Vulnerabilities > Vmware > ESX > 4.1

DATE CVE VULNERABILITY TITLE RISK
2012-11-20 CVE-2012-5703 Improper Input Validation vulnerability in VMWare ESX and Esxi
The vSphere API in VMware ESXi 4.1 and ESX 4.1 allows remote attackers to cause a denial of service (host daemon crash) via an invalid value in a (1) RetrieveProp or (2) RetrievePropEx SOAP request.
network
low complexity
vmware CWE-20
5.0
2012-09-08 CVE-2012-1666 Unspecified vulnerability in VMWare products
Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 and 5.0 before P03 allows local users to gain privileges via a Trojan horse tpfc.dll file in the current working directory.
local
vmware
6.9
2012-06-14 CVE-2012-3289 Code Injection vulnerability in VMWare products
VMware Workstation 8.x before 8.0.4, VMware Player 4.x before 4.0.4, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow remote attackers to cause a denial of service (guest OS crash) via crafted traffic from a remote virtual device.
network
low complexity
vmware CWE-94
7.8
2012-06-14 CVE-2012-3288 Improper Input Validation vulnerability in VMWare products
VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.
network
vmware CWE-20
critical
9.3
2012-05-04 CVE-2012-2450 Products Multiple Memory Corruption Privilege Escalation vulnerability in VMware
VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly register SCSI devices, which allows guest OS users to cause a denial of service (invalid write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.
network
low complexity
vmware
critical
9.0
2012-05-04 CVE-2012-2449 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in VMWare products
VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x through 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly configure the virtual floppy device, which allows guest OS users to cause a denial of service (out-of-bounds write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.
network
low complexity
vmware CWE-119
critical
9.0
2012-05-04 CVE-2012-2448 Buffer Errors vulnerability in VMWare ESX and Esxi
VMware ESXi 3.5 through 5.0 and ESX 3.5 through 4.1 allow remote attackers to execute arbitrary code or cause a denial of service (memory overwrite) via NFS traffic.
network
low complexity
vmware CWE-119
7.5
2012-05-04 CVE-2012-1517 Buffer Errors vulnerability in VMWare ESX and Esxi
The VMX process in VMware ESXi 4.1 and ESX 4.1 does not properly handle RPC commands, which allows guest OS users to cause a denial of service (memory overwrite and process crash) or possibly execute arbitrary code on the host OS via vectors involving function pointers.
network
low complexity
vmware CWE-119
critical
9.0
2012-05-04 CVE-2012-1516 Buffer Errors vulnerability in VMWare ESX and Esxi
The VMX process in VMware ESXi 3.5 through 4.1 and ESX 3.5 through 4.1 does not properly handle RPC commands, which allows guest OS users to cause a denial of service (memory overwrite and process crash) or possibly execute arbitrary code on the host OS via vectors involving data pointers.
network
low complexity
vmware CWE-119
critical
9.0
2012-04-17 CVE-2012-1518 Permissions, Privileges, and Access Controls vulnerability in VMWare products
VMware Workstation 8.x before 8.0.2, VMware Player 4.x before 4.0.2, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 use an incorrect ACL for the VMware Tools folder, which allows guest OS users to gain guest OS privileges via unspecified vectors.
low complexity
vmware CWE-264
8.3