Lucene search

K
kasperskyKaspersky LabKLA11143
HistoryNov 16, 2017 - 12:00 a.m.

KLA11143 Multiple vulnerabilities in VMware Workstation, Fusion and Horizon View Client

2017-11-1600:00:00
Kaspersky Lab
threats.kaspersky.com
21

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

Multiple serious vulnerabilities have been found in VMware Workstation, Fusion and Horizon View Client. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A heap buffer-overflow vulnerability in VMNAT device can be exploited remotely to execute arbitrary code;
  2. Multiple out-of-bounds write vulnerabilities in JPEG2000 parser in the TPView.dll can be exploited remotely to execute arbitrary code or cause denial of service;
  3. A guest RPC NULL pointer dereference vulnerability in VMware Workstation and Fusion can be exploited locally to cause denial of service.
  4. A DLL hijacking issue that exists in Workstation installer can be exploited remotely to execute arbitrary code

Technical details

Vulnerability (1) and (3) affects VMware Workstation 12.x and Fusion 8.x

Vulnerability (2) affects VMware Workstation and Horison View Client for Windows

Vulnerability (4) affects only VMware Workstation 12.x for Windows

Original advisories

VMSA-2017-0018

Related products

VMware-Workstation

VMware-Fusion

VMware-Horizon-View-Client

CVE list

CVE-2017-4934 high

CVE-2017-4935 high

CVE-2017-4936 high

CVE-2017-4937 high

CVE-2017-4938 warning

CVE-2017-4939 high

Solution

Update to latest version

Vmware Products

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • VMware Workstation 12.x earlier than 12.5.8VMware Fusion 8.x earlier than 8.5.9VMwareΒ Horizon View Client for Windows 4.x earlier than 4.6.1

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%