The VMX process in VMware ESXi 3.5 through 4.1 and ESX 3.5 through 4.1 does not properly handle RPC commands, which allows guest OS users to cause a denial of service (memory overwrite and process crash) or possibly execute arbitrary code on the host OS via vectors involving data pointers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-04T16:00:00

Updated: 2024-08-06T19:01:02.720Z

Reserved: 2012-03-08T00:00:00

Link: CVE-2012-1516

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-05-04T16:55:01.420

Modified: 2019-09-27T18:13:22.970

Link: CVE-2012-1516

cve-icon Redhat

No data.