Lucene search

K
kasperskyKaspersky LabKLA11036
HistoryMar 09, 2017 - 12:00 a.m.

KLA11036 Multiple vulnerabilities in VMware products

2017-03-0900:00:00
Kaspersky Lab
threats.kaspersky.com
16

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.0%

Multiple serious vulnerabilities have been found in VMware Workstation Pro and VMware Workstation Player. Malicious users can exploit these vulnerabilities to gain privileges or cause a denial of service.

Below is a complete list of vulnerabilities:

  1. A DLL loading vulnerability can be exploited remotely to gain privileges from normal to System in the host machine;
  2. An unspecified vulnerability in the SVGA driver can be exploited remotely to cause a denial of service on the virtual machine or out-of-bounds read.
  3. A NULL pointer dereference vulnerability in the SVGA driver can be exploited remotely by malicious users with normal privileges to cause a denial of service on their virtual machines.

Technical details

Vulnerability (1) is related to the β€œvmware-vmx” process, which loads DLLs from a path defined in the local environment variable.

Vulnerability (2) can be exploited only in case the host does not have any graphics card or graphics drivers installed.

NB: These vulnerabilities do not have any public CVSS rating so rating can be changed by the time.

Original advisories

VMware Security Advisor

Related products

VMware-Workstation

VMware-Player

CVE list

CVE-2017-4900 warning

CVE-2017-4899 warning

CVE-2017-4898 high

Solution

Update to the latest versionsDownload VMware Workstation Player

Download VMware Workstation Pro

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • VMware Workstation Pro 12.x before 12.5.3VMware Workstation Player 12.x before 12.5.3

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.0%