Latest vmware workstation Vulnerabilities

VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtua...
VMware Workstation>=17.0.0<17.5
VMware Fusion>=13.0.0<13.5
Apple Mac OS X
VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
VMware Fusion>=13.0.0<13.0.2
VMware Workstation>=17.0.0<17.0.2
VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
VMware Fusion>=13.0.0<13.0.2
VMware Workstation>=17.0.0<17.0.2
VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device emulation.
VMware Fusion=13.0.0
Apple Mac OS X
VMware Workstation=17.0.0
VMware Workstation contains an arbitrary file deletion vulnerability. A malicious actor with local user privileges on the victim's machine may exploit this vulnerability to delete arbitrary files from...
VMware Workstation=17.0
Microsoft Windows
VMware ESXi, Workstation, and Fusion contain a heap out-of-bounds write vulnerability in the USB 2.0 controller (EHCI). A malicious actor with local administrative privileges on a virtual machine may ...
VMware Workstation>=16.0.0<16.2.5
VMware ESXi=7.0
VMware ESXi=7.0-beta
VMware ESXi=7.0-update_1
VMware ESXi=7.0-update_1a
VMware ESXi=7.0-update_1b
and 16 more
VMware Workstation (16.x prior to 16.2.4) contains an unprotected storage of credentials vulnerability. A malicious actor with local user privileges to the victim machine may exploit this vulnerabilit...
VMware Workstation>=16.0.0<16.2.4
VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue...
VMware Cloud Foundation>=3.0<3.11
VMware Cloud Foundation>=4.0<4.4
VMware Fusion>=12.0.0<12.2.1
VMware Fusion
VMware Workstation>=16.0.0<16.2.1
VMware ESXi=6.5-650-202202401
and 165 more
VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windows (5.x prior to 5.5.3) contains a denial-of-service vulnerability in the Cortado ThinPrint component. The issue exists in TrueTyp...
VMware Workstation>=16.0.0<16.2.2
Microsoft Windows
Vmware Horizon>=5.0.0<5.5.3
VMware Workstation SCSI Heap-based Buffer Overflow Privilege Escalation Vulnerability
VMware Workstation
VMware Cloud Foundation>=3.0<=3.10.2.2
VMware Cloud Foundation>=4.0<=4.3.1
VMware Workstation>=16.0.0<16.2.0
VMware Fusion>=12.0.0<12.2.0
Apple Mac OS X
and 213 more
VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe...
VMware Fusion>=11.0.0<11.5.5
VMware Workstation>=15.0.0<15.5.5
VMware vSphere ESXi=6.5
VMware vSphere ESXi=6.5-650-201701001
VMware vSphere ESXi=6.5-650-201703001
VMware vSphere ESXi=6.5-650-201703002
and 17 more
VMware Workstation Tools Uncontrolled Search Path Element Local Privilege Escalation Vulnerability
VMware Workstation
VMware App Volumes>=2.0<2.18.10
VMware App Volumes>=4<2103
Vmware Remote Console>=12.0.0<12.0.1
VMware Workstation>=11.0.0<11.2.6
VMware Workstation ThinPrint JPEG2000 Out-Of-Bounds Read Information Disclosure Vulnerability
VMware Workstation
VMware Workstation>=16.0.0<16.1.2
Vmware Horizon Client>=5.0.0<5.5.2
Microsoft Windows
VMware Workstation ThinPrint TTCHeader Integer Overflow Information Disclosure Vulnerability
VMware Workstation
VMware Workstation>=16.0.0<16.1.2
Vmware Horizon Client>=5.0.0<5.5.2
Microsoft Windows
VMware Workstation ThinPrint TTCHeader Out-Of-Bounds Read Information Disclosure Vulnerability
VMware Workstation
VMware Workstation>=16.0.0<16.1.2
Vmware Horizon Client>=5.0.0<5.5.2
Microsoft Windows
VMware ESXi (7.0 prior to ESXi70U1c-17325551), VMware Workstation (16.x prior to 16.0 and 15.x prior to 15.5.7), VMware Fusion (12.x prior to 12.0 and 11.x prior to 11.5.7) and VMware Cloud Foundation...
VMware Workstation>=15.0.0<15.5.7
VMware ESXi>=7.0.0<esxi70u1c-17325551
VMware Fusion>=11.5.0<11.5.7
Apple Mac OS X
In VMware ESXi (6.7 before ESXi670-201908101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x before 15.1.0), Fusion (11.x before 11.1.0), the VMCI host drivers used by VMware hypervisors conta...
VMware ESXi=6.7
VMware ESXi=6.7-670-201806001
VMware ESXi=6.7-670-201807001
VMware ESXi=6.7-670-201808001
VMware ESXi=6.7-670-201810001
VMware ESXi=6.7-670-201810101
and 169 more
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds write vulne...
VMware ESXi=7.0.0
VMware ESXi=7.0.0-1.20.16321839
VMware ESXi=6.7
VMware ESXi=6.7-670-201806001
VMware ESXi=6.7-670-201807001
VMware ESXi=6.7-670-201808001
and 220 more
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds read vulner...
VMware Cloud Foundation>=3.0<3.10.1
VMware Cloud Foundation>=4.0<4.1
VMware Workstation>=15.0.0<=15.5.6
VMware ESXi=7.0.0
VMware ESXi=7.0.0-1.20.16321839
VMware Fusion>=11.0<11.5.6
and 219 more
VMware Workstation EHCI Time-Of-Check Time-Of-Use Privilege Escalation Vulnerability
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 175 more
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an inf...
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 184 more
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a use-...
