*:*:*", "matchCriteriaId": "8479F377-4F47-433D-867D-A94A4B0E46EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202010001:*:*:*:*:*:*", "matchCriteriaId": "ECC2468D-6B23-4C7E-951B-DDA8DD17B51E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202011001:*:*:*:*:*:*", "matchCriteriaId": "2CB7210B-C9FC-41FA-A258-1F6EC737E9BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202011002:*:*:*:*:*:*", "matchCriteriaId": "3279299C-37AD-47DF-B22A-20562D13AD80", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202102001:*:*:*:*:*:*", "matchCriteriaId": "91032EB0-AC08-459A-8D78-C7412AE64E3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202102002:*:*:*:*:*:*", "matchCriteriaId": "7C5987AE-6E37-4470-A192-5E2F1C999F8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202102003:*:*:*:*:*:*", "matchCriteriaId": "F603C437-FC49-4CCA-8A1A-3264CAE794B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202107401:*:*:*:*:*:*", "matchCriteriaId": "BA34EFDD-DA04-415D-93B8-E5B35EF8A5F7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201911001:*:*:*:*:*:*", "matchCriteriaId": "2130E67D-7F2A-4D82-BEFD-BA42B6B6FDA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:*", "matchCriteriaId": "04BAED99-1BF3-4089-B6E6-0BE505E6D846", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:*", "matchCriteriaId": "F318EA34-1EB7-484D-B016-3173683B0823", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:*", "matchCriteriaId": "08254171-3483-4796-AD29-8C8A66BEA7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:*", "matchCriteriaId": "BB87B220-ED25-4818-8E70-A9663CCEF005", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:*", "matchCriteriaId": "1275D19D-05C0-42F8-8402-647E512DAC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:*", "matchCriteriaId": "7D919EB9-F45B-4A4B-9887-7DE98065B766", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:*", "matchCriteriaId": "6CB29FBD-2AD3-49D0-9F49-AE4DD9192C1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:*", "matchCriteriaId": "C2ACA3A8-5B40-45C4-B47F-0DCF04D6700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:*", "matchCriteriaId": "92E98665-4919-4D45-88CF-28835DADD6E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:*", "matchCriteriaId": "497F58A2-0A2C-4A59-A73B-31C956EF3CD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202010001:*:*:*:*:*:*", "matchCriteriaId": "18E8632C-E442-4F18-BFE2-96AE5C839F0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202011001:*:*:*:*:*:*", "matchCriteriaId": "13D69B99-CB36-45DD-9FD9-C58186998200", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202011002:*:*:*:*:*:*", "matchCriteriaId": "EF0BC157-1834-46D8-9BF9-0CE9648C7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202102001:*:*:*:*:*:*", "matchCriteriaId": "728136B6-47A7-42BC-9464-7745E4F2B4FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202103001:*:*:*:*:*:*", "matchCriteriaId": "3967967A-E0A5-45B3-999C-D749A9B0C791", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202111001:*:*:*:*:*:*", "matchCriteriaId": "8220EA95-39E0-46FA-98B2-5C793E3CE1CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:beta:*:*:*:*:*:*", "matchCriteriaId": "F030A666-1955-438B-8417-5C294905399F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "238E7AF4-722B-423D-ABB1-424286B06715", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "1E4DE8C7-72FB-4BEC-AD9E-378786295011", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*", "matchCriteriaId": "12D385F0-DB2B-4802-AD0E-31441DA056B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "2C202879-9230-4E1D-BAB8-4FB7CE4BBC24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*", "matchCriteriaId": "CC6DC107-5142-4155-A33B-D5BE72E9ED38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation. A malicious actor with access to a virtual machine with CD-ROM device emulation may be able to exploit this vulnerability in conjunction with other issues to execute code on the hypervisor from a virtual machine." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0, 6.7 anteriores a ESXi670-202111101-SG y 6.5 anteriores a ESXi650-202110101-SG), VMware Workstation (versi\u00f3n 16.2.0) y VMware Fusion (versi\u00f3n 12.2.0), contienen una vulnerabilidad de desbordamiento de pila en la emulaci\u00f3n de dispositivos de CD-ROM. Un actor malicioso con acceso a una m\u00e1quina virtual con emulaci\u00f3n de dispositivo de CD-ROM puede ser capaz de explotar esta vulnerabilidad en conjunto con otros problemas para ejecutar c\u00f3digo en el hipervisor desde una m\u00e1quina virtual" } ], "id": "CVE-2021-22045", "lastModified": "2024-11-21T05:49:29.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.1, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-04T22:15:07.467", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165440/VMware-Security-Advisory-2022-0001.html" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0001.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165440/VMware-Security-Advisory-2022-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-003/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-07 18:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have uninitialized memory usage. This issue may lead to an information leak.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/97164 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1038148 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1038149 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.vmware.com/security/advisories/VMSA-2017-0006.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97164 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038148 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038149 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2017-0006.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | fusion_pro | * | |
apple | mac_os_x | - | |
vmware | workstation_player | * | |
vmware | workstation_pro | * | |
vmware | esxi | 5.5 | |
vmware | esxi | 5.5 | |
vmware | esxi | 5.5 | |
vmware | esxi | 5.5 | |
vmware | esxi | 5.5 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.0 | |
vmware | esxi | 6.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "C05F1671-5010-4BB5-BFA7-217FBB946B59", "versionEndExcluding": "8.5.6", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB3E0004-E6F1-4C0D-9B24-A7F1AF4BCBD8", "versionEndExcluding": "8.5.6", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DB0B91B-F8F6-456F-8FBD-7B98A9ABA95A", "versionEndExcluding": "12.5.5", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "17F1AB0A-CD31-4FE7-AE1F-4C6A111D1C62", "versionEndExcluding": "12.5.5", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "BB90FDCA-A848-4D4D-8A6F-FD04D702EC85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*", "matchCriteriaId": "4DC223AC-EB3D-48CF-A6CC-D35E00A38394", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*", "matchCriteriaId": "75C8E87E-A869-49F8-89F9-DE64A45CDB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*", "matchCriteriaId": "E7F8878C-F73D-4549-9607-74880176D2B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*", "matchCriteriaId": "E47D369F-13B2-42B3-BB74-60AAD0954B26", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "matchCriteriaId": "52403C80-3022-4E5B-B16A-24B116D1E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "matchCriteriaId": "FBECED2E-05FD-492E-8B57-9BB8ADA82444", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "matchCriteriaId": "3C3FBBA4-01FA-45B5-AEDF-FFFE941163FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "matchCriteriaId": "A63E3C72-3145-4661-BBCD-8A67EC0CDDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "matchCriteriaId": "9159F6E1-6A36-4D3C-85B1-2205B90CD244", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "matchCriteriaId": "C2C08C24-FBAC-49B8-AABF-4FF8BADA3412", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have uninitialized memory usage. This issue may lead to an information leak." }, { "lang": "es", "value": "ESXi versiones 6.5 sin parche ESXi650-201703410-SG, 6.0 U3 sin parche ESXi600-201703401-SG, 6.0 U2 sin parche ESXi600-201703403-SG, 6.0 U1 sin parche ESXi600-201703402-SG, 5.5 sin parche ESXi550-201701401-SG; Workstation Pro / Player versiones 12.x anteriores a 12.5.5; y Fusion Pro / Fusion versiones 8.x anteriores a 8.5.6 de VMware, presenta un uso de memoria no inicializada. Este problema puede conducir a un filtrado de informaci\u00f3n." } ], "id": "CVE-2017-4905", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-07T18:29:00.413", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97164" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038148" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038149" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-16 18:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a use-after vulnerability in vmnetdhcp. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "41811572-D733-45DB-9202-25E435E4E976", "versionEndExcluding": "11.5.2", "versionStartExcluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a use-after vulnerability in vmnetdhcp. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine." }, { "lang": "es", "value": "VMware Workstation (versiones 15.x anteriores a 15.5.2) y Fusion (versiones 11.x anteriores a 11.5.2), contienen una vulnerabilidad de uso previo en vmnetdhcp. Una explotaci\u00f3n con \u00e9xito de este problema puede conllevar a una ejecuci\u00f3n de c\u00f3digo en el host del invitado o puede permitir a atacantes crear una condici\u00f3n de denegaci\u00f3n de servicio del servicio vmnetdhcp que se ejecuta sobre la m\u00e1quina host." } ], "id": "CVE-2020-3947", "lastModified": "2024-11-21T05:32:00.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-16T18:15:12.463", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0004.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-13 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
TPview.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors, a different vulnerability than CVE-2015-2338.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | horizon_client | 3.2.0 | |
vmware | horizon_client | 3.3 | |
vmware | horizon_view_client | 5.4 | |
vmware | horizon_view_client | 5.4.1 | |
microsoft | windows | * | |
vmware | fusion | 6.0 | |
vmware | fusion | 6.0.1 | |
vmware | fusion | 6.0.2 | |
vmware | fusion | 6.0.3 | |
vmware | fusion | 6.0.4 | |
vmware | fusion | 6.0.5 | |
vmware | fusion | 7.0 | |
vmware | fusion | 7.0.1 | |
vmware | player | 6.0 | |
vmware | player | 6.0.1 | |
vmware | player | 6.0.2 | |
vmware | player | 6.0.3 | |
vmware | player | 6.0.4 | |
vmware | player | 6.0.5 | |
vmware | player | 7.0 | |
vmware | player | 7.1 | |
vmware | workstation | 10.0 | |
vmware | workstation | 10.0.1 | |
vmware | workstation | 10.0.2 | |
vmware | workstation | 10.0.3 | |
vmware | workstation | 10.0.4 | |
vmware | workstation | 10.0.5 | |
vmware | workstation | 11.0 | |
vmware | workstation | 11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:horizon_client:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C7BA06B-60FB-456B-A4BF-401F82E88BBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_client:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "B3F0EB9C-6734-4A8E-84FA-E618B2FC5942", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_view_client:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "E82AFF09-F9F6-486B-9299-3852EBD9B333", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_view_client:5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9391EA21-2A10-445A-B88A-103025C9A343", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DA730B34-3F72-451D-9960-DF44821A001C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "67198AB1-95B1-4ECC-A4CE-E2EAE688E193", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "85A09E65-9C4C-42FD-A1B0-E925A905875A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "92275180-52FC-48DE-947C-3AE1B87AF2C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF002E-10E1-4405-8C55-BD91AD45B891", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82AE914B-8688-4274-9D40-C3A166F112AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "043541FC-C4F9-4E71-8373-E9022DCC62DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "200179EA-B682-435D-948C-5B70B686D1AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D5D0FC7-8389-4B1D-BDBD-3017E5740F77", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "93872771-BD86-4707-926B-F6C3577C33A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B52D8903-B853-43A2-88C3-D79BBA70F8CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4B2275C-913F-43D9-8146-0B0CD737E485", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "01512B1C-ABCF-4705-91E8-F51FE6397343", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A74B9F8A-E336-4421-ADA8-D2640DD7E67E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "71B0563B-F300-448D-8450-9B7B862F4560", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "492D7AD2-D660-48F5-A9BE-28CCA6A6B658", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "90F0250C-EE18-486B-90D7-348FEF01C2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "TPview.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors, a different vulnerability than CVE-2015-2338." }, { "lang": "es", "value": "TPview.dll en VMware Workstation 10.x anterior a 10.0.6 y 11.x anterior a 11.1.1, VMware Player 6.x anterior a 6.0.6 y 7.x anterior a 7.1.1, y VMware Horizon Client 3.2.x anterior a 3.2.1, 3.3.x, y 5.x local-mode anterior a 5.4.2 en Windows no reserva correctamente memoria, lo que permite a usuarios del sistema operativo invitado causar una denegaci\u00f3n de servicio del sistema operativo anfitri\u00f3n a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2015-2338." } ], "id": "CVE-2015-2339", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-06-13T14:59:02.873", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/75092" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032529" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-05 20:32
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | ace | * | |
vmware | ace | * | |
vmware | esx_server | 3.0 | |
vmware | esx_server | 3.5 | |
vmware | esxi | 3.5 | |
vmware | fusion | * | |
vmware | player | * | |
vmware | player | * | |
vmware | server | * | |
vmware | workstation | * | |
vmware | workstation | * | |
vmware | esx | 2.5.4 | |
vmware | esx | 2.5.5 | |
vmware | esx | 3.0.0 | |
vmware | esx | 3.0.1 | |
vmware | esx | 3.0.2 | |
vmware | esx | 3.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "C67E8ABD-4BC9-4A68-A1A8-517574B54FBB", "versionEndIncluding": "1.0.5", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B407FC-39E6-4504-AA38-28F45B10B462", "versionEndIncluding": "2.0.3", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BE184CF-CD55-4F32-9294-A680A4DD3870", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5AE1C86-62E7-470E-BB1B-1AAEE3192D91", "versionEndIncluding": "1.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "093FA9F6-A59D-4C09-B133-002573AB05BA", "versionEndIncluding": "1.0.6", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "318E110E-C2E3-4332-BD84-7ABBFBF2309B", "versionEndIncluding": "2.0.3", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEC0931F-7BB8-4CFD-9533-A62367661810", "versionEndIncluding": "1.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E456E5A-C2F5-4FA1-94F0-2BBD81A766D5", "versionEndIncluding": "5.5.6", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "40ED2686-C461-4C16-A50F-D56E369879CC", "versionEndIncluding": "6.0.3", "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "C1BA6DF4-4D53-482A-8820-B9B0E6EBD51D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "ECFD8D25-7FDF-48DF-8728-5875C44FFB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "974D84A6-F5AB-4F0A-B9B5-9095A0E4733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C3613B7-CA1B-4C9A-9076-A2894202DDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE7ECF1C-285C-4AA3-8B66-28EDAB0763E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de buffer en VIX API 1.1.x anteriores a 1.1.4 build 93057 en VMware Workstation 5.x y 6.x, VMware Player 1.x y 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, y VMware ESX 3.0.1 hasta la 3.5, permite a los usuarios del sistema hu\u00e9sped, ejecutar c\u00f3digo arbitrario en el sistema anfitri\u00f3n a trav\u00e9s de vectores no espec\u00edficos.\r\n" } ], "id": "CVE-2008-2100", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-05T20:32:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/3922" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1020200" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/29552" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/3922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1020200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/29552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-01-09 02:59
Modified
2025-04-12 10:46
Severity ?
Summary
The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | player | 7.0 | |
vmware | player | 7.1 | |
vmware | player | 7.1.1 | |
vmware | workstation | 11.0 | |
vmware | workstation | 11.1 | |
vmware | workstation | 11.1.1 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.0 | |
vmware | esxi | 5.1 | |
vmware | esxi | 5.1 | |
vmware | esxi | 5.5 | |
vmware | esxi | 6.0 | |
vmware | fusion | 7.0 | |
vmware | fusion | 7.1 | |
vmware | fusion | 7.1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "93872771-BD86-4707-926B-F6C3577C33A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B52D8903-B853-43A2-88C3-D79BBA70F8CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "78016ED4-AEA7-4E54-8986-E997000CD646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "492D7AD2-D660-48F5-A9BE-28CCA6A6B658", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "90F0250C-EE18-486B-90D7-348FEF01C2D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E33E15C-62ED-4E24-AB00-0632C8A90C6E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*", "matchCriteriaId": "7C5A1C2B-119E-49F3-B8E6-0610EE1C445C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*", "matchCriteriaId": "AF29B5A4-6E4C-4EAE-BC6A-0DD44262EE35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7217CBE1-3882-4045-A15C-EE7D4174CA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:*", "matchCriteriaId": "9A405802-D786-46F9-9E29-C727F9FD480A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "469D98A5-7B8B-41BE-94C6-D6EF25388007", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC77ADEA-F0B8-4E5D-B965-39397F823075", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "92275180-52FC-48DE-947C-3AE1B87AF2C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "C9D5FE8B-7826-4690-952A-1FD98B7B9275", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2C9E4C16-838C-4302-A4E7-A79878070519", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors." }, { "lang": "es", "value": "La implementaci\u00f3n VMware Tools HGFS (tambi\u00e9n conocida como Shared Folders) en VMware Workstation 11.x en versiones anteriores a 11.1.2, VMware Player 7.x en versiones anteriores a 7.1.2, VMware Fusion 7.x en versiones anteriores a 7.1.2 y VMware ESXi 5.0 hasta la versi\u00f3n 6.0 permite a usuarios de SO invitado de Windows obtener privilegios de SO invitado o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria del kernel del SO invitado) a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-6933", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-01-09T02:59:00.127", "references": [ { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1034603" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1034604" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0001.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-28 16:15
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "E347C39A-CFFB-45F4-92B4-61239718DE7D", "versionEndExcluding": "11.5.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DCA9649-CB58-49E9-B68D-76A878784EA1", "versionEndExcluding": "15.5.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion." }, { "lang": "es", "value": "VMware ESXi (versi\u00f3n 6.7 anterior a ESXi670-201908101-SG y versi\u00f3n 6.5 anterior a ESXi650-201910401-SG), Workstation (versiones 15.x anteriores a la versi\u00f3n 15.5.0) y Fusion (versiones 11.x anteriores a la versi\u00f3n 11.5.0), contienen una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad shader. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a atacantes con privilegios normales de usuario crear una condici\u00f3n de denegaci\u00f3n de servicio en su propia VM. Una explotaci\u00f3n de este problema requiere que un atacante tenga acceso a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados. No est\u00e1n habilitados por defecto en ESXi y est\u00e1n habilitados por defecto en Workstation y Fusion." } ], "id": "CVE-2019-5536", "lastModified": "2024-11-21T04:45:08.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-28T16:15:14.807", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0019.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-20 16:15
Modified
2024-11-21 04:45
Severity ?
Summary
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp. Successful exploitation of this issue may allow an attacker on a guest VM to disclose sensitive information by leaking memory from the host process.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2019-0021.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2019-0021.html | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B332C2-587E-49DB-8346-7F87BBE2E44F", "versionEndExcluding": "15.5.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "06D524E6-E4CA-47CE-BF68-0D33CB9391A4", "versionEndExcluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp. Successful exploitation of this issue may allow an attacker on a guest VM to disclose sensitive information by leaking memory from the host process." }, { "lang": "es", "value": "VMware Workstation (versiones 15.x anteriores a 15.5.1) y Fusion (versiones 11.x anteriores a 11.5.1), contienen una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en vmnetdhcp. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a un atacante, en una m\u00e1quina virtual invitada, revelar informaci\u00f3n confidencial mediante la perdida de memoria del proceso del host." } ], "id": "CVE-2019-5540", "lastModified": "2024-11-21T04:45:09.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-20T16:15:12.997", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-09 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6965 and CVE-2018-6967.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/104709 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041208 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0016.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104709 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041208 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0016.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C4E179-64D8-44F4-A60E-2C67268669C1", "versionEndExcluding": "10.1.2", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CD4990A-14DD-414B-8946-680D7BF5D29E", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6965 and CVE-2018-6967." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7, anteriores a ESXi670-201806401-BG), Workstation (versiones 14.x, anteriores a la 14.1.2) y Fusion (versiones 10.x, anteriores a la 10.1.2) contienen una vulnerabilidad de lectura fuera de l\u00edmites en el traductor del shader. Si este error se explota de manera exitosa, podr\u00eda dar lugar a una divulgaci\u00f3n de informaci\u00f3n o podr\u00eda permitir que atacantes con privilegios de usuario normal provoquen el cierre inesperado de sus m\u00e1quinas virtuales. Esta vulnerabilidad es diferente de CVE-2018-6965 y CVE-2018-6967." } ], "id": "CVE-2018-6966", "lastModified": "2024-11-21T04:11:29.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-09T20:29:01.067", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104709" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041208" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0016.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-06-01 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the VMware Descheduled Time Accounting driver in VMware Workstation 6.5.1 and earlier, VMware Player 2.5.1 and earlier, VMware ACE 2.5.1 and earlier, VMware Server 1.x before 1.0.9 build 156507 and 2.x before 2.0.1 build 156745, VMware Fusion 2.x before 2.0.2 build 147997, VMware ESXi 3.5, and VMware ESX 3.0.2, 3.0.3, and 3.5, when the Descheduled Time Accounting Service is not running, allows guest OS users on Windows to cause a denial of service via unknown vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D249F86-E463-4AB1-BEEE-0828D5A2D761", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F20A8E8-E07D-41B2-899F-2ABA9DD1C2C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "700C0BB4-2272-4405-9D9A-A636E3D22461", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFC82A8C-E561-4E35-A84D-66A4D6C90264", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2D346E48-887C-4D02-BFD3-D323B7F3871C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "D9C6150A-2DF3-4F7B-B024-0F3DBB686124", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.3_build_54075:*:*:*:*:*:*:*", "matchCriteriaId": "E2B6602F-EF25-4E20-B4AA-955C026F7AD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "40192EE1-A300-42C3-BC98-286C9E5A281E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "87291B27-442C-4CAB-94A1-67FC766486EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C4B04862-4377-422E-931A-B17FE1CA1884", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C35B6730-F05B-4B62-B4DE-07C61A4924F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1A5AA-BD9F-4263-B7C6-E744323C4D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9D22E40D-C362-49FD-924C-262A64555934", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.1_build_55017:*:*:*:*:*:*:*", "matchCriteriaId": "9D438AB9-825C-4A9B-A3FF-55F2E5743B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "8A48CEB4-5864-4A0F-B14C-CFE4699C3311", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "78957047-FB9F-4D1D-B3D9-91257A6B4D7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5A04DB52-C66C-4AA9-9D6F-9D2DC202C5C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "280033C5-90EF-4825-A87D-B23650D8C71A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "78322B97-DBE0-4C7E-9826-11727254500E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "4004A38A-01A6-41BE-84EB-1D7C7FAD0214", "versionEndIncluding": "2.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC1C154A-3869-4189-A781-D3071D54143F", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E76D03A3-DB55-48A2-B5A5-64002D28B95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1EAC68CA-DCA3-4399-807D-E7AC67C9C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "47B13A58-1876-4322-AC25-107D43BABD2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6D04A928-4421-4BEE-9500-7398E4DB929B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "6F2F6AF4-5987-43BC-9183-5DF7D6DE1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "088450C4-9C6F-4651-8D59-C36F1B0601BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA35C066-90A9-4DE2-A97A-38A6CFC59A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "462EEAD5-A78C-4381-847E-B6F1BE4CB379", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E666A5E4-4CDD-4915-B0F3-C63998D01846", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F7AD12A-26C9-48AD-A32A-0F56545DF8E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C45BB0-C0DB-42B8-A238-B81D836CF91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "297226F7-05CB-4721-9D02-51FE2919D2DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D3F9D4D-2116-49A7-9292-AF6B4456E175", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EAA90-B24A-45E7-B99F-DA3554A16F92", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "446F2959-C42B-403B-AE1C-BA7D305C60CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B24C0071-58F9-4971-951B-7AA12294F7D9", "versionEndIncluding": "1.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "73EC33AB-E92A-4AA8-A523-C341133BB515", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "53197903-0614-4460-8944-C1B5257D71A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.1_build_29996:*:*:*:*:*:*:*", "matchCriteriaId": "EB051A5C-5F66-4732-949A-48B0FDE4AFF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F037B05F-6F92-4BE1-B672-F677CBEFD075", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8DD6D27-1335-44EF-8B69-A9163A67BC2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A6BFEAE8-0118-4548-A6EA-E90FA8FE7AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.4_build_56528:*:*:*:*:*:*:*", "matchCriteriaId": "87489138-7756-453C-A149-F2C4F95EFF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "42049891-38B7-4BB7-8DA5-A87169E2D958", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "07139DF7-C36B-4FED-8558-7FA49BE0BCFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "7E0D7307-5946-45DC-88D3-6BC72EF50184", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2786E370-6108-4695-B0A8-9F19D8E3C0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4D69FD9-F162-4623-A475-9FA7A3A6DF30", "versionEndIncluding": "6.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AFBF029A-103D-4BB6-B037-25EC2224DF34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D00C4D90-3697-4F3F-8FFF-FE63F3AD0DEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "35A717A5-60C2-4470-943E-CA53781D4B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "0E8FBC02-7F2F-4AEF-A5A3-E283D192937C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "29AA2B37-BF5F-4AC5-844D-34CF56EC621C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "07131E56-53EE-4CE1-A135-050792EA3C1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "86334051-8763-4CD9-9480-CAEAE756DFCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "66596F04-9C2E-4091-85A7-40239F3F920E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0E831531-60FE-4DFC-994E-7409E6C69D43", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:3.2.1:patch1:*:*:*:*:*:*", "matchCriteriaId": "4C1A275E-2152-4A37-8CFE-34E8900E3426", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B7A688A2-3E9C-4AA3-832B-300A5A311C43", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "89098CFF-4696-4BD9-9BC9-D7C2D92FE729", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A30DFFE7-EB73-4A88-A23B-9B386C091314", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0.1_build_5289:*:*:*:*:*:*:*", "matchCriteriaId": "25F1481E-A07D-4913-BCF3-630561F0FBC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9A6C230D-7BAA-4A77-9E96-B1B994F4AAC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "AD0FE7C5-2C46-4B59-9242-A03B986C07DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.5.2_build_8848:*:*:*:*:*:*:*", "matchCriteriaId": "FC8F9694-8556-4990-A867-592D6A927498", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:4.5.2_build_8848:r4:*:*:*:*:*:*", "matchCriteriaId": "0C605123-69F9-44AC-A17E-3C728059E628", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5:*:*:*:*:*:*:*", "matchCriteriaId": "37595A89-52C5-4699-A463-C9D91B91716B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "53FBB074-4EAC-4CEC-AFC5-33C66B135F3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.0.0_build_13124:*:*:*:*:*:*:*", "matchCriteriaId": "41B54C61-FB19-4900-A635-2F6B63BEC88C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B3CF9F67-DE1A-4CB0-B3AB-B28DC8C02C4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "525D50A3-2943-4B96-B354-F81F814A7707", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.0_build_13124:*:*:*:*:*:*:*", "matchCriteriaId": "B4BCB22F-7B9A-493B-AE19-18D0C15EA778", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "294B621F-6C1A-4571-AE13-49495680D255", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.1_build_19175:*:*:*:*:*:*:*", "matchCriteriaId": "33D6D4DD-13D2-4EA0-A7D7-367C3809ABAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "FCF51A7F-59DA-4F64-A4F7-3A250C950D0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7BA47458-E783-4A6A-ABF1-59E8D87E9B33", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3:42958:*:*:*:*:*:*", "matchCriteriaId": "559D2177-ECB9-4AFF-A8B4-BCB47A1B4637", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3_build_34685:*:*:*:*:*:*:*", "matchCriteriaId": "51C6D608-64DE-4CC4-9869-3342E8FD707F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3_build_42958:*:*:*:*:*:*:*", "matchCriteriaId": "DDEAB605-03F6-4968-8A48-126C7C711043", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "16A1141D-9718-4A22-8FF2-AEAD28E07291", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.4_build_44386:*:*:*:*:*:*:*", "matchCriteriaId": "AE2ADE72-4F19-4E73-AC3E-7038FE0D38B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "D75ED54E-8E55-48BF-A52E-19FCCE895C59", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.5_build_56455:*:*:*:*:*:*:*", "matchCriteriaId": "B27D214D-2BEF-4445-802A-5E02E9E5E5CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "B53297E3-0C74-421B-8058-DAF7357D421A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "ACDEFCEF-F943-449B-91D8-A8CB290C7AFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "97957D6F-0249-4814-8755-5C4537B58E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "89329F80-7134-4AB2-BDA3-E1B887F633B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4408849A-21F1-40F5-A528-0BD47E1BF823", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.1_build_55017:*:*:*:*:*:*:*", "matchCriteriaId": "0692E537-A36E-470B-BECE-A17D531B925C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9938CB4F-96D1-4852-9694-28A93E13AA99", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DCB61760-87FD-4E60-ADC6-407EFA13773C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "2FBDE6D5-7131-421A-BABE-32F281615597", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "89AA4FEF-FF8F-4706-89BC-8396F7614EB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "AFC6B629-30B3-4C45-B5E9-1B4310F186FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the VMware Descheduled Time Accounting driver in VMware Workstation 6.5.1 and earlier, VMware Player 2.5.1 and earlier, VMware ACE 2.5.1 and earlier, VMware Server 1.x before 1.0.9 build 156507 and 2.x before 2.0.1 build 156745, VMware Fusion 2.x before 2.0.2 build 147997, VMware ESXi 3.5, and VMware ESX 3.0.2, 3.0.3, and 3.5, when the Descheduled Time Accounting Service is not running, allows guest OS users on Windows to cause a denial of service via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el controlador VMware Descheduled Time Accounting en VMware Workstation v6.5.1 y anteriores, VMware Player v2.5.1 y anteriores, VMware ACE v2.5.1 y anteriores, VMware Server v1.x anteriores a v1.0.9 build 156507 y v2.x anteriores a v2.0.1 build 156745, VMware Fusion v2.x anteriores a v2.0.2 build 147997, VMware ESXi v3.5, y VMware ESX v3.0.2, v3.0.3, y v3.5, cuando el servicio Descheduled Time Accounting no se est\u00e1 ejecutando, permite a usuarios invitados del sistema operativo en Windows provocar una denegaci\u00f3n de servicio mediante vectores desconocidos." } ], "id": "CVE-2009-1805", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-01T19:30:00.203", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35269" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/503912/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35141" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022300" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0007.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1452" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/503912/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6130" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds write vulnerability in the USB 3.0 controller (xHCI). A malicious actor with local administrative privileges on a virtual machine may be able to exploit this issue to crash the virtual machine's vmx process leading to a denial of service condition or execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker's control must be present for exploitation to be possible.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEDE60F7-0DD8-43BD-9780-40058AFDB073", "versionEndExcluding": "15.5.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds write vulnerability in the USB 3.0 controller (xHCI). A malicious actor with local administrative privileges on a virtual machine may be able to exploit this issue to crash the virtual machine\u0027s vmx process leading to a denial of service condition or execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker\u0027s control must be present for exploitation to be possible." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.5) y Fusion (versiones 11.x anteriores a 11.5. 5), contienen una vulnerabilidad de escritura fuera de l\u00edmites en el controlador USB 3.0 (xHCI). Un actor malicioso con privilegios administrativos locales en una m\u00e1quina virtual puede ser capaz de explotar este problema para bloquear el proceso vmx de la m\u00e1quina virtual que conlleva a una condici\u00f3n de denegaci\u00f3n de servicio o ejecutar c\u00f3digo en el hipervisor desde una m\u00e1quina virtual. Unas condiciones adicionales m\u00e1s all\u00e1 del control del atacante deben estar presentes para que la explotaci\u00f3n pueda ser posible" } ], "id": "CVE-2020-3968", "lastModified": "2024-11-21T05:32:04.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.383", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-781/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-781/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-12-21 16:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 prior to ESXi70U1c-17325551), VMware Workstation (16.x prior to 16.0 and 15.x prior to 15.5.7), VMware Fusion (12.x prior to 12.0 and 11.x prior to 11.5.7) and VMware Cloud Foundation contain a denial of service vulnerability due to improper input validation in GuestInfo. A malicious actor with normal user privilege access to a virtual machine can crash the virtual machine's vmx process leading to a denial of service condition.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0029.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0029.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "22C19FF0-3E38-4717-9044-092EF9C4C486", "versionEndExcluding": "15.5.7", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DEBACF7-C086-4222-A9E2-EBFFAFF5DA8B", "versionEndExcluding": "esxi70u1c-17325551", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "142A21C9-7071-4191-B8FC-F8955A40DBD9", "versionEndExcluding": "11.5.7", "versionStartIncluding": "11.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 prior to ESXi70U1c-17325551), VMware Workstation (16.x prior to 16.0 and 15.x prior to 15.5.7), VMware Fusion (12.x prior to 12.0 and 11.x prior to 11.5.7) and VMware Cloud Foundation contain a denial of service vulnerability due to improper input validation in GuestInfo. A malicious actor with normal user privilege access to a virtual machine can crash the virtual machine\u0027s vmx process leading to a denial of service condition." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi70U1c-17325551), VMware Workstation (versiones 16.x anteriores a 16.0 y versiones 15.x anteriores a 15.5.7), VMware Fusion (versiones 12.x anteriores a 12.0 y versiones 11.x anteriores a 11.5.7) y VMware Cloud Foundation contienen una vulnerabilidad de denegaci\u00f3n de servicio debido a una comprobaci\u00f3n inapropiada de la entrada en GuestInfo.\u0026#xa0;Un actor malicioso con acceso privilegiado de usuario normal para una m\u00e1quina virtual puede bloquear el proceso vmx de la m\u00e1quina virtual y causar una condici\u00f3n de denegaci\u00f3n de servicio" } ], "id": "CVE-2020-3999", "lastModified": "2024-11-21T05:32:08.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-21T16:15:13.177", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0029.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-10 14:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMware Remote Console for Mac or Horizon Client for Mac is installed.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0017.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0017.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | horizon_client | * | |
vmware | remote_console | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "E98B45BA-6294-4215-99B2-D39BD862D3BE", "versionEndExcluding": "5.4.3", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:remote_console:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1A9E46-94B2-42D9-BA5C-DAACB2676321", "versionEndExcluding": "11.2.0", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMware Remote Console for Mac or Horizon Client for Mac is installed." }, { "lang": "es", "value": "VMware Fusion (versiones 11.x anteriores a 11.5.5), VMware Remote Console para Mac (versiones 11.x y anteriores a 11.2.0) y Horizon Client para Mac (versiones 5.x y anteriores a 5.4.3), contienen una vulnerabilidad de escalada de privilegios debido a una comprobaci\u00f3n inapropiada del XPC Client. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a atacantes con privilegios de usuario normal escalar sus privilegios para rootear en el sistema donde est\u00e1 instalado Fusion, VMware Remote Console para Mac o Horizon Client para Mac" } ], "id": "CVE-2020-3974", "lastModified": "2024-11-21T05:32:05.667", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-10T14:15:10.483", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0017.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-25 13:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201806401-BG, 6.5 before ESXi650-201806401-BG, 6.0 before ESXi600-201806401-BG and 5.5 before ESXi550-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain a denial-of-service vulnerability due to NULL pointer dereference issue in RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/104884 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041356 | Broken Link, Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1041357 | Broken Link, Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0018.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104884 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041356 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041357 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0018.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CD4990A-14DD-414B-8946-680D7BF5D29E", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C4E179-64D8-44F4-A60E-2C67268669C1", "versionEndExcluding": "10.1.2", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "BB90FDCA-A848-4D4D-8A6F-FD04D702EC85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*", "matchCriteriaId": "4DC223AC-EB3D-48CF-A6CC-D35E00A38394", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*", "matchCriteriaId": "75C8E87E-A869-49F8-89F9-DE64A45CDB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*", "matchCriteriaId": "E7F8878C-F73D-4549-9607-74880176D2B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*", "matchCriteriaId": "E47D369F-13B2-42B3-BB74-60AAD0954B26", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:550-20170901001s:*:*:*:*:*:*", "matchCriteriaId": "45551873-2E14-4324-9946-C22079F7D0D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:5.5:550-20170904001:*:*:*:*:*:*", "matchCriteriaId": "5D578101-DDC8-4A23-9FDC-259802D1895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "matchCriteriaId": "52403C80-3022-4E5B-B16A-24B116D1E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "matchCriteriaId": "FBECED2E-05FD-492E-8B57-9BB8ADA82444", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "matchCriteriaId": "3C3FBBA4-01FA-45B5-AEDF-FFFE941163FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "matchCriteriaId": "A63E3C72-3145-4661-BBCD-8A67EC0CDDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "matchCriteriaId": "9159F6E1-6A36-4D3C-85B1-2205B90CD244", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "matchCriteriaId": "C2C08C24-FBAC-49B8-AABF-4FF8BADA3412", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*", "matchCriteriaId": "8BF80536-348A-468E-AC1C-DA53632FCC83", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*", "matchCriteriaId": "CFABF302-AC32-4507-BDD9-314854DE55BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*", "matchCriteriaId": "9EDE020F-4FB1-4F1D-B434-6745045702D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*", "matchCriteriaId": "AA1538B9-E860-46CE-A4CA-1393ECA20D30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*", "matchCriteriaId": "60405BAB-A6C6-4AD8-A5D2-EAD114FE931F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201806401-BG, 6.5 before ESXi650-201806401-BG, 6.0 before ESXi600-201806401-BG and 5.5 before ESXi550-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain a denial-of-service vulnerability due to NULL pointer dereference issue in RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs." }, { "lang": "es", "value": "VMware ESXi (versiones 6.7 anteriores a ESXi670-201806401-BG, versiones 6.5 anteriores a ESXi650-201806401-BG, versiones 6.0 anteriores a ESXi600-201806401-BG y versiones 5.5 anteriores a ESXi550-201806401-BG), Workstation (versiones 14.x anteriores a la 14.1.2) y Fusion (versiones 10.x anteriores a la 10.1.2) contienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a un problema de desreferencia de puntero NULL en el manipulador RPC. La explotaci\u00f3n exitosa de este problema podr\u00eda permitir que atacantes con privilegios de usuario normal cierren inesperadamente sus m\u00e1quinas virtuales." } ], "id": "CVE-2018-6972", "lastModified": "2024-11-21T04:11:30.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-25T13:29:00.347", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104884" }, { "source": "security@vmware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041356" }, { "source": "security@vmware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041357" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041357" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0018.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-20 10:15
Modified
2025-03-07 19:15
Severity ?
6.6 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
VMware Fusion(13.x prior to 13.5) contains a local privilege escalation vulnerability that occurs during
installation for the first time (the user needs to drag or copy the
application to a folder from the '.dmg' volume) or when installing an
upgrade. A malicious actor with local non-administrative user privileges may
exploit this vulnerability to escalate privileges to root on the system
where Fusion is installed or being installed for the first time.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F574C812-1E1F-4991-9442-74E799DACAD8", "versionEndExcluding": "13.5", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion(13.x prior to 13.5)\u00a0contains a local privilege escalation vulnerability that occurs during \ninstallation for the first time (the user needs to drag or copy the \napplication to a folder from the \u0027.dmg\u0027 volume) or when installing an \nupgrade.\u00a0A malicious actor with local non-administrative user privileges may \nexploit this vulnerability to escalate privileges to root on the system \nwhere Fusion is installed or being installed for the first time." }, { "lang": "es", "value": "VMware Fusion (13.x anterior a 13.5) contiene una vulnerabilidad de escalada de privilegios local que ocurre durante la instalaci\u00f3n por primera vez (el usuario necesita arrastrar o copiar la aplicaci\u00f3n a una carpeta desde el volumen \u0027.dmg\u0027) o al instalar una actualizaci\u00f3n. Un actor malicioso con privilegios de usuario local no administrativo puede aprovechar esta vulnerabilidad para escalar privilegios a root en el System donde Fusion est\u00e1 instalado o donde se instala por primera vez." } ], "id": "CVE-2023-34045", "lastModified": "2025-03-07T19:15:35.263", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.2, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-20T10:15:12.787", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0022.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-05 18:15
Modified
2025-03-27 20:15
Severity ?
9.3 (Critical) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | * | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | fusion | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BFB423-5C6D-40F3-960A-53D9955E7621", "versionEndExcluding": "17.5.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "238E7AF4-722B-423D-ABB1-424286B06715", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "1E4DE8C7-72FB-4BEC-AD9E-378786295011", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:*", "matchCriteriaId": "2E6DE184-35C8-4A13-91D4-4B43E9F0168C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*", "matchCriteriaId": "12D385F0-DB2B-4802-AD0E-31441DA056B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "2C202879-9230-4E1D-BAB8-4FB7CE4BBC24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*", "matchCriteriaId": "CC6DC107-5142-4155-A33B-D5BE72E9ED38", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*", "matchCriteriaId": "39817170-5C45-4F8A-916D-81B7352055DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*", "matchCriteriaId": "A2F831A7-544E-4B45-BA49-7F7A0234579C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*", "matchCriteriaId": "80A0DD2E-F1CC-413B-91F9-E3986011A0A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*", "matchCriteriaId": "C77771B2-BC64-47A5-B6DB-9CBCC4456B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:*", "matchCriteriaId": "86DE9CE6-F6C0-47D2-B3AB-34852A8B9603", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3g:*:*:*:*:*:*", "matchCriteriaId": "E75B2F03-702E-4359-9BB2-E234F1DC38C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3i:*:*:*:*:*:*", "matchCriteriaId": "ACAA9494-5248-4B01-8BC1-C38AB615FFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3j:*:*:*:*:*:*", "matchCriteriaId": "BF12014B-BF2B-42EF-B70C-59CDA8E2176F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3k:*:*:*:*:*:*", "matchCriteriaId": "F965D853-EE4A-41F5-840B-2D009ACC9754", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3l:*:*:*:*:*:*", "matchCriteriaId": "BA7B7313-FF53-43C9-AF4D-B639053D3FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3m:*:*:*:*:*:*", "matchCriteriaId": "9FB5738F-27E4-42C6-BD1B-F7F66A7EF0A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3n:*:*:*:*:*:*", "matchCriteriaId": "FC3668A6-262B-42BF-9E90-28BAA9BB3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3o:*:*:*:*:*:*", "matchCriteriaId": "DA4E9185-44BA-41E6-8600-C8616E199334", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:b:*:*:*:*:*:*", "matchCriteriaId": "BC6F088D-0404-4588-9788-7A5903C5BC82", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:-:*:*:*:*:*:*", "matchCriteriaId": "7A1A402A-9262-4B97-A0B7-E5AE045E394D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:a:*:*:*:*:*:*", "matchCriteriaId": "FE44B379-9943-4DD1-8514-26F87482AFA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:b:*:*:*:*:*:*", "matchCriteriaId": "2A797377-8945-4D75-AA68-A768855E5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:c:*:*:*:*:*:*", "matchCriteriaId": "79D84D76-54BE-49E9-905C-7D65B4B42D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2F8767F7-7C3D-457D-9EAC-E8A30796F751", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "29AF8474-2D7A-4C5A-82B9-7A873AD90C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "7781A2CA-D927-48CD-9932-AE42B7BA1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "360C1B71-5360-4379-B0DE-63BB8F5E6DA2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50649AB8-57FD-4210-A7F4-3AD7D00F6A91", "versionEndExcluding": "13.5.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller.\u00a0A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine\u0027s VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed." }, { "lang": "es", "value": "VMware ESXi, Workstation y Fusion contienen una vulnerabilidad de Use After Free en el controlador USB XHCI. Un actor malintencionado con privilegios administrativos locales en una m\u00e1quina virtual puede aprovechar este problema para ejecutar c\u00f3digo como el proceso VMX de la m\u00e1quina virtual que se ejecuta en el host. En ESXi, la explotaci\u00f3n est\u00e1 contenida dentro del entorno limitado de VMX, mientras que, en Workstation y Fusion, esto puede provocar la ejecuci\u00f3n de c\u00f3digo en la m\u00e1quina donde est\u00e1 instalado Workstation o Fusion." } ], "id": "CVE-2024-22252", "lastModified": "2025-03-27T20:15:21.593", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 6.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-05T18:15:47.713", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-02 15:30
Modified
2025-04-09 00:30
Severity ?
Summary
VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, VMware ACE 2.5.x before 2.5.3 build 185404, VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138, VMware Fusion 2.x before 2.0.6 build 196839, VMware ESXi 3.5 and 4.0, and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0, when Virtual-8086 mode is used, do not properly set the exception code upon a page fault (aka #PF) exception, which allows guest OS users to gain privileges on the guest OS by specifying a crafted value for the cs register.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | ace | 2.5.0 | |
vmware | ace | 2.5.1 | |
vmware | ace | 2.5.2 | |
vmware | esx | 2.5.5 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | fusion | 2.0 | |
vmware | fusion | 2.0.1 | |
vmware | fusion | 2.0.2 | |
vmware | fusion | 2.0.3 | |
vmware | fusion | 2.0.4 | |
vmware | fusion | 2.0.5 | |
vmware | player | 2.5 | |
vmware | player | 2.5.1 | |
vmware | player | 2.5.2 | |
vmware | server | 1.0 | |
vmware | server | 1.0.1 | |
vmware | server | 1.0.2 | |
vmware | server | 1.0.3 | |
vmware | server | 1.0.4 | |
vmware | server | 1.0.5 | |
vmware | server | 1.0.6 | |
vmware | server | 1.0.7 | |
vmware | server | 1.0.8 | |
vmware | server | 1.0.9 | |
vmware | server | 2.0 | |
vmware | server | 2.0 | |
vmware | server | 2.0.1 | |
vmware | workstation | 6.5.0 | |
vmware | workstation | 6.5.1 | |
vmware | workstation | 6.5.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5674C3DD-F510-4701-ACA8-437576307528", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E62960B2-91AE-4DD7-8085-9BA6BCB84473", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B037838B-072E-4676-9E5D-86F5BC207512", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "F1D0DF91-17E8-45D4-B625-737FE50C23CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "252D2C0B-B89A-4C89-8D6B-6A8E58FCD8DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DA49FA-6657-45B5-BF69-D3A03BA62A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "73EC33AB-E92A-4AA8-A523-C341133BB515", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "53197903-0614-4460-8944-C1B5257D71A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F037B05F-6F92-4BE1-B672-F677CBEFD075", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8DD6D27-1335-44EF-8B69-A9163A67BC2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A6BFEAE8-0118-4548-A6EA-E90FA8FE7AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "42049891-38B7-4BB7-8DA5-A87169E2D958", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "07139DF7-C36B-4FED-8558-7FA49BE0BCFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "7E0D7307-5946-45DC-88D3-6BC72EF50184", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "89699BB6-9E41-41DC-B597-B45CA05313A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "9C9D09AC-7D9B-4150-86BC-19F44F6F2CA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2786E370-6108-4695-B0A8-9F19D8E3C0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "3C2AAA6D-A31D-43A7-AB2F-FBF9815A9745", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E6CFDD84-A482-42C2-B43F-839F4D7F1130", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E8F3BFF-676B-4E2C-98BA-DCA71E49060F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3E658DA-56E8-49F0-B486-4EF622B63627", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "541D77A2-99C5-4CDB-877F-7E83E1E3369E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation 6.5.x before 6.5.3 build 185404, VMware Player 2.5.x before 2.5.3 build 185404, VMware ACE 2.5.x before 2.5.3 build 185404, VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138, VMware Fusion 2.x before 2.0.6 build 196839, VMware ESXi 3.5 and 4.0, and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0, when Virtual-8086 mode is used, do not properly set the exception code upon a page fault (aka #PF) exception, which allows guest OS users to gain privileges on the guest OS by specifying a crafted value for the cs register." }, { "lang": "es", "value": "VMware Workstation v6.5.x anteriores a v6.5.3 build 185404, VMware Player v2.5.x anteriores a v2.5.3 build 185404, VMware ACE v2.5.x anteriores a v2.5.3 build 185404, VMware Server v1.x anteriores a v1.0.10 build 203137 and v2.x anteriores a v2.0.2 build 203138, VMware Fusion v2.x anteriores a v2.0.6 build 196839, VMware ESXi v3.5 y v4.0, y VMware ESX v2.5.5, v3.0.3, v3.5 y v4.0, cuando el modo Virtual-8086 es usado, no asigna adecuadamente el c\u00f3digo de excepci\u00f3n para una excepci\u00f3n de fallo de p\u00e1gina (tambi\u00e9n conocido como #PF), lo que permite a usuarios del SO anfitri\u00f3n obtener privilegios en el SO anfitri\u00f3n especificando un valor modificado para el registro cs." } ], "id": "CVE-2009-2267", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-02T15:30:00.420", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000069.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37172" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1023082" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1023083" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/507523/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/507539/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/36841" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0015.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3062" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/507523/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/507539/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/36841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8473" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-13 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.6, and VMware Fusion 6.x before 6.0.6 and 7.x before 7.0.1 allow attackers to cause a denial of service against a 32-bit guest OS or 64-bit host OS via a crafted RPC command.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | 6.0 | |
vmware | fusion | 6.0.1 | |
vmware | fusion | 6.0.2 | |
vmware | fusion | 6.0.3 | |
vmware | fusion | 6.0.4 | |
vmware | fusion | 6.0.5 | |
vmware | fusion | 7.0 | |
vmware | fusion | 7.0.1 | |
vmware | fusion | 7.1.0 | |
vmware | fusion | 7.1.1 | |
vmware | player | 6.0 | |
vmware | player | 6.0.1 | |
vmware | player | 6.0.2 | |
vmware | player | 6.0.3 | |
vmware | player | 6.0.4 | |
vmware | player | 6.0.5 | |
vmware | workstation | 10.0 | |
vmware | workstation | 10.0.1 | |
vmware | workstation | 10.0.2 | |
vmware | workstation | 10.0.3 | |
vmware | workstation | 10.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DA730B34-3F72-451D-9960-DF44821A001C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "67198AB1-95B1-4ECC-A4CE-E2EAE688E193", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "85A09E65-9C4C-42FD-A1B0-E925A905875A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "92275180-52FC-48DE-947C-3AE1B87AF2C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF002E-10E1-4405-8C55-BD91AD45B891", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "665657BA-143E-4873-9FFC-B984445D7266", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2C9E4C16-838C-4302-A4E7-A79878070519", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82AE914B-8688-4274-9D40-C3A166F112AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "043541FC-C4F9-4E71-8373-E9022DCC62DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "200179EA-B682-435D-948C-5B70B686D1AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D5D0FC7-8389-4B1D-BDBD-3017E5740F77", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4B2275C-913F-43D9-8146-0B0CD737E485", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "01512B1C-ABCF-4705-91E8-F51FE6397343", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A74B9F8A-E336-4421-ADA8-D2640DD7E67E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.6, and VMware Fusion 6.x before 6.0.6 and 7.x before 7.0.1 allow attackers to cause a denial of service against a 32-bit guest OS or 64-bit host OS via a crafted RPC command." }, { "lang": "es", "value": "VMware Workstation 10.x anterior a 10.0.5, VMware Player 6.x anterior a 6.0.6, y VMware Fusion 6.x anterior a 6.0.6 y 7.x anterior a 7.0.1 permiten a atacantes causar una denegaci\u00f3n de servicio sobre un sistema operativo invitado de 32 bits o sobre un sistema operativo anfitri\u00f3n de 64 bits a trav\u00e9s de un comando RPC manipulado." } ], "id": "CVE-2015-2341", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-06-13T14:59:04.637", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/75094" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-25 21:15
Modified
2025-02-04 17:15
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B628132D-043A-4989-9524-9FA53B1DEADC", "versionEndExcluding": "13.0.2", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system." } ], "id": "CVE-2023-20871", "lastModified": "2025-02-04T17:15:10.717", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-25T21:15:10.023", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0008.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2016-08-08 01:59
Modified
2025-04-12 10:46
Severity ?
Summary
Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CB2D70B-0044-42DB-B823-CC7EF5D836E3", "versionEndExcluding": "12.1.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F922894-BCAF-4807-8D2F-439578088E6B", "versionEndExcluding": "12.1.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5D37AF0-1CE9-413B-B2CD-67ABA217185B", "versionEndIncluding": "6.0", "versionStartIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2197947-1CFC-4A5E-ACED-3EABD2BADB80", "versionEndExcluding": "8.1.1", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2449175-330C-47FE-9AE6-BA7AD91D3DA0", "versionEndIncluding": "10.3.22", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory." }, { "lang": "es", "value": "Vulnerabilidad de b\u00fasqueda de ruta no confiable en la caracter\u00edstica HGFS (tambi\u00e9n conocido como Shared Folders) en VMware Tools 10.0.5 en VMware ESXi 5.0 hasta la versi\u00f3n 6.0, VMware Workstation Pro 12.1.x en versiones anteriores a 12.1.1, VMware Workstation Player 12.1.x en versiones anteriores a 12.1.1 y VMware Fusion 8.1.x en versiones anteriores a 8.1.1 permite a usuarios locales obtener privilegios a trav\u00e9s de una libreria troyanizada o fichero DLL troyanizado en el directorio de trabajo actual" } ], "id": "CVE-2016-5330", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-08-08T01:59:16.463", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/539131/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92323" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036544" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036545" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036619" }, { "source": "cve@mitre.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0010.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/539131/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036544" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2016-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-25 22:15
Modified
2025-02-04 18:15
Severity ?
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Summary
VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B628132D-043A-4989-9524-9FA53B1DEADC", "versionEndExcluding": "13.0.2", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "53930936-892B-421E-B75C-BD2DEC4A09AA", "versionEndExcluding": "17.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine." } ], "id": "CVE-2023-20869", "lastModified": "2025-02-04T18:15:32.880", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-25T22:15:09.420", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0008.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-12 18:30
Modified
2025-04-11 00:51
Severity ?
Summary
VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203138; VMware Fusion 2.x before 2.0.6 build 246742; VMware ESXi 3.5 and 4.0; and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0 does not properly access libraries, which allows user-assisted remote attackers to execute arbitrary code by tricking a Windows guest OS user into clicking on a file that is stored on a network share.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 6.5.0 | |
vmware | workstation | 6.5.1 | |
vmware | workstation | 6.5.2 | |
vmware | workstation | 6.5.3 | |
microsoft | windows | * | |
vmware | player | 2.5 | |
vmware | player | 2.5.1 | |
vmware | player | 2.5.2 | |
vmware | player | 2.5.3 | |
microsoft | windows | * | |
vmware | ace | 2.5.0 | |
vmware | ace | 2.5.1 | |
vmware | ace | 2.5.2 | |
vmware | ace | 2.5.3 | |
microsoft | windows | * | |
vmware | server | 2.0.0 | |
vmware | server | 2.0.1 | |
vmware | server | 2.0.2 | |
microsoft | windows | * | |
vmware | fusion | 2.0 | |
vmware | fusion | 2.0.1 | |
vmware | fusion | 2.0.2 | |
vmware | fusion | 2.0.3 | |
vmware | fusion | 2.0.4 | |
vmware | fusion | 2.0.5 | |
vmware | fusion | 3.0 | |
microsoft | windows | * | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
microsoft | windows | * | |
vmware | esx | 2.5.5 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E8F3BFF-676B-4E2C-98BA-DCA71E49060F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3E658DA-56E8-49F0-B486-4EF622B63627", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "541D77A2-99C5-4CDB-877F-7E83E1E3369E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6B53C0A-5A0C-4168-8AD3-F3E957AE8919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "252D2C0B-B89A-4C89-8D6B-6A8E58FCD8DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DA49FA-6657-45B5-BF69-D3A03BA62A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "949C3917-4D7E-4B51-A872-BFBECB4D2CB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B71537AE-346D-4BA9-90E7-EA0AB0CD0886", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5674C3DD-F510-4701-ACA8-437576307528", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E62960B2-91AE-4DD7-8085-9BA6BCB84473", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "CBCA2A03-0A31-4290-987A-BE715758BA95", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E6CFDD84-A482-42C2-B43F-839F4D7F1130", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "F1D0DF91-17E8-45D4-B625-737FE50C23CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "26B7268F-A170-4366-9196-E73A956883DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B037838B-072E-4676-9E5D-86F5BC207512", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203138; VMware Fusion 2.x before 2.0.6 build 246742; VMware ESXi 3.5 and 4.0; and VMware ESX 2.5.5, 3.0.3, 3.5, and 4.0 does not properly access libraries, which allows user-assisted remote attackers to execute arbitrary code by tricking a Windows guest OS user into clicking on a file that is stored on a network share." }, { "lang": "es", "value": "VMware Tools en VMware Workstation v6.5.x before v6.5.4 build v246459; VMware Player v2.5.x anterior a v2.5.4 build 246459; VMware ACE v2.5.x anterior a v2.5.4 build 246459; VMware Server v2.x anterior a v2.0.2 build 203138; VMware Fusion v2.x anterior a v2.0.6 build 246742; VMware ESXi v3.5 y v4.0; y VMware ESX 2.5.5, 3.0.3, 3.5, y 4.0 no accede adecuadamente a las bibliotecas de acceso, lo cual permite a atacantes remotos ayudados por usuarios ejecutar c\u00f3digo a su elecci\u00f3n al enga\u00f1ar a un usuario en un cliente Windows OS a hacer clic en un archivo que se almacena en un recurso compartido de red." } ], "id": "CVE-2010-1141", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-04-12T18:30:00.663", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39198" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023832" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023833" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7020" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-22 13:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/104237 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040957 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0013.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104237 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040957 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0013.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | workstation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C4E179-64D8-44F4-A60E-2C67268669C1", "versionEndExcluding": "10.1.2", "versionStartIncluding": "10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CD4990A-14DD-414B-8946-680D7BF5D29E", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine." }, { "lang": "es", "value": "VMware Fusion (versiones 10.x anteriores a la 10.1.2) contiene una vulnerabilidad de omisi\u00f3n de firmas que podr\u00eda conducir a un escalado de privilegios local." } ], "id": "CVE-2018-6963", "lastModified": "2024-11-21T04:11:29.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-22T13:29:00.437", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104237" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040957" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0013.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 15:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a heap-overflow due to a race condition issue in the USB 2.0 controller (EHCI). A malicious actor with local access to a virtual machine may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker's control must be present for exploitation to be possible.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7448F9A-9D9B-47BC-ACD1-18199A70D148", "versionEndExcluding": "11.5.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "84A3302D-706B-4260-8407-121D7C2F0867", "versionEndExcluding": "15.5.2", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a heap-overflow due to a race condition issue in the USB 2.0 controller (EHCI). A malicious actor with local access to a virtual machine may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker\u0027s control must be present for exploitation to be possible." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.2) y Fusion (versiones 11.x anteriores a 11.5. 2), contiene un desbordamiento de la pila debido a un problema de condici\u00f3n de carrera en el controlador USB 2.0 (EHCI). Un actor malicioso con acceso local a una m\u00e1quina virtual puede ser capaz de explotar esta vulnerabilidad para ejecutar c\u00f3digo en el hipervisor desde una m\u00e1quina virtual. Unas condiciones adicionales m\u00e1s all\u00e1 del control del atacante deben estar presentes para que la explotaci\u00f3n puedan ser posible" } ], "id": "CVE-2020-3966", "lastModified": "2024-11-21T05:32:04.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T15:15:11.257", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-783/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-783/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-10 17:15
Modified
2024-11-21 04:45
Severity ?
