Description

TPview.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors, a different vulnerability than CVE-2015-2338.

INFO

Published Date :

June 13, 2015, 2:59 p.m.

Last Modified :

Dec. 31, 2016, 2:59 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

6.5
Affected Products

The following products are affected by CVE-2015-2339 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware workstation
3 Vmware fusion
4 Vmware horizon_client
5 Vmware horizon_view_client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2339.

URL Resource
http://www.securityfocus.com/bid/75092
http://www.securitytracker.com/id/1032529
http://www.securitytracker.com/id/1032530
http://www.vmware.com/security/advisories/VMSA-2015-0004.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2339 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2339 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032530 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032529 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75092 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 15, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:vmware:horizon_client:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:horizon_client:3.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:horizon_view_client:5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:horizon_view_client:5.4.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2015-0004.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2015-0004.html Advisory, Patch
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Jun. 15, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2339 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2339 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.00%

score

0.48811

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability