Vulnerabilities > Vmware > Workstation > 12.5.0

DATE CVE VULNERABILITY TITLE RISK
2018-01-11 CVE-2017-4950 Integer Overflow or Wraparound vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled.
6.9
2018-01-11 CVE-2017-4949 Use After Free vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled.
6.9
2018-01-05 CVE-2017-4948 Information Exposure vulnerability in VMWare Horizon View and Workstation
VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll.
local
low complexity
vmware CWE-200
6.6
2018-01-05 CVE-2017-4945 Unspecified vulnerability in VMWare Fusion and Workstation
VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability.
local
low complexity
vmware apple
2.1
2018-01-04 CVE-2017-5753 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
4.7
2017-12-20 CVE-2017-4941 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.0 before ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a stack overflow via a specific set of VNC packets.
network
vmware CWE-119
6.0
2017-11-17 CVE-2017-4939 Untrusted Search Path vulnerability in VMWare Workstation
VMware Workstation (12.x before 12.5.8) installer contains a DLL hijacking issue that exists due to some DLL files loaded by the application improperly.
network
vmware CWE-426
6.8
2017-09-15 CVE-2017-4925 NULL Pointer Dereference vulnerability in VMWare products
VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability.
local
low complexity
vmware CWE-476
2.1