Summary
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:horizon:*:*:*:*:*:linux:*:*", "matchCriteriaId": "66E46789-B74B-466A-A43F-410A236C088F", "versionEndExcluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon:*:*:*:*:*:macos:*:*", "matchCriteriaId": "7D28A052-4514-407F-BB2B-262A2D17FE69", "versionEndExcluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon:*:*:*:*:*:windows:*:*", "matchCriteriaId": "D4E56C38-A3A8-42A0-B4A7-15C17D726BEC", "versionEndExcluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:remote_console:*:*:*:*:*:linux:*:*", "matchCriteriaId": "368E37EE-984D-4742-BB71-8877C09C8452", "versionEndExcluding": "10.0.5", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:remote_console:*:*:*:*:*:windows:*:*", "matchCriteriaId": "17581784-226A-4400-8FB3-CEC10BC8C1E3", "versionEndExcluding": "10.0.5", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DCA9649-CB58-49E9-B68D-76A878784EA1", "versionEndExcluding": "15.5.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "E347C39A-CFFB-45F4-92B4-61239718DE7D", "versionEndExcluding": "11.5.0", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "matchCriteriaId": "52403C80-3022-4E5B-B16A-24B116D1E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "matchCriteriaId": "FBECED2E-05FD-492E-8B57-9BB8ADA82444", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "matchCriteriaId": "3C3FBBA4-01FA-45B5-AEDF-FFFE941163FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "matchCriteriaId": "A63E3C72-3145-4661-BBCD-8A67EC0CDDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "matchCriteriaId": "9159F6E1-6A36-4D3C-85B1-2205B90CD244", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "matchCriteriaId": "C2C08C24-FBAC-49B8-AABF-4FF8BADA3412", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*", "matchCriteriaId": "8BF80536-348A-468E-AC1C-DA53632FCC83", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*", "matchCriteriaId": "CFABF302-AC32-4507-BDD9-314854DE55BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*", "matchCriteriaId": "9EDE020F-4FB1-4F1D-B434-6745045702D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*", "matchCriteriaId": "AA1538B9-E860-46CE-A4CA-1393ECA20D30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*", "matchCriteriaId": "386A6805-6167-47BA-A02F-073DC7E0FE36", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*", "matchCriteriaId": "03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*", "matchCriteriaId": "1CFCFE7B-37E5-4C64-9B43-4F693F227231", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*", "matchCriteriaId": "02CFAE22-37DB-4787-96FB-9E0F8EF671E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201811001:*:*:*:*:*:*", "matchCriteriaId": "0BC70488-A435-43BE-AEF4-30CBA36CBC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201811401:*:*:*:*:*:*", "matchCriteriaId": "2B37DC7D-A1C6-468F-A42E-160CE226FF7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201903001:*:*:*:*:*:*", "matchCriteriaId": "7B0A3263-193B-4725-BF20-08A2B2F3BB82", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201905001:*:*:*:*:*:*", "matchCriteriaId": "D6C6287E-C24E-4291-8DE7-4413993577F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201909001:*:*:*:*:*:*", "matchCriteriaId": "AA74FDE2-4656-446D-9215-77326C7EC62C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*", "matchCriteriaId": "60405BAB-A6C6-4AD8-A5D2-EAD114FE931F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5." }, { "lang": "es", "value": "ESXi, Workstation, Fusion, VMRC y Horizon Client contienen una vulnerabilidad uso de la memoria previamente liberada en el dispositivo de sonido virtual. VMware ha evaluado la gravedad de este problema para estar en el rango de gravedad Importante con un puntaje base CVSSv3 m\u00e1ximo de 8.5." } ], "id": "CVE-2019-5527", "lastModified": "2024-11-21T04:45:07.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-10T17:15:18.467", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0014.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-01-05 14:29
Modified
2024-11-21 03:26
Severity ?
Summary
VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability. This issue may allow program execution via Unity on locked Windows VMs. VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945. VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/102441 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040109 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040136 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102441 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040109 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040136 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 12.0.0 | |
vmware | workstation | 12.0.1 | |
vmware | workstation | 12.1 | |
vmware | workstation | 12.1.1 | |
vmware | workstation | 12.5 | |
vmware | workstation | 12.5.0 | |
vmware | workstation | 12.5.1 | |
vmware | workstation | 12.5.2 | |
vmware | workstation | 12.5.3 | |
vmware | workstation | 12.5.4 | |
vmware | workstation | 12.5.5 | |
vmware | workstation | 12.5.6 | |
vmware | workstation | 12.5.7 | |
vmware | workstation | 12.5.8 | |
vmware | workstation | 12.5.9 | |
vmware | workstation | 14.0 | |
vmware | fusion | 8.0 | |
vmware | fusion | 8.0.1 | |
vmware | fusion | 8.0.2 | |
vmware | fusion | 8.1 | |
vmware | fusion | 8.1.1 | |
vmware | fusion | 8.5 | |
vmware | fusion | 8.5.1 | |
vmware | fusion | 8.5.2 | |
vmware | fusion | 8.5.3 | |
vmware | fusion | 8.5.4 | |
vmware | fusion | 8.5.5 | |
vmware | fusion | 8.5.6 | |
vmware | fusion | 8.5.7 | |
vmware | fusion | 8.5.8 | |
vmware | fusion | 8.5.9 | |
vmware | fusion | 8.5.10 | |
vmware | fusion | 10.0 | |
vmware | fusion | 10.0.1 | |
vmware | fusion | 10.1.0 | |
vmware | fusion | 10.1.1 | |
apple | mac_os_x | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C4C2CB0-9A2B-46B2-9E75-2BADAE722BB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D38FB28D-8A42-4877-92AF-39EE04B14DB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "180E48AF-AD42-4A00-948A-9C1D70BE53F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C64A90-90A2-450A-8A79-AB69B5A939DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE6B9B4F-53C5-4B47-89C4-AD221DC91D44", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "42EF613B-3436-4951-8F4D-9F22144E06CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E293B67-98C3-4D8E-883C-2F2F774AE6F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "AB307F39-3A90-4B62-B2BF-0E0CEBBBBC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "838C7C08-15ED-4379-8A5B-9419D13AE7FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C064187-0870-4672-9D64-92D643FA9C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "60F08698-0194-4892-9A46-93C53C0C660B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "287275D4-E311-4A1B-BC5C-2FB3A64691E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "ED552760-4DB1-4E56-B6C1-23E053858055", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "F6A4B5F2-7123-40C5-BBB7-D3EA3EA3B204", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "C7D95044-581B-4634-8A5A-D6167AE4E2A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:14.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BB96DAF-5A43-4437-81BF-B47067336505", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "61B23099-25EB-44B6-A62B-2E46CD151994", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A55F26BA-4AFA-419A-BB0E-5C369F58F126", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5:*:*:*:*:*:*:*", "matchCriteriaId": "B34B944F-073D-4B52-8B92-0620603885DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0C5D443-A330-40DF-939B-10597147CE7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "42BF8A2A-295D-44D6-A38E-D4C35437F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC08D3D5-5D46-45C7-BD43-81E1D18FAB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "574DB25B-51E1-466A-8089-5108DB5D6FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "0BF7F09F-D8B3-40AF-9111-E7C14832C5A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "555DD10F-7EA8-4107-A31F-2C7CED41058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4888B-156C-48BC-8035-3A0424CB6037", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "6D4DA202-3D18-4DDC-89E4-81FFF68EDFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B9D03A0-1256-4394-81F2-31352B7C92D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "A6340A55-C86E-4DB3-B36E-2C5E9F74508C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "B3A7D240-B003-4A48-95DA-F201EB3658D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "62E86224-4DF3-403D-9183-1435E0A018E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:10.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDB49D1C-F166-4B8F-8EDF-0D1211119C8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:10.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "033109C6-28E8-44EE-AEDD-C3A2EDEA77D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability. This issue may allow program execution via Unity on locked Windows VMs. VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945. VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default." }, { "lang": "es", "value": "VMware Workstation (14.x y 12.x) y Fusion (10.x y 8.x) contienen una vulnerabilidad de control de acceso invitado. Este problema podr\u00eda permitir la ejecuci\u00f3n de programas a trav\u00e9s de Unity en m\u00e1quinas virtuales de Windows bloqueadas. Se tiene que actualizar VMware Tools a la versi\u00f3n 10.2.0 para cada m\u00e1quina virtual para resolver CVE-2017-4945. La versi\u00f3n 10.2.0 de VMware Tools viene por defecto en Workstation 14.1.0 y Fusion 10.1.0." } ], "id": "CVE-2017-4945", "lastModified": "2024-11-21T03:26:44.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-05T14:29:10.467", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102441" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040109" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040136" }, { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040109" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-05 18:15
Modified
2025-05-07 15:37
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Summary
VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | cloud_foundation | * | |
vmware | workstation | * | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0 | |
vmware | esxi | 7.0.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | esxi | 8.0 | |
vmware | fusion | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D725D84-6426-459F-9B49-ADE7A13FA19A", "versionEndIncluding": "5.0", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BFB423-5C6D-40F3-960A-53D9955E7621", "versionEndExcluding": "17.5.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "238E7AF4-722B-423D-ABB1-424286B06715", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*", "matchCriteriaId": "1E4DE8C7-72FB-4BEC-AD9E-378786295011", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:*", "matchCriteriaId": "2E6DE184-35C8-4A13-91D4-4B43E9F0168C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "D3E3A02D-6C1E-4DE8-B845-60F53C056F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*", "matchCriteriaId": "12D385F0-DB2B-4802-AD0E-31441DA056B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*", "matchCriteriaId": "2C202879-9230-4E1D-BAB8-4FB7CE4BBC24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*", "matchCriteriaId": "CC6DC107-5142-4155-A33B-D5BE72E9ED38", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*", "matchCriteriaId": "39817170-5C45-4F8A-916D-81B7352055DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "4ADC3CFF-7415-46A5-817A-2F053B261E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*", "matchCriteriaId": "A2F831A7-544E-4B45-BA49-7F7A0234579C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*", "matchCriteriaId": "80A0DD2E-F1CC-413B-91F9-E3986011A0A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*", "matchCriteriaId": "C77771B2-BC64-47A5-B6DB-9CBCC4456B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:*", "matchCriteriaId": "86DE9CE6-F6C0-47D2-B3AB-34852A8B9603", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3g:*:*:*:*:*:*", "matchCriteriaId": "E75B2F03-702E-4359-9BB2-E234F1DC38C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3i:*:*:*:*:*:*", "matchCriteriaId": "ACAA9494-5248-4B01-8BC1-C38AB615FFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3j:*:*:*:*:*:*", "matchCriteriaId": "BF12014B-BF2B-42EF-B70C-59CDA8E2176F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3k:*:*:*:*:*:*", "matchCriteriaId": "F965D853-EE4A-41F5-840B-2D009ACC9754", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3l:*:*:*:*:*:*", "matchCriteriaId": "BA7B7313-FF53-43C9-AF4D-B639053D3FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3m:*:*:*:*:*:*", "matchCriteriaId": "9FB5738F-27E4-42C6-BD1B-F7F66A7EF0A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3n:*:*:*:*:*:*", "matchCriteriaId": "FC3668A6-262B-42BF-9E90-28BAA9BB3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_3o:*:*:*:*:*:*", "matchCriteriaId": "DA4E9185-44BA-41E6-8600-C8616E199334", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:b:*:*:*:*:*:*", "matchCriteriaId": "BC6F088D-0404-4588-9788-7A5903C5BC82", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:-:*:*:*:*:*:*", "matchCriteriaId": "7A1A402A-9262-4B97-A0B7-E5AE045E394D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:a:*:*:*:*:*:*", "matchCriteriaId": "FE44B379-9943-4DD1-8514-26F87482AFA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:b:*:*:*:*:*:*", "matchCriteriaId": "2A797377-8945-4D75-AA68-A768855E5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:c:*:*:*:*:*:*", "matchCriteriaId": "79D84D76-54BE-49E9-905C-7D65B4B42D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2F8767F7-7C3D-457D-9EAC-E8A30796F751", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "29AF8474-2D7A-4C5A-82B9-7A873AD90C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_1c:*:*:*:*:*:*", "matchCriteriaId": "7781A2CA-D927-48CD-9932-AE42B7BA1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:8.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "360C1B71-5360-4379-B0DE-63BB8F5E6DA2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50649AB8-57FD-4210-A7F4-3AD7D00F6A91", "versionEndExcluding": "13.5.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller.\u00a0A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process.\u00a0\u00a0\n\n\n\n\n\n\n\n\n\n\n\n" }, { "lang": "es", "value": "VMware ESXi, Workstation y Fusion contienen una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el controlador USB UHCI. Un actor malintencionado con acceso administrativo a una m\u00e1quina virtual puede aprovechar este problema para perder memoria del proceso vmx." } ], "id": "CVE-2024-22255", "lastModified": "2025-05-07T15:37:25.187", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 4.0, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 4.0, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-03-05T18:15:48.277", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0006.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-24 17:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain a use-after-free vulnerability in the SVGA device. A malicious actor with local access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22BFA96-7E07-4E05-90A4-45A2F2FC2064", "versionEndExcluding": "3.10", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "02A5A8AC-4C6C-4E95-B730-00783FB79DFF", "versionEndExcluding": "4.0.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEDE60F7-0DD8-43BD-9780-40058AFDB073", "versionEndExcluding": "15.5.