All the vulnerabilites related to VMware - VMware Tools
cve-2015-5191
Vulnerability from cvelistv5
Published
2017-07-28 21:00
Modified
2024-09-16 17:27
Severity ?
EPSS score ?
Summary
VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/100011 | vdb-entry, x_refsource_BID | |
https://www.vmware.com/security/advisories/VMSA-2017-0013.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1039013 | vdb-entry, x_refsource_SECTRACK |
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware Tools |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "100011", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100011" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html" }, { "name": "1039013", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware Tools", "vendor": "VMware", "versions": [ { "status": "affected", "version": "VMware Tools prior to 10.0.9" } ] } ], "datePublic": "2017-07-27T00:00:00", "descriptions": [ { "lang": "en", "value": "VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "problemTypes": [ { "descriptions": [ { "description": "Local privilege escalation vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-31T16:57:01", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "name": "100011", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100011" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html" }, { "name": "1039013", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "DATE_PUBLIC": "2017-07-27T00:00:00", "ID": "CVE-2015-5191", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware Tools", "version": { "version_data": [ { "version_value": "VMware Tools prior to 10.0.9" } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local privilege escalation vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "100011", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100011" }, { "name": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html", "refsource": "CONFIRM", "url": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html" }, { "name": "1039013", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039013" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2015-5191", "datePublished": "2017-07-28T21:00:00Z", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-09-16T17:27:59.722Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20867
Vulnerability from cvelistv5
Published
2023-06-13 16:47
Modified
2024-08-02 09:21
Severity ?
EPSS score ?
Summary
VMware Tools Authentication Bypass Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware Tools |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:21:33.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230725-0001/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5493" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux" ], "product": "VMware Tools", "vendor": "VMware", "versions": [ { "status": "unaffected", "version": "12.2.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine." } ], "value": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine." } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-13T16:47:30.401Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230725-0001/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "url": "https://www.debian.org/security/2023/dsa-5493" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/" }, { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" } ], "source": { "advisory": "VMSA-2023-0013", "discovery": "EXTERNAL" }, "title": "VMware Tools Authentication Bypass Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-20867", "datePublished": "2023-06-13T16:47:21.689Z", "dateReserved": "2022-11-01T15:41:50.390Z", "dateUpdated": "2024-08-02T09:21:33.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-6969
Vulnerability from cvelistv5
Published
2018-07-13 13:00
Modified
2024-09-17 03:42
Severity ?
EPSS score ?
Summary
VMware Tools (10.x and prior before 10.3.0) contains an out-of-bounds read vulnerability in HGFS. Successful exploitation of this issue may lead to information disclosure or may allow attackers to escalate their privileges on the guest VMs. In order to be able to exploit this issue, file sharing must be enabled.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041291 | vdb-entry, x_refsource_SECTRACK | |
https://www.vmware.com/security/advisories/VMSA-2018-0017.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104737 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware Tools |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041291", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041291" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0017.html" }, { "name": "104737", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104737" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware Tools", "vendor": "VMware", "versions": [ { "status": "affected", "version": "10.x and prior before 10.3.0" } ] } ], "datePublic": "2018-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "VMware Tools (10.x and prior before 10.3.0) contains an out-of-bounds read vulnerability in HGFS. Successful exploitation of this issue may lead to information disclosure or may allow attackers to escalate their privileges on the guest VMs. In order to be able to exploit this issue, file sharing must be enabled." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "name": "1041291", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041291" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.vmware.com/security/advisories/VMSA-2018-0017.html" }, { "name": "104737", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104737" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "DATE_PUBLIC": "2018-07-12T00:00:00", "ID": "CVE-2018-6969", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware Tools", "version": { "version_data": [ { "version_value": "10.x and prior before 10.3.0" } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware Tools (10.x and prior before 10.3.0) contains an out-of-bounds read vulnerability in HGFS. Successful exploitation of this issue may lead to information disclosure or may allow attackers to escalate their privileges on the guest VMs. In order to be able to exploit this issue, file sharing must be enabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "1041291", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041291" }, { "name": "https://www.vmware.com/security/advisories/VMSA-2018-0017.html", "refsource": "CONFIRM", "url": "https://www.vmware.com/security/advisories/VMSA-2018-0017.html" }, { "name": "104737", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104737" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2018-6969", "datePublished": "2018-07-13T13:00:00Z", "dateReserved": "2018-02-14T00:00:00", "dateUpdated": "2024-09-17T03:42:42.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }