Lucene search

K
kasperskyKaspersky LabKLA11175
HistoryJan 04, 2018 - 12:00 a.m.

KLA11175 DoS and ACE vulnerabilities in VMware Products

2018-01-0400:00:00
Kaspersky Lab
threats.kaspersky.com
72

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Multiple serious vulnerabilities have been found in VMware Products. Malicious users can exploit these vulnerabilities to cause denial of service and execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. An out-of-bounds read vulnerability in TPView.dll can be exploited remotely to cause denial of service;
  2. A guest access control vulnerability in VMware Tools can be exploited remotely to execute arbitrary code.

Original advisories

VMSA-2018-0003

Related products

VMware-Workstation

VMware-Fusion

VMware-Horizon-View-Client

CVE list

CVE-2017-4945 warning

CVE-2017-4948 high

CVE-2017-4946 high

Solution

Update to latest versionsDownload VMware Workstation Pro

Download VMware Fusion

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • VMwareΒ Horizon View Client for Windows earlier than 4.7.0VMware Workstation earlier than 14.1.0VMware Tools earlier than 10.2.0

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%