CVE-2020-3948
- EPSS 0.03%
- Veröffentlicht 16.03.2020 18:15:12
- Zuletzt bearbeitet 21.11.2024 05:32:00
Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint. Local attackers with non-administrative acces...
CVE-2019-5539
- EPSS 0.21%
- Veröffentlicht 23.12.2019 20:15:11
- Zuletzt bearbeitet 21.11.2024 04:45:09
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may ...
CVE-2019-5098
- EPSS 0.57%
- Veröffentlicht 05.12.2019 18:15:14
- Zuletzt bearbeitet 21.11.2024 04:44:21
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010. A specially crafted pixel shader can cause out-of-bounds memory read. An attacker can provide a specially crafted shader file to trigger thi...
CVE-2019-5541
- EPSS 0.74%
- Veröffentlicht 20.11.2019 16:15:13
- Zuletzt bearbeitet 21.11.2024 04:45:09
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or...
CVE-2019-5542
- EPSS 0.31%
- Veröffentlicht 20.11.2019 16:15:13
- Zuletzt bearbeitet 21.11.2024 04:45:09
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service ...
CVE-2019-5540
- EPSS 0.23%
- Veröffentlicht 20.11.2019 16:15:12
- Zuletzt bearbeitet 21.11.2024 04:45:09
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp. Successful exploitation of this issue may allow an attacker on a guest VM to disclose sensitive information by leaki...
CVE-2019-5536
- EPSS 1.53%
- Veröffentlicht 28.10.2019 16:15:14
- Zuletzt bearbeitet 21.11.2024 04:45:08
VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this...
CVE-2019-5527
- EPSS 0.03%
- Veröffentlicht 10.10.2019 17:15:18
- Zuletzt bearbeitet 21.11.2024 04:45:07
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.
CVE-2019-5535
- EPSS 0.07%
- Veröffentlicht 10.10.2019 17:15:18
- Zuletzt bearbeitet 21.11.2024 04:45:08
VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...
CVE-2019-5521
- EPSS 0.41%
- Veröffentlicht 20.09.2019 18:15:10
- Zuletzt bearbeitet 21.11.2024 04:45:06
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6) and Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain an out-of-bounds read vulnerability in the pixel sh...