Lucene search

K
openvasCopyright (C) 2017 Greenbone AGOPENVAS:1361412562310810970
HistoryJul 03, 2017 - 12:00 a.m.

VMware Workstation Code Execution And Information Disclosure Vulnerabilities - Linux

2017-07-0300:00:00
Copyright (C) 2017 Greenbone AG
plugins.openvas.org
17

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.3%

VMware Workstation is prone to information disclosure and multiple code execution vulnerabilities.

# SPDX-FileCopyrightText: 2017 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:vmware:workstation";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.810970");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2017-4902", "CVE-2017-4903", "CVE-2017-4904", "CVE-2017-4905");
  script_tag(name:"cvss_base", value:"7.2");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-02-03 19:03:00 +0000 (Thu, 03 Feb 2022)");
  script_tag(name:"creation_date", value:"2017-07-03 15:15:42 +0530 (Mon, 03 Jul 2017)");
  script_tag(name:"qod_type", value:"executable_version");
  script_name("VMware Workstation Code Execution And Information Disclosure Vulnerabilities - Linux");

  script_tag(name:"summary", value:"VMware Workstation is prone to information disclosure and multiple code execution vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to:

  - A heap buffer overflow and uninitialized stack memory usage in SVGA.

  - An uninitialized memory usage in XHCI controller.");

  script_tag(name:"impact", value:"Successful exploitation will allow a
  guest to execute code on the host and may also lead to information leak.");

  script_tag(name:"affected", value:"VMware Workstation 12.x before 12.5.5 on
  Linux.");

  script_tag(name:"solution", value:"Upgrade to VMware Workstation version
  12.5.5 or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_xref(name:"URL", value:"https://www.vmware.com/security/advisories/VMSA-2017-0006.html");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/97163");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/97160");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/97165");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/97164");
  script_copyright("Copyright (C) 2017 Greenbone AG");
  script_category(ACT_GATHER_INFO);
  script_family("General");
  script_dependencies("gb_vmware_prdts_detect_lin.nasl");
  script_mandatory_keys("VMware/Workstation/Linux/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!vmwareVer = get_app_version(cpe:CPE)){
  exit(0);
}

if(vmwareVer =~ "^12\.")
{
  if(version_is_less(version:vmwareVer, test_version:"12.5.5"))
  {
    report = report_fixed_ver(installed_version:vmwareVer, fixed_version:"12.5.5");
    security_message(data:report);
    exit(0);
  }
}

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.3%