Lucene search

K
kasperskyKaspersky LabKLA11018
HistoryMay 18, 2017 - 12:00 a.m.

KLA11018 Multuple vulnerabilities in VMware products

2017-05-1800:00:00
Kaspersky Lab
threats.kaspersky.com
18

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.054 Low

EPSS

Percentile

93.2%

Multiple serious vulnerabilities have been found in VMware products. Malicious users can exploit these vulnerabilities to execute arbitrary code and cause a denial of service.

Below is a complete list of vulnerabilities:

  1. A heap-buffer overflow vulnerability can be exploited remotely to execute arbitrary code;
  2. Multiple heap buffer-overflow vulnerabilities in the TPView.dll can be exploited to execute arbitrary code or cause a denial of service;
  3. Multiple out-of-bounds read/write vulnerabilities in the TPView.dll can be exploited to execute arbitrary code or cause a denial of service;
  4. An integer overlow vulnerability in the TPView.dll can be exploited to execute arbitrary code or cause a denial of service;

Technical details

Vulnerability (1) exists in VMware Unified Access Gateway and VMware Horizon View.

Vulnerabilities (2),(3) are related to JPEG2000 and TTF (TrueType Font) parsers.

Exploitation of vulnerabilities (2),(3) is possibly only in case of virtual printing being enabled. Note that this product feature is enabled by default on VMware Horizon View and not enabled on VM Workstation products.

Vulnerabilities (2)-(4) exist in VMware Horizon View Client for Windows and VMware Workstation products.

Vulnerability (4) is related to TTF (TrueType Font) parser.

NB: At this moment VMware has just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Original advisories

VMware Security Advisory

Related products

VMware-Workstation

VMware-Player

VMware-Horizon-View-Client

CVE list

CVE-2017-4913 high

CVE-2017-4912 high

CVE-2017-4911 high

CVE-2017-4910 high

CVE-2017-4909 high

CVE-2017-4908 high

CVE-2017-4907 critical

Solution

Update to the latest versionsDownload VMware Workstation Player

Download VMware Workstation Pro

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • VMware Horizon View 6.x beforeย 6.2.4VMware Horizon Viewย 7.x beforeย 7.1.0VMware Horizon View Client 4.x for Windows before 4.4.0VMware Workstation Playerย 12.x before 12.5.3VMware Workstation Pro 12.x before 12.5.3VMware Unified Access Gateway 2.8x, 2.7x, 2.5x before 2.8.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.054 Low

EPSS

Percentile

93.2%