Vulnerabilities > Vmware > ESX > 4.0

DATE CVE VULNERABILITY TITLE RISK
2014-01-17 CVE-2014-1208 Local Denial Of Service vulnerability in Multiple VMWare Products
VMware Workstation 9.x before 9.0.1, VMware Player 5.x before 5.0.1, VMware Fusion 5.x before 5.0.1, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 allow guest OS users to cause a denial of service (VMX process disruption) by using an invalid port.
low complexity
vmware
3.3
2014-01-17 CVE-2014-1207 Denial of Service vulnerability in VMWare ESX and Esxi
VMware ESXi 4.0 through 5.1 and ESX 4.0 and 4.1 allow remote attackers to cause a denial of service (NULL pointer dereference) by intercepting and modifying Network File Copy (NFC) traffic.
network
vmware
4.3
2013-12-23 CVE-2013-5973 Permissions, Privileges, and Access Controls vulnerability in VMWare ESX and Esxi
VMware ESXi 4.0 through 5.5 and ESX 4.0 and 4.1 allow local users to read or modify arbitrary files by leveraging the Virtual Machine Power User or Resource Pool Administrator role for a vCenter Server Add Existing Disk action with a (1) -flat, (2) -rdm, or (3) -rdmp filename.
local
vmware CWE-264
4.4
2013-12-04 CVE-2013-3519 Permissions, Privileges, and Access Controls vulnerability in VMWare products
lgtosync.sys in VMware Workstation 9.x before 9.0.3, VMware Player 5.x before 5.0.3, VMware Fusion 5.x before 5.0.4, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1, when a 32-bit Windows guest OS is used, allows guest OS users to gain guest OS privileges via an application that performs a crafted memory allocation.
7.9
2013-10-21 CVE-2013-5970 Improper Input Validation vulnerability in VMWare ESX and Esxi
hostd-vmdb in VMware ESXi 4.0 through 5.0 and ESX 4.0 through 4.1 allows remote attackers to cause a denial of service (hostd-vmdb service outage) by modifying management traffic.
network
vmware CWE-20
7.1
2013-09-10 CVE-2013-3658 Path Traversal vulnerability in VMWare ESX and Esxi
Directory traversal vulnerability in VMware ESXi 4.0 through 5.0, and ESX 4.0 and 4.1, allows remote attackers to delete arbitrary host OS files via unspecified vectors.
network
low complexity
vmware CWE-22
critical
9.4
2013-09-10 CVE-2013-3657 Buffer Errors vulnerability in VMWare ESX and Esxi
Buffer overflow in VMware ESXi 4.0 through 5.0, and ESX 4.0 and 4.1, allows remote attackers to execute arbitrary code or cause a denial of service via unspecified vectors.
network
low complexity
vmware CWE-119
7.5
2013-09-04 CVE-2013-1661 Improper Input Validation vulnerability in VMWare ESX and Esxi
VMware ESXi 4.0 through 5.1, and ESX 4.0 and 4.1, does not properly implement the Network File Copy (NFC) protocol, which allows man-in-the-middle attackers to cause a denial of service (unhandled exception and application crash) by modifying the client-server data stream.
network
vmware CWE-20
4.3
2013-02-15 CVE-2013-1405 Improper Authentication vulnerability in VMWare products
VMware vCenter Server 4.0 before Update 4b and 4.1 before Update 3a, VMware VirtualCenter 2.5, VMware vSphere Client 4.0 before Update 4b and 4.1 before Update 3a, VMware VI-Client 2.5, VMware ESXi 3.5 through 4.1, and VMware ESX 3.5 through 4.1 do not properly implement the management authentication protocol, which allow remote servers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
vmware CWE-287
critical
10.0
2013-02-11 CVE-2013-1406 Improper Input Validation vulnerability in VMWare products
The Virtual Machine Communication Interface (VMCI) implementation in vmci.sys in VMware Workstation 8.x before 8.0.5 and 9.x before 9.0.1 on Windows, VMware Fusion 4.1 before 4.1.4 and 5.0 before 5.0.2, VMware View 4.x before 4.6.2 and 5.x before 5.1.2 on Windows, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 does not properly restrict memory allocation by control code, which allows local users to gain privileges via unspecified vectors.
local
low complexity
vmware microsoft CWE-20
7.2