Vulnerabilities > Vmware

DATE CVE VULNERABILITY TITLE RISK
2011-04-10 CVE-2011-1681 Configuration vulnerability in VMWare Open-Vm-Tools
vmware-hgfsmounter in VMware Open Virtual Machine Tools (aka open-vm-tools) 8.4.2-261024 and earlier attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to trigger corruption of this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
local
vmware CWE-16
3.3
2011-04-04 CVE-2011-1126 Permissions, Privileges, and Access Controls vulnerability in VMWare VIX API and Workstation
VMware vmrun, as used in VIX API 1.x before 1.10.3 and VMware Workstation 6.5.x and 7.x before 7.1.4 build 385536 on Linux, might allow local users to gain privileges via a Trojan horse shared library in an unspecified directory.
6.9
2011-03-11 CVE-2010-3609 Remote Denial Of Service vulnerability in OpenSLP Extension Parser
The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension.
network
low complexity
openslp vmware
5.0
2011-02-17 CVE-2011-0355 Resource Management Errors vulnerability in multiple products
Cisco Nexus 1000V Virtual Ethernet Module (VEM) 4.0(4) SV1(1) through SV1(3b), as used in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, does not properly handle dropped packets, which allows guest OS users to cause a denial of service (ESX or ESXi host OS crash) by sending an 802.1Q tagged packet over an access vEthernet port, aka Cisco Bug ID CSCtj17451.
network
low complexity
cisco vmware CWE-399
7.8
2011-02-16 CVE-2010-2928 Credentials Management vulnerability in VMWare Vcenter Server 4.1
The vCenter Tomcat Management Application in VMware vCenter Server 4.1 before Update 1 stores log-on credentials in a configuration file, which allows local users to gain privileges by reading this file.
local
low complexity
vmware CWE-255
2.1
2010-12-29 CVE-2010-4343 Improper Initialization vulnerability in multiple products
drivers/scsi/bfa/bfa_core.c in the Linux kernel before 2.6.35 does not initialize a certain port data structure, which allows local users to cause a denial of service (system crash) via read operations on an fc_host statistics file.
local
low complexity
linux vmware CWE-665
5.5
2010-12-22 CVE-2010-4573 Improper Authentication vulnerability in VMWare Esxi 4.1
The Update Installer in VMware ESXi 4.1, when a modified sfcb.cfg is present, does not properly configure the SFCB authentication mode, which allows remote attackers to obtain access via an arbitrary username and password.
network
vmware CWE-287
critical
9.3
2010-12-06 CVE-2010-4297 Improper Input Validation vulnerability in VMWare products
The VMware Tools update functionality in VMware Workstation 6.5.x before 6.5.5 build 328052 and 7.x before 7.1.2 build 301548; VMware Player 2.5.x before 2.5.5 build 328052 and 3.1.x before 3.1.2 build 301548; VMware Server 2.0.2; VMware Fusion 2.x before 2.0.8 build 328035 and 3.1.x before 3.1.2 build 332101; VMware ESXi 3.5, 4.0, and 4.1; and VMware ESX 3.0.3, 3.5, 4.0, and 4.1 allows host OS users to gain privileges on the guest OS via unspecified vectors, related to a "command injection" issue.
local
low complexity
vmware CWE-20
7.2
2010-12-06 CVE-2010-4294 Code Injection vulnerability in VMWare products
The frame decompression functionality in the VMnc media codec in VMware Movie Decoder before 6.5.5 build 328052 and 7.x before 7.1.2 build 301548, VMware Workstation 6.5.x before 6.5.5 build 328052 and 7.x before 7.1.2 build 301548 on Windows, VMware Player 2.5.x before 2.5.5 build 246459 and 3.x before 3.1.2 build 301548 on Windows, and VMware Server 2.x on Windows does not properly validate an unspecified size field, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted video file.
network
vmware microsoft CWE-94
critical
9.3
2010-10-29 CVE-2010-3700 Permissions, Privileges, and Access Controls vulnerability in multiple products
VMware SpringSource Spring Security 2.x before 2.0.6 and 3.x before 3.0.4, and Acegi Security 1.0.0 through 1.0.7, as used in IBM WebSphere Application Server (WAS) 6.1 and 7.0, allows remote attackers to bypass security constraints via a path parameter.
network
low complexity
acegisecurity vmware ibm CWE-264
5.0