Vulnerabilities > Vmware > Fusion > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-3948 Incorrect Permission Assignment for Critical Resource vulnerability in VMWare Fusion and Workstation
Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint.
local
low complexity
vmware CWE-732
7.8
2020-03-16 CVE-2020-3947 Use After Free vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a use-after vulnerability in vmnetdhcp.
local
low complexity
vmware CWE-416
8.8
2019-11-20 CVE-2019-5542 Unspecified vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler.
network
low complexity
vmware
7.7
2019-11-20 CVE-2019-5540 Memory Leak vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp.
network
low complexity
vmware CWE-401
7.7
2019-10-10 CVE-2019-5527 Use After Free vulnerability in VMWare products
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.
local
low complexity
vmware CWE-416
8.8
2019-04-02 CVE-2019-5524 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (14.x before 14.1.6) and Fusion (10.x before 10.1.6) contain an out-of-bounds write vulnerability in the e1000 virtual network adapter.
network
low complexity
vmware CWE-787
8.8
2019-04-02 CVE-2019-5515 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters.
network
low complexity
vmware CWE-787
8.8
2019-04-01 CVE-2019-5514 Missing Authentication for Critical Function vulnerability in VMWare Fusion 11.0.0/11.0.1/11.0.2
VMware VMware Fusion (11.x before 11.0.3) contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket.
network
low complexity
vmware CWE-306
8.8
2018-12-04 CVE-2018-6981 Use of Uninitialized Resource vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi 6.7 without ESXi670-201811401-BG and VMware ESXi 6.5 without ESXi650-201811301-BG, VMware ESXi 6.0 without ESXi600-201811401-BG, VMware Workstation 15, VMware Workstation 14.1.3 or below, VMware Fusion 11, VMware Fusion 10.1.3 or below contain uninitialized stack memory usage in the vmxnet3 virtual network adapter which may allow a guest to execute code on the host.
local
low complexity
vmware CWE-908
8.8
2018-11-27 CVE-2018-6983 Integer Overflow or Wraparound vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.0.2 and 14.x before 14.1.5) and Fusion (11.x before 11.0.2 and 10.x before 10.1.5) contain an integer overflow vulnerability in the virtual network devices.
local
low complexity
vmware CWE-190
8.8