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*", "matchCriteriaId": "2308CED4-314E-4CFE-8B1F-7B6CAA637A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*", "matchCriteriaId": "9969057F-BD3A-474E-8A02-087575A8AA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*", "matchCriteriaId": "7111974A-2A88-4209-8CBB-F872993AE4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*", "matchCriteriaId": "35722902-3652-44F1-89C2-08EB51F2A1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*", "matchCriteriaId": "E469AC46-D464-4960-8F23-CA59B3DCB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*", "matchCriteriaId": "9CAD88F2-F1AA-4DDE-9E27-52090E2BD49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*", "matchCriteriaId": "48F3D2BF-3A1D-4C49-94F5-EDB11E57821C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*", "matchCriteriaId": "739948F5-E005-49E3-B412-4E035C7D95E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*", "matchCriteriaId": "D1828A75-5088-4992-A06B-A58B62536F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*", "matchCriteriaId": "58030F5A-82E1-4D54-A8F0-30CAAD4C8402", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*", "matchCriteriaId": "9A013753-5E40-4CD8-A649-6CD023E0A970", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*", "matchCriteriaId": "F554BC79-A92C-4287-9D94-3657C48E36CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*", "matchCriteriaId": "F82710D4-3FAB-469F-B15C-F22B4786AE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*", "matchCriteriaId": "BDE7B96D-AD37-406D-AF62-3797E7A55119", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*", "matchCriteriaId": "A9C294EC-F0BE-44DA-9073-D29D693F0964", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*", "matchCriteriaId": "E05B6CD2-A581-46C2-AEA7-D8A6028FB466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*", "matchCriteriaId": "6CEC1380-E75E-40B5-BDE8-94E12317CCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*", "matchCriteriaId": "C7B7079D-785C-4941-929A-C82B54809728", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*", "matchCriteriaId": "A1ADE91B-0682-4EF9-8724-E0AFFF3685C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*", "matchCriteriaId": "31F8FFF5-25BD-408D-9089-567AF16BA608", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*", "matchCriteriaId": "EE834CFD-5533-4989-8836-D0F07ED4919C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*", "matchCriteriaId": "092F9149-6B82-48CD-B90C-87DB36881F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*", "matchCriteriaId": "B2EA0EC1-0139-403C-AC9B-08D8530F4A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*", "matchCriteriaId": "5A3ADB57-5A7D-4B75-903C-FCBE1FAE9AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*", "matchCriteriaId": "755CCD27-3C87-497F-BDBB-48D3163909A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:*", "matchCriteriaId": "9C0DDCAC-576E-48B6-B67E-E74DBF6C5250", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:*", "matchCriteriaId": "1CE71B5C-586B-4829-9A7E-3A008A1C1E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:*", "matchCriteriaId": "802A1549-678C-4001-807B-97AD0953B5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:*", "matchCriteriaId": "A6024926-4AE4-4609-99DE-E3173A72058A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:*", "matchCriteriaId": "AB1CAAFF-616A-4455-86CA-0ED553D3D27F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:*", "matchCriteriaId": "7C2C35E2-EDA5-4B0B-895B-09D2EE6A6B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:*", "matchCriteriaId": "13C713B1-AEA0-40B0-829E-4D0A23808577", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "70F4DA98-C1D3-489E-958C-B466BEAD772B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain a use-after-free vulnerability in the SVGA device. A malicious actor with local access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi_7.0.0-1.20.16321839, versiones 6.7 anteriores a ESXi670-202004101-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.5) y Fusion (versiones 11.x anteriores a 11.5. 5), contienen una vulnerabilidad de uso de la memoria previamente liberada en el dispositivo SVGA. Un actor malicioso con acceso local a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados puede ser capaz de explotar esta vulnerabilidad para ejecutar c\u00f3digo en el hipervisor desde una m\u00e1quina virtual" } ], "id": "CVE-2020-3962", "lastModified": "2024-11-21T05:32:03.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-24T17:15:12.477", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-785/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-785/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-12-06 21:05
Modified
2025-04-11 00:51
Severity ?
Summary
The VMware Tools update functionality in VMware Workstation 6.5.x before 6.5.5 build 328052 and 7.x before 7.1.2 build 301548; VMware Player 2.5.x before 2.5.5 build 328052 and 3.1.x before 3.1.2 build 301548; VMware Server 2.0.2; VMware Fusion 2.x before 2.0.8 build 328035 and 3.1.x before 3.1.2 build 332101; VMware ESXi 3.5, 4.0, and 4.1; and VMware ESX 3.0.3, 3.5, 4.0, and 4.1 allows host OS users to gain privileges on the guest OS via unspecified vectors, related to a "command injection" issue.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 6.5.0 | |
vmware | workstation | 6.5.1 | |
vmware | workstation | 6.5.2 | |
vmware | workstation | 6.5.3 | |
vmware | workstation | 6.5.5 | |
vmware | workstation | 7.0 | |
vmware | workstation | 7.0.1 | |
vmware | workstation | 7.1 | |
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
vmware | player | 2.5 | |
vmware | player | 2.5.1 | |
vmware | player | 2.5.2 | |
vmware | player | 2.5.3 | |
vmware | player | 2.5.4 | |
vmware | player | 2.5.5 | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
vmware | fusion | 2.0 | |
vmware | fusion | 2.0.1 | |
vmware | fusion | 2.0.2 | |
vmware | fusion | 2.0.3 | |
vmware | fusion | 2.0.4 | |
vmware | fusion | 2.0.5 | |
vmware | fusion | 2.0.6 | |
vmware | fusion | 2.0.7 | |
vmware | fusion | 2.0.8 | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
vmware | server | 2.0.2 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E8F3BFF-676B-4E2C-98BA-DCA71E49060F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3E658DA-56E8-49F0-B486-4EF622B63627", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "541D77A2-99C5-4CDB-877F-7E83E1E3369E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6B53C0A-5A0C-4168-8AD3-F3E957AE8919", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A172221-19AB-4F7D-AA28-94AD5A6EFBF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB33DBC9-3B63-457E-A353-B9E7378211AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "34F436D4-B7B7-43CB-A2BD-C5E791F7E3C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF53DB66-4C79-47BB-AABD-6DCE2EF98E1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE944A70-CB9C-4712-9802-509531396A02", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "252D2C0B-B89A-4C89-8D6B-6A8E58FCD8DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DA49FA-6657-45B5-BF69-D3A03BA62A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "949C3917-4D7E-4B51-A872-BFBECB4D2CB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "656039E8-8082-4208-B046-518D95769B25", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "80003D5E-B63F-4635-94ED-706375A4F86F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E18541B-36B6-40A7-9749-FA47A10379C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "55EBD95F-3DF7-49F3-A7AA-47085E0B7C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA47C9-3D1A-49A7-8976-AE05D6730673", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "692CC131-5C6C-4AD6-B85C-07DF21168BC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "617EFBFF-D047-4A0B-ACB6-83B27710F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "F1D0DF91-17E8-45D4-B625-737FE50C23CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "A6C47EB8-8844-4D49-9246-008F7AE45C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "8C27806A-7AC9-4B7A-97EA-602FDB1C96CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "90CA88D9-52D8-4365-9DEB-7FB36A6A86A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": false } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C9E205-87EE-4CE2-A252-DED7BB6D4EAE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D3C6FC4-DAE3-42DB-B845-593BBD2A50BF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The VMware Tools update functionality in VMware Workstation 6.5.x before 6.5.5 build 328052 and 7.x before 7.1.2 build 301548; VMware Player 2.5.x before 2.5.5 build 328052 and 3.1.x before 3.1.2 build 301548; VMware Server 2.0.2; VMware Fusion 2.x before 2.0.8 build 328035 and 3.1.x before 3.1.2 build 332101; VMware ESXi 3.5, 4.0, and 4.1; and VMware ESX 3.0.3, 3.5, 4.0, and 4.1 allows host OS users to gain privileges on the guest OS via unspecified vectors, related to a \"command injection\" issue." }, { "lang": "es", "value": "La funcionalidad actualizar de VMware Tools en VMware Workstation 6.5.x anteriores a la 6.5.5 build 328052 y 7.x anteriores a la 7.1.2 build 301548; VMware Player 2.5.x anteriores a la 2.5.5 build 328052 y 3.1.x anteriores a la 3.1.2 build 301548; VMware Server 2.0.2; VMware Fusion 2.x anteriores a la 2.0.8 build 328035 y 3.1.x anteriores a la 3.1.2 build 332101; VMware ESXi 3.5, 4.0, y 4.1; y VMware ESX 3.0.3, 3.5, 4.0, y 4.1 permite a los usuarios del SO base escalar privilegios en el SO invitado a trav\u00e9s de vectores sin especificar. Relacionado con inyecciones de comandos." } ], "id": "CVE-2010-4297", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-12-06T21:05:49.483", "references": [ { "source": "cve@mitre.org", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000112.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/69590" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42480" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42482" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/514995/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/45166" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1024819" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1024820" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0018.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000112.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/69590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514995/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/45166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024820" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3116" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-13 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | horizon_client | 3.2.0 | |
vmware | horizon_client | 3.3 | |
vmware | horizon_view_client | 5.4 | |
vmware | horizon_view_client | 5.4.1 | |
microsoft | windows | * | |
vmware | fusion | 6.0 | |
vmware | fusion | 6.0.1 | |
vmware | fusion | 6.0.2 | |
vmware | fusion | 6.0.3 | |
vmware | fusion | 6.0.4 | |
vmware | fusion | 6.0.5 | |
vmware | fusion | 7.0 | |
vmware | fusion | 7.0.1 | |
vmware | player | 6.0 | |
vmware | player | 6.0.1 | |
vmware | player | 6.0.2 | |
vmware | player | 6.0.3 | |
vmware | player | 6.0.4 | |
vmware | player | 6.0.5 | |
vmware | player | 7.0 | |
vmware | player | 7.1 | |
vmware | workstation | 10.0 | |
vmware | workstation | 10.0.1 | |
vmware | workstation | 10.0.2 | |
vmware | workstation | 10.0.3 | |
vmware | workstation | 10.0.4 | |
vmware | workstation | 10.0.5 | |
vmware | workstation | 11.0 | |
vmware | workstation | 11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:horizon_client:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C7BA06B-60FB-456B-A4BF-401F82E88BBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_client:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "B3F0EB9C-6734-4A8E-84FA-E618B2FC5942", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_view_client:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "E82AFF09-F9F6-486B-9299-3852EBD9B333", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_view_client:5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9391EA21-2A10-445A-B88A-103025C9A343", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DA730B34-3F72-451D-9960-DF44821A001C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "67198AB1-95B1-4ECC-A4CE-E2EAE688E193", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "85A09E65-9C4C-42FD-A1B0-E925A905875A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "92275180-52FC-48DE-947C-3AE1B87AF2C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF002E-10E1-4405-8C55-BD91AD45B891", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82AE914B-8688-4274-9D40-C3A166F112AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "043541FC-C4F9-4E71-8373-E9022DCC62DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "200179EA-B682-435D-948C-5B70B686D1AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D5D0FC7-8389-4B1D-BDBD-3017E5740F77", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "93872771-BD86-4707-926B-F6C3577C33A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B52D8903-B853-43A2-88C3-D79BBA70F8CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4B2275C-913F-43D9-8146-0B0CD737E485", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "01512B1C-ABCF-4705-91E8-F51FE6397343", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A74B9F8A-E336-4421-ADA8-D2640DD7E67E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "71B0563B-F300-448D-8450-9B7B862F4560", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "492D7AD2-D660-48F5-A9BE-28CCA6A6B658", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "90F0250C-EE18-486B-90D7-348FEF01C2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors." }, { "lang": "es", "value": "TPInt.dll en VMware Workstation 10.x anterior a 10.0.6 y 11.x anterior a 11.1.1, VMware Player 6.x anterior a 6.0.6 y 7.x anterior a 7.1.1, y VMware Horizon Client 3.2.x anterior a 3.2.1, 3.3.x, y 5.x local-mode anterior a 5.4.2 en Windows no reserva correctamente memoria, lo que permite a usuarios del sistema operativo invitado causar una denegaci\u00f3n de servicio del sistema operativo anfitri\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-2340", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-06-13T14:59:03.763", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/75092" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032529" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-15 18:29
Modified
2024-11-21 04:45
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds read vulnerability. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure.The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds read vulnerability. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure.The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion." }, { "lang": "es", "value": "La actualizaciones de VMware ESXi (versiones 6.7 anteriores a ESXi670-201904101-SG y 6.5 anteriores a ESXi650-201903001), Workstation (versiones 15.x anteriores a 15.0.3 y 14.x anteriores a 14.1.6), Fusion (versiones 11.x anteriores a 11.0.3 y 10.x anteriores a 10.1.6) abordan una vulnerabilidad de fuera de l\u00edmites. La explotaci\u00f3n de este problema requiere que un atacante tenga acceso a una m\u00e1quina virtual con gr\u00e1ficos 3D habilitados. La explotaci\u00f3n exitosa de este problema puede conducir a la divulgaci\u00f3n de informaci\u00f3n. La soluci\u00f3n a este problema consiste en desactivar la funci\u00f3n de aceleraci\u00f3n 3D. Esta funci\u00f3n no est\u00e1 activada de forma predeterminada en ESXi y est\u00e1 activada de forma predeterminada en Workstation y Fusion." } ], "id": "CVE-2019-5520", "lastModified": "2024-11-21T04:45:06.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-15T18:29:01.223", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" }, { "source": "security@vmware.com", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-369/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-369/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-12-06 21:05
Modified
2025-04-11 00:51
Severity ?
