Vulnerabilities > Vmware > Fusion > 8.5.2

DATE CVE VULNERABILITY TITLE RISK
2017-09-15 CVE-2017-4924 Out-of-bounds Write vulnerability in VMWare Esxi, Fusion and Workstation PRO
VMware ESXi (ESXi 6.5 without patch ESXi650-201707101-SG), Workstation (12.x before 12.5.7) and Fusion (8.x before 8.5.8) contain an out-of-bounds write vulnerability in SVGA device.
local
low complexity
vmware CWE-787
7.2
2017-06-08 CVE-2017-4901 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Fusion and Workstation
The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability.
network
low complexity
vmware CWE-119
7.5
2017-06-07 CVE-2017-4905 Use of Uninitialized Resource vulnerability in VMWare products
VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have uninitialized memory usage.
local
low complexity
vmware CWE-908
2.1
2017-06-07 CVE-2017-4904 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare products
The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 has uninitialized memory usage.
local
low complexity
vmware CWE-119
7.2
2017-06-07 CVE-2017-4903 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare products
VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have an uninitialized stack memory usage in SVGA.
local
low complexity
vmware CWE-119
7.2
2017-06-07 CVE-2017-4902 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare products
VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA.
local
low complexity
vmware CWE-119
7.2