Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.810536
Categoría:General
Título:VMware Workstation Player Multiple Code Execution Vulnerabilities Feb17 (Windows)
Resumen:VMware Workstation Player is prone to multiple code execution vulnerabilities.
Descripción:Summary:
VMware Workstation Player is prone to multiple code execution vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Multiple heap-based buffer overflows via Cortado Thinprint.

- Multiple memory corruption vulnerabilities via Cortado Thinprint.

- An untrusted search path vulnerability in the installer.

- An insecure executable loading vulnerability.

Vulnerability Impact:
Successful exploitation will allow
attackers to execute arbitrary code and do local privilege escalation.

Affected Software/OS:
VMware Workstation Player 12.x before
12.5.0 on Windows.

Solution:
Upgrade to Workstation Player version
12.5.0 or later.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 92935
BugTraq ID: 92934
BugTraq ID: 92940
BugTraq ID: 92941
Common Vulnerability Exposure (CVE) ID: CVE-2016-7081
http://www.securityfocus.com/bid/92935
http://www.securitytracker.com/id/1036805
Common Vulnerability Exposure (CVE) ID: CVE-2016-7082
http://www.securityfocus.com/bid/92934
Common Vulnerability Exposure (CVE) ID: CVE-2016-7083
https://www.exploit-db.com/exploits/40398/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7084
https://www.exploit-db.com/exploits/40399/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7085
http://www.securityfocus.com/bid/92940
Common Vulnerability Exposure (CVE) ID: CVE-2016-7086
http://www.securityfocus.com/bid/92941
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.