Summary
Race condition in the mounting process in vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 allows host OS users to gain privileges via vectors involving temporary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | 7.0 | |
vmware | workstation | 7.0.1 | |
vmware | workstation | 7.1 | |
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
linux | linux_kernel | - | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
linux | linux_kernel | - | |
vmware | server | 2.0.2 | |
linux | linux_kernel | - | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
apple | mac_os_x | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB33DBC9-3B63-457E-A353-B9E7378211AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "34F436D4-B7B7-43CB-A2BD-C5E791F7E3C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF53DB66-4C79-47BB-AABD-6DCE2EF98E1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the mounting process in vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 allows host OS users to gain privileges via vectors involving temporary files." }, { "lang": "es", "value": "Condici\u00f3n de carrera en el proceso de montaje de vmware-mount en VMware Workstation 7.x anteriores a la 7.1.2 build 301548 en Linux, VMware Player 3.1.x anteriores a la 3.1.2 build 301548 en Linux, VMware Server 2.0.2 en Linux, y VMware Fusion 3.1.x anteriores a la 3.1.2 build 332101 permite a usuarios del SO anfitri\u00f3n escalar privilegios a trav\u00e9s de vectores que involucran archivos temporales." } ], "id": "CVE-2010-4295", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-12-06T21:05:49.403", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000112.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/69585" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42453" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42482" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/514995/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/45167" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024819" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024820" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0018.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000112.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/69585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/42482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/514995/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/45167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1024820" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3116" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-06-06 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1, when a Solaris or FreeBSD guest OS is used, allows guest OS users to modify arbitrary guest OS files via unspecified vectors, related to a "procedural error."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esx | 4.1 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
vmware | esxi | 4.1 | |
vmware | fusion | 3.1 | |
vmware | fusion | 3.1.1 | |
vmware | fusion | 3.1.2 | |
vmware | player | 3.1 | |
vmware | player | 3.1.1 | |
vmware | player | 3.1.2 | |
vmware | player | 3.1.3 | |
vmware | workstation | 7.1.1 | |
vmware | workstation | 7.1.2 | |
vmware | workstation | 7.1.3 | |
freebsd | freebsd | * | |
oracle | solaris | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B6F7416-E694-4EC9-9FE5-0C24448ECB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "EE5ECA1B-7415-4390-8018-670F2C3CDF35", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D3C6FC4-DAE3-42DB-B845-593BBD2A50BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C9E205-87EE-4CE2-A252-DED7BB6D4EAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "051D820C-E5F4-4DA2-8914-5A33FCFF2D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69FFA61C-2258-4006-AECA-D324F5700990", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D2840A-5AF2-4AC4-9243-07CE93E9E9B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C158CD97-41BA-4422-9A55-B1A8650A0900", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "477D5F22-7DDD-461D-9CD1-2B2A968F6CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C174C452-7249-4B26-9F26-DFE9B3476874", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DAA72ED8-3229-4220-BE75-712CA6E21062", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "13A31E93-7671-492E-A78F-89CF4703B04D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "99ADA116-A571-4788-8DF2-09E8A2AF92F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2818FD22-8BC5-4803-8D62-D7C7C22556F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC02F3-3905-460D-8949-3B26394215CA", "vulnerable": false }, { "criteria": "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "05924C67-F9A0-450E-A5B8-059651DD32E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1, when a Solaris or FreeBSD guest OS is used, allows guest OS users to modify arbitrary guest OS files via unspecified vectors, related to a \"procedural error.\"" }, { "lang": "es", "value": "mount.vmhgfs en el Host Guest File System (HGFS) de VMware en VMware Workstation versiones 7.1.x anteriores a 7.1.4, VMware Player versiones 3.1.x anteriores a 3.1.4, VMware Fusion versiones 3.1.x anteriores a 3.1.3, VMware ESXi versiones 3.5 hasta 4.1, y VMware ESX versiones 3.0.3 hasta 4.1, cuando es utilizado un Sistema Operativo invitado de Solaris o FreeBSD, permite a los usuarios del sistema operativo invitado modificar archivos del sistema operativo invitado arbitrarios por medio de vectores no especificados, relacionados con un \"procedural error\"." } ], "id": "CVE-2011-2145", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.3, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:02.833", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/44840" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/44904" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/48098" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1025601" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67815" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/8711677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/8711677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-20 20:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware ESXi (7.0 before ESXi70U1b-17168206, 6.7 before ESXi670-202011101-SG, 6.5 before ESXi650-202011301-SG), Workstation (15.x before 15.5.7), Fusion (11.x before 11.5.7) contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2020-0026.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2020-0026.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A6B06C7-49AA-4F09-B87F-A25D0202F5B1", "versionEndExcluding": "11.5.7", "versionStartIncluding": "11.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "1995769A-1AB9-47FA-966A-8E82D414161E", "versionEndExcluding": "3.10.1.2", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "22C19FF0-3E38-4717-9044-092EF9C4C486", "versionEndExcluding": "15.5.7", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBD2E65C-08C3-4116-9CAD-B0764EB025C8", "versionEndExcluding": "4.1.0.1", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*", "matchCriteriaId": "B3DDD3E9-186F-472C-BA76-C2A363206792", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*", "matchCriteriaId": "A09E9914-DB27-41EF-B55D-5B79ECD1DA69", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*", "matchCriteriaId": "7F916A39-13BD-44A7-A9EC-1FD40EBE357C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*", "matchCriteriaId": "4F8219B4-1FC2-4383-83E6-92DF700C72D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*", "matchCriteriaId": "C44C9D6A-8BBE-4970-A732-B9F86D42A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*", "matchCriteriaId": "427F4ED8-8782-4BDF-A559-11CB8E0A65F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*", "matchCriteriaId": "63DDC95E-BBCD-4A68-9AFB-B5F9D206818E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*", "matchCriteriaId": "B27E3424-5D4E-4E5D-8762-7AECBB11FE16", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:*", "matchCriteriaId": "2D217AAB-D45F-480B-8F82-16B261F370D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:*", "matchCriteriaId": "1B58312B-D72B-4F13-9EF5-0F42CE592757", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:*", "matchCriteriaId": "8FBB88C2-793A-40F2-AA40-EC315115AE0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:*", "matchCriteriaId": "21F59801-904B-427F-A1A9-C933E38AB7AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:*", "matchCriteriaId": "5A3FFDE9-FD36-41F9-AC35-E14BB6AEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:*", "matchCriteriaId": "D22AFAE1-F817-4037-8EE5-AF04314AAAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:*", "matchCriteriaId": "8D4C44D6-73AD-48A3-B5F3-31B1FDC77E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:*", "matchCriteriaId": "5D1694B2-1CD9-4943-8CFF-38218CDB88F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:*", "matchCriteriaId": "154B54C8-1D65-4D3E-A64B-CF2D21E71FD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:*", "matchCriteriaId": "D86BCD56-4BD6-4C61-B80E-12E47D12A00F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:*", "matchCriteriaId": "6741A159-1D92-4E25-BD43-606DE1138D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:*", "matchCriteriaId": "DCC98C53-EEC1-4CFE-9C31-9F2592723B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202006001:*:*:*:*:*:*", "matchCriteriaId": "C565246C-896C-4E48-8C24-344C9B0A3057", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202007001:*:*:*:*:*:*", "matchCriteriaId": "8479F377-4F47-433D-867D-A94A4B0E46EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202010001:*:*:*:*:*:*", "matchCriteriaId": "ECC2468D-6B23-4C7E-951B-DDA8DD17B51E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202011001:*:*:*:*:*:*", "matchCriteriaId": "2CB7210B-C9FC-41FA-A258-1F6EC737E9BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-202011002:*:*:*:*:*:*", "matchCriteriaId": "3279299C-37AD-47DF-B22A-20562D13AD80", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*", "matchCriteriaId": "F853B5B8-E8F8-4EA2-90EB-0603F4AADAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*", "matchCriteriaId": "0169E032-F47A-45E0-BC33-B7DF54EC11BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:*", "matchCriteriaId": "7264CDC9-FB2D-45A9-9307-C197B1052477", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:*", "matchCriteriaId": "D0538570-759A-441A-BC37-556642C090F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:*", "matchCriteriaId": "9CF906E5-A846-49BA-925B-C6059FD02BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:*", "matchCriteriaId": "7D3D0230-53D4-469F-AD46-74F057F6F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:*", "matchCriteriaId": "8D8E89CE-C919-4CDF-98BE-BA9A126B36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:*", "matchCriteriaId": "73DA1453-4756-4C16-9640-B3B0C6F617DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:*", "matchCriteriaId": "589EE886-6927-4AEA-903C-155C23B1747A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:*", "matchCriteriaId": "3BDDFA27-0D99-4D98-B00F-5D038488BAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:*", "matchCriteriaId": "3F931502-8460-4373-92D7-CFD817F4A062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:*", "matchCriteriaId": "287D4E48-4890-46C2-8B9B-1CE484C9D30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:*", "matchCriteriaId": "A916EB29-ADE4-4D65-BF8E-98B44E466AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:*", "matchCriteriaId": "BC024B88-DEDD-49E5-B668-5B00C212B6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:*", "matchCriteriaId": "DB9F131B-46BE-44F8-904B-FD0839926B18", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:*", "matchCriteriaId": "BA2195E5-3BAD-4E90-BE40-A59C0A6A9EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:*", "matchCriteriaId": "1503D3D9-E1A7-41F9-B26D-0AED8ABE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:*", "matchCriteriaId": "7BD28EE0-808D-4A76-B707-F163527608C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:*", "matchCriteriaId": "79225541-575F-44FC-8ED6-24BA6A4128EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:*", "matchCriteriaId": "8A4A62CD-A46B-4612-9DC8-7744E6D5EA40", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:*", "matchCriteriaId": "D526CE1D-ED76-44EB-9377-53EF7556E254", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:*", "matchCriteriaId": "D7E92A1C-40EB-441B-A634-42609527210A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:*", "matchCriteriaId": "111A10BE-FC5A-4272-9719-1DED62694A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:*", "matchCriteriaId": "FC65FCFC-CD55-401A-8986-A1DBF544D228", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:*", "matchCriteriaId": "EEBD3AEC-284C-44E1-A4CD-010787114737", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:*", "matchCriteriaId": "42F87C20-5A00-43C9-A445-50AD716233D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:*", "matchCriteriaId": "C1412AFC-CBE8-4151-B01D-785F11ACAB85", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*", "matchCriteriaId": "00CF4E83-EA1C-4058-8BCC-09B495255F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*", "matchCriteriaId": "86626D15-8D73-48BA-970B-CE661D5BB59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201911001:*:*:*:*:*:*", "matchCriteriaId": "2130E67D-7F2A-4D82-BEFD-BA42B6B6FDA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:*", "matchCriteriaId": "2635673A-1F6B-4B8D-9C8D-F2FFB9644373", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:*", "matchCriteriaId": "4C501A11-EF97-4402-9366-E624F1CBEDEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:*", "matchCriteriaId": "52AE4120-4AAE-4F15-8575-4C480FBF7817", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:*", "matchCriteriaId": "C0A275B7-DBF3-4332-8B5F-C9CAD84229B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:*", "matchCriteriaId": "497F58A2-0A2C-4A59-A73B-31C956EF3CD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-202010001:*:*:*:*:*:*", "matchCriteriaId": "18E8632C-E442-4F18-BFE2-96AE5C839F0E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "5CBA6B5A-F345-41D1-8AA0-E5F274A2D8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:beta:*:*:*:*:*:*", "matchCriteriaId": "F030A666-1955-438B-8417-5C294905399F", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "2C8DB7F6-5765-4355-B30E-9CAC39ECA5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*", "matchCriteriaId": "A790D41E-B398-4233-9EC7-CF5BE2BC3161", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*", "matchCriteriaId": "B7619C16-5306-4C4A-88E8-E80876635F66", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (7.0 before ESXi70U1b-17168206, 6.7 before ESXi670-202011101-SG, 6.5 before ESXi650-202011301-SG), Workstation (15.x before 15.5.7), Fusion (11.x before 11.5.7) contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine\u0027s VMX process running on the host." }, { "lang": "es", "value": "VMware ESXi (versiones 7.0 anteriores a ESXi70U1b-17168206, versiones 6.7 anteriores a ESXi670-202011101-SG, versiones 6.5 anteriores a ESXi650-202011301-SG), Workstation (versiones 15.x anteriores a 15.5.7), Fusion (versiones 11.x anteriores a 11.5.7), contienen una vulnerabilidad de uso de la memoria previamente liberada en el controlador USB XHCI.\u0026#xa0;Un actor malicioso con privilegios administrativos locales en una m\u00e1quina virtual puede explotar este problema para ejecutar c\u00f3digo como el proceso VMX de la m\u00e1quina virtual que se ejecuta en el host" } ], "id": "CVE-2020-4004", "lastModified": "2024-11-21T05:32:08.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-20T20:15:13.147", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0026.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-12-20 15:29
Modified
2025-04-20 01:37
Severity ?
Summary
VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securitytracker.com/id/1040024 | Third Party Advisory, VDB Entry | |
security@vmware.com | http://www.securitytracker.com/id/1040025 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2017-0021.html | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040024 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040025 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2017-0021.html | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation_pro | * | |
vmware | workstation_pro | 14.0 | |
vmware | workstation_pro | 14.1.0 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | esxi | 6.5 | |
vmware | fusion | * | |
apple | mac_os_x | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE8FC688-FBC8-4BBF-BEC6-D8B85B61C3D4", "versionEndExcluding": "12.5.8", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:14.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFC8B7E0-C0D4-416C-B9BD-011B0DCE9A07", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation_pro:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4E5AECF4-F516-4FB8-906D-E8608D331C35", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "20740117-8BC1-47B8-AA10-8ADF91F1CA86", "versionEndExcluding": "8.5.9", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine\u0027s .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall." }, { "lang": "es", "value": "VMware ESXi (6.5 anteriores a ESXi650-201710401-BG), Workstation (12.x anteriores a la 12.5.8) y Fusion (8.x anteriores a la 8.5.9) contienen una vulnerabilidad que podr\u00eda permitir que una sesi\u00f3n VNC autenticada provoque un desbordamiento de memoria din\u00e1mica (heap) mediante una serie espec\u00edfica de paquetes VNC, resultando en una corrupci\u00f3n de memoria din\u00e1mica. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda resultar en la ejecuci\u00f3n remota de c\u00f3digo en una m\u00e1quina virtual mediante la sesi\u00f3n VNC autenticada. Nota: Para que sea posible la explotaci\u00f3n en ESXi, VNC debe estar habilitado manualmente en un archivo de configuraci\u00f3n .vmx de la m\u00e1quina virtual. Adem\u00e1s, ESXi se debe configurar para permitir el tr\u00e1fico VNC a trav\u00e9s del firewall incorporado." } ], "id": "CVE-2017-4933", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T15:29:00.217", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040024" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040025" }, { "source": "security@vmware.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-08 10:28
Modified
2025-04-11 00:51
Severity ?
Summary
Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 and 5.0 before P03 allows local users to gain privileges via a Trojan horse tpfc.dll file in the current working directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | * | |
vmware | workstation | 8.0 | |
vmware | workstation | 8.0.0.18997 | |
vmware | workstation | 8.0.1 | |
vmware | workstation | 8.0.1.27038 | |
vmware | workstation | 8.0.2 | |
vmware | player | * | |
vmware | player | 4.0 | |
vmware | player | 4.0.0.18997 | |
vmware | player | 4.0.1 | |
vmware | player | 4.0.2 | |
vmware | fusion | * | |
vmware | fusion | 4.0 | |
vmware | fusion | 4.0.1 | |
vmware | fusion | 4.0.2 | |
vmware | fusion | 4.1 | |
vmware | view | * | |
vmware | view | 4.6.0 | |
vmware | esx | 4.1 | |
vmware | esx | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "C31BB23E-4BAF-4C07-B613-98E590695A7B", "versionEndIncluding": "8.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCE22BB0-F375-4883-BF6C-5A6369694EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.0.18997:*:*:*:*:*:*:*", "matchCriteriaId": "01483038-BC89-44BA-B07B-362FC5D7E8C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD913295-9302-425A-A9E1-B0DF76AD3069", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.1.27038:*:*:*:*:*:*:*", "matchCriteriaId": "B671AC17-7064-4541-ADB3-FCD72109C766", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "51B6CAE2-A396-40C8-8FF0-D9EC64D5C9A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "18A0EAA7-72FF-4910-931B-D18C7407CF1E", "versionEndIncluding": "4.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "535E3D3C-76A5-405A-8F9D-21A86ED31D07", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.0.18997:*:*:*:*:*:*:*", "matchCriteriaId": "81AFBBE6-0B3B-44DB-BBEB-08C8B2C39038", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D09D7FB-78EE-4168-996D-FD3CF2E187BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "816F1646-A1C9-4E4A-BCE1-A34D00B51ABE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B8519FA-C221-4D6F-B418-D2FED3B9D634", "versionEndIncluding": "4.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "60234129-7F7F-49FA-A425-CDAB4D09AB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4FB73EC4-F3CE-428B-BA40-47FB21181543", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "927863C2-5A61-4137-83AC-6CF3F2958941", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F74559CB-6E52-421F-88F3-739913C26C8E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:view:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2D11ED8-646B-4F8E-A0E5-56C6964F9D61", "versionEndIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:view:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4346ED63-851E-43E9-933D-7CCAFA43B17B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E52EEFA3-BE68-4AFF-A22C-036D33306AF0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 and 5.0 before P03 allows local users to gain privileges via a Trojan horse tpfc.dll file in the current working directory." }, { "lang": "es", "value": "Vulnerabilidad de path de b\u00fasqueda no confiable en VMware Tools en VMware Workstation anteriores a v8.0.4, VMware Player anteriores a v4.0.4, VMware Fusion anteriores a v4.1.2, VMware View anteriores a v5.1, y VMware ESX v4.1 anteriores a vU3 y v5.0 anteriores a vP03, permite a usuario locales obtener privilegios a trav\u00e9s de un fichero tpfc.dll troyanizado en el directorio de trabajo actual." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\r\n\r\n\u0027CWE-426 Untrusted Search Path\u0027", "id": "CVE-2012-1666", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-09-08T10:28:20.367", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-09/0013.html" }, { "source": "cve@mitre.org", "url": "https://www.vmware.com/support/vsphere4/doc/vsp_esxi41_u3_rel_notes.html#resolvedissuessecurity" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-09/0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.vmware.com/support/vsphere4/doc/vsp_esxi41_u3_rel_notes.html#resolvedissuessecurity" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-13 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to execute arbitrary code on the host OS via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | 6.0 | |
vmware | fusion | 6.0.1 | |
vmware | fusion | 6.0.2 | |
vmware | fusion | 6.0.3 | |
vmware | fusion | 6.0.4 | |
vmware | fusion | 6.0.5 | |
vmware | fusion | 7.0 | |
vmware | fusion | 7.0.1 | |
vmware | player | 6.0 | |
vmware | player | 6.0.1 | |
vmware | player | 6.0.2 | |
vmware | player | 6.0.3 | |
vmware | player | 6.0.4 | |
vmware | player | 6.0.5 | |
vmware | player | 7.0 | |
vmware | player | 7.1 | |
vmware | workstation | 10.0 | |
vmware | workstation | 10.0.1 | |
vmware | workstation | 10.0.2 | |
vmware | workstation | 10.0.3 | |
vmware | workstation | 10.0.4 | |
vmware | workstation | 10.0.5 | |
vmware | workstation | 11.0 | |
vmware | workstation | 11.1 | |
vmware | horizon_client | 3.2.0 | |
vmware | horizon_client | 3.3 | |
vmware | horizon_view_client | 5.4 | |
vmware | horizon_view_client | 5.4.1 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4BF84FD-2666-48F4-AEA6-4F2B30AF95BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "184E7883-BBAD-4687-881A-69F0A5341ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2CFDBFB-3776-4615-AF3B-FCBD6840A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DA730B34-3F72-451D-9960-DF44821A001C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "67198AB1-95B1-4ECC-A4CE-E2EAE688E193", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "85A09E65-9C4C-42FD-A1B0-E925A905875A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "92275180-52FC-48DE-947C-3AE1B87AF2C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF002E-10E1-4405-8C55-BD91AD45B891", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BBDD49B-0083-4743-B4F8-6214FE8F4822", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEBFD3AF-D8A3-4599-AF42-B47C0A62AA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82AE914B-8688-4274-9D40-C3A166F112AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "043541FC-C4F9-4E71-8373-E9022DCC62DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "200179EA-B682-435D-948C-5B70B686D1AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D5D0FC7-8389-4B1D-BDBD-3017E5740F77", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "93872771-BD86-4707-926B-F6C3577C33A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B52D8903-B853-43A2-88C3-D79BBA70F8CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D0119B9-916C-4A98-8542-10FFC4F71C80", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "35CA413B-AB24-4884-A052-2A30A0CA4E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4B2275C-913F-43D9-8146-0B0CD737E485", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "01512B1C-ABCF-4705-91E8-F51FE6397343", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A74B9F8A-E336-4421-ADA8-D2640DD7E67E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:10.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "71B0563B-F300-448D-8450-9B7B862F4560", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "492D7AD2-D660-48F5-A9BE-28CCA6A6B658", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "90F0250C-EE18-486B-90D7-348FEF01C2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:horizon_client:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C7BA06B-60FB-456B-A4BF-401F82E88BBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_client:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "B3F0EB9C-6734-4A8E-84FA-E618B2FC5942", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_view_client:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "E82AFF09-F9F6-486B-9299-3852EBD9B333", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_view_client:5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9391EA21-2A10-445A-B88A-103025C9A343", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to execute arbitrary code on the host OS via unspecified vectors." }, { "lang": "es", "value": "TPInt.dll en VMware Workstation 10.x anterior a 10.0.6 y 11.x anterior a 11.1.1, VMware Player 6.x anterior a 6.0.6 y 7.x anterior a 7.1.1, y VMware Horizon Client 3.2.x anterior a 3.2.1, 3.3.x, y 5.x local-mode anterior a 5.4.2 en Windows no reserva correctamente memoria, lo que permite a usuarios del sistema operativo invitado ejecutar c\u00f3digo arbitrario en el sistema operativo anfitri\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-2337", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-06-13T14:59:00.997", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/75095" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032529" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2015-0004.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-05-29 20:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC and Horizon Client are installed.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | * | |
vmware | horizon_client | * | |
vmware | remote_console | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD44672-26F4-4B0F-933E-C929B32E3C9E", "versionEndExcluding": "11.5.5", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDE9D288-3370-41AB-BB69-B5A6A91FC582", "versionEndIncluding": "5.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:remote_console:*:*:*:*:*:*:*:*", "matchCriteriaId": "4385CDD4-5D94-4B3A-8D86-FCD568813509", "versionEndIncluding": "11.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC and Horizon Client are installed." }, { "lang": "es", "value": "VMware Fusion (versiones 11.x anteriores a 11.5.5), VMware Remote Console para Mac (versiones anteriores a 11.x ) y VMware Horizon Client para Mac (versiones anteriores a 5.x), contienen una vulnerabilidad de escalada de privilegios local debido a un problema de tipo Time-of-check Time-of-use (TOCTOU) en el abridor de servicio. Una explotaci\u00f3n con \u00e9xito de este problema puede permitir a atacantes con privilegios de usuario normal escalar sus privilegios a root en el sistema donde est\u00e1n instalados Fusion, VMRC y Horizon Client." } ], "id": "CVE-2020-3957", "lastModified": "2024-11-21T05:32:02.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-29T20:15:11.547", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-11-27 17:29
Modified
2024-11-21 04:11
Severity ?
Summary
VMware Workstation (15.x before 15.0.2 and 14.x before 14.1.5) and Fusion (11.x before 11.0.2 and 10.x before 10.1.5) contain an integer overflow vulnerability in the virtual network devices. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | http://www.securityfocus.com/bid/105986 | Third Party Advisory, VDB Entry | |
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2018-0030.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105986 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2018-0030.html | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | workstation | * | |
vmware | workstation | * | |
vmware | fusion | * | |
vmware | fusion | * | |
apple | mac_os_x | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7F101F9-ED67-4B5E-81E7-8D0927313521", "versionEndExcluding": "14.1.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "00FC06EC-9846-491F-9FB6-B79C5276F90D", "versionEndExcluding": "15.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "4026300B-10EA-4FFE-8102-3896E6D0CF1F", "versionEndExcluding": "10.1.5", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DEC340C-6848-4ABC-8A3E-3E9B80F4B4EC", "versionEndExcluding": "11.0.2", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Workstation (15.x before 15.0.2 and 14.x before 14.1.5) and Fusion (11.x before 11.0.2 and 10.x before 10.1.5) contain an integer overflow vulnerability in the virtual network devices. This issue may allow a guest to execute code on the host." }, { "lang": "es", "value": "VMware Workstation (versiones 15.x anteriores a la 15.0.2 y versiones 14.x anteriores a la 14.1.5) y Fusion (versiones 11.x anteriores a la 11.0.2 y versiones 10.x anteriores a la 10.1.5) contiene una vulnerabilidad de desbordamiento de enteros en los dispositivos de red virtuales. Este problema podr\u00eda permitir que un invitado ejecute c\u00f3digo en el host." } ], "id": "CVE-2018-6983", "lastModified": "2024-11-21T04:11:31.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-27T17:29:00.697", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105986" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0030.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-08 13:29
Modified
2025-04-20 01:37
Severity ?
Summary
The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | fusion | 8.0.0 | |
vmware | fusion | 8.0.1 | |
vmware | fusion | 8.0.2 | |
vmware | fusion | 8.1.0 | |
vmware | fusion | 8.1.1 | |
vmware | fusion | 8.5.0 | |
vmware | fusion | 8.5.1 | |
vmware | fusion | 8.5.2 | |
vmware | fusion | 8.5.3 | |
vmware | fusion | 8.5.4 | |
vmware | workstation | 12.0 | |
vmware | workstation | 12.0.1 | |
vmware | workstation | 12.1 | |
vmware | workstation | 12.1.1 | |
vmware | workstation | 12.5 | |
vmware | workstation | 12.5.1 | |
vmware | workstation | 12.5.2 | |
vmware | workstation | 12.5.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "25BBD4C7-C851-4D40-B6DD-92873319CD28", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20453B9E-D3AD-403F-B1A5-FB3300FBB0C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6759F732-8E65-49F7-B46C-B1E3F856B11D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDD345B3-810C-41D1-82CE-0CA0B4B1F5DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91C182F-A8D2-4ABF-B202-261056EF93D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "768A4D3B-CC19-4A3A-91D5-9C974F7F0247", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0C5D443-A330-40DF-939B-10597147CE7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "42BF8A2A-295D-44D6-A38E-D4C35437F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC08D3D5-5D46-45C7-BD43-81E1D18FAB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "574DB25B-51E1-466A-8089-5108DB5D6FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "1659EFD4-97A7-4DBC-91DA-0B9EE18874F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D38FB28D-8A42-4877-92AF-39EE04B14DB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "180E48AF-AD42-4A00-948A-9C1D70BE53F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C64A90-90A2-450A-8A79-AB69B5A939DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE6B9B4F-53C5-4B47-89C4-AD221DC91D44", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E293B67-98C3-4D8E-883C-2F2F774AE6F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "AB307F39-3A90-4B62-B2BF-0E0CEBBBBC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "838C7C08-15ED-4379-8A5B-9419D13AE7FF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion." }, { "lang": "es", "value": "La funci\u00f3n drag-and-drop (DnD) en Workstation versiones 12.x y anteriores a 12.5.4 y Fusion versiones 8.x y anteriores a 8.5.5 de VMware, presenta una vulnerabilidad de acceso a la memoria fuera de l\u00edmites. Esto puede permitir que un invitado ejecute c\u00f3digo en el sistema operativo que ejecuta Workstation o Fusion." } ], "id": "CVE-2017-4901", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-08T13:29:00.187", "references": [ { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96881" }, { "source": "security@vmware.com", "url": "http://www.securitytracker.com/id/1038025" }, { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1038025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0005.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-01-04 13:29
Modified
2025-01-14 19:29
Severity ?
Summary
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
References