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 184 more
VMware Workstation EHCI Heap-based Buffer Overflow Privilege Escalation Vulnerability
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.5
VMware Workstation>=15.0.0<15.5.5
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 175 more
VMware Workstation xHCI Isoch TD Out-Of-Bounds Write Privilege Escalation Vulnerability
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.5
VMware Workstation>=15.0.0<15.5.5
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 175 more
VMware Workstation Shader Bytecode Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
VMware Workstation
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.5
VMware Workstation>=15.0.0<15.5.5
VMware ESXi=6.5
and 175 more
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201907101-SG), Workstation (15.x before 15.0.2), and Fusion (11.x before 11.0.2) contain a heap overflow vulnerability in the vmxnet...
VMware Cloud Foundation>=3.0<3.7.2
VMware Fusion>=11.0.0<11.0.2
VMware Workstation>=15.0.0<15.0.2
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
VMware ESXi=6.5-650-201703001
and 88 more
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an inf...
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 184 more
VMware Workstation SVGA DXInvalidateContext Use-After-Free Privilege Escalation Vulnerability
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.5
VMware Workstation>=15.0.0<15.5.5
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 175 more
VMware Workstation SVGA3D Command Heap Overflow Privilege Escalation Vulnerability
VMware Workstation
VMware Cloud Foundation>=3.0<3.10
VMware Cloud Foundation>=4.0.0<4.0.1
VMware Fusion>=11.0.0<11.5.5
VMware Workstation>=15.0.0<15.5.5
VMware ESXi=6.5
and 175 more
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.1.0) and VMware Fusion (11.x before 11.1.0) contain a memory leak vulnerability in...
VMware Fusion>=11.0.0<11.1.0
VMware Workstation>=15.0.0<15.1.0
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
VMware ESXi=6.5-650-201703001
VMware ESXi=6.5-650-201703002
and 180 more
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.5.2) and VMware Fusion (11.x before 11.5.2) contain a denial-of-service vulnerabil...
VMware Fusion>=11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
VMware ESXi=6.5-650-201703001
VMware ESXi=6.5-650-201703002
and 180 more
VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint. Attacke...
Vmware Horizon Client>=5.0.0<5.4.0
VMware Workstation>=15.0.0<15.5.2
Microsoft Windows
VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a use-after vulnerability in vmnetdhcp. Successful exploitation of this issue may lead to code execution on the host fro...
VMware Fusion>11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinpr...
VMware Fusion>=11.0.0<11.5.2
VMware Workstation>=15.0.0<15.5.2
For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Windows (10.x before 11.0.0), VMware Workstation for Windows (15.x before 15.5.2) the folder containing co...
Vmware Horizon Client>=5.0.0<5.3.0
VMware Remote Console>=10.0.0<11.0.0
VMware Workstation>=15.0.0<15.5.2
Microsoft Windows
An exploitable type confusion vulnerability exists in AMD ATIDXX64.DLL driver, versions 26.20.13031.10003, 26.20.13031.15006 and 26.20.13031.18002. A specially crafted pixel shader can cause a type co...
AMD ATIDXX64=26.20.13031.10003
AMD ATIDXX64=26.20.13031.15006
AMD ATIDXX64=26.20.13031.18002
VMware Workstation=15.0
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13025.10004. A specially crafted pixel shader can cause a denial of service. An attacker can provide a ...
AMD ATIDXX64=26.20.13025.10004
VMware Workstation=15.0
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13003.1007. A specially crafted pixel shader can cause a denial of service. An attacker can provide a s...
AMD ATIDXX64=26.20.13003.1007
VMware Workstation=15.0
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.50005. A specially crafted pixel shader can cause a denial of service. An attacker can provide a ...
AMD ATIDXX64=26.20.13001.50005
VMware Workstation=15.0
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thi...
Vmware Horizon View Agent>=7.5.0<7.5.4
Vmware Horizon View Agent>=7.10.0<7.10.1
VMware Workstation>=15.0.0<15.5.1
Microsoft Windows
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010. A specially crafted pixel shader can cause out-of-bounds memory read. An attacker can prov...
VMware Workstation=15.0.0
Microsoft Windows 10
=26.20.13001.29010
=26.20.13001.29010
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may le...
VMware Workstation>=15.0.0<15.5.1
VMware Fusion>=11.0.0<11.5.1
Apple Mac OS X
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler. Successful exploitation of this issue may allow attackers with nor...
VMware Fusion>=11.0.0<11.5.1
VMware Workstation>=15.0.0<15.5.1
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp. Successful exploitation of this issue may allow an attacker on a g...
VMware Workstation>=15.0.0<15.5.1
VMware Fusion>=11.0.0<11.5.1
Apple Mac OS X
VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the sha...
VMware Fusion>=11.0.0<11.5.0
VMware Workstation>=15.0.0<15.5.0
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
VMware ESXi=6.5-650-201703001
VMware ESXi=6.5-650-201703002
and 121 more
VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets. VMware has evaluated the severity of this issue to be in the Moderate ...
VMware Fusion>=11.0.0<11.5.0
VMware Workstation>=15.0.0<15.5.0
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity r...
Vmware Horizon<5.2.0
Vmware Horizon<5.2.0
Vmware Horizon<5.2.0
Vmware Remote Console>=10.0.0<10.0.5
VMware Workstation>=10.0.0<10.0.5
VMware Workstation>=15.0.0<15.5.0
and 181 more
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6) and Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain a...
VMware Fusion>=10.0.0<10.1.6
VMware Fusion>=11.0.0<11.0.3
VMware Workstation>=14.0.0<14.1.6
VMware Workstation>=15.0.0<15.0.3
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
and 114 more
VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machi...
VMware Workstation>=15.0.0<15.1.0
Linux Linux kernel
VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue may allow attackers with n...
VMware Workstation>=15.0.0<15.1.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203