Lucene search

K
vmwareVMwareVMSA-2016-0019
HistoryNov 13, 2016 - 12:00 a.m.

VMware Workstation and Fusion updates address critical out-of-bounds memory access vulnerability

2016-11-1300:00:00
www.vmware.com
97

0.001 Low

EPSS

Percentile

27.1%

a. VMware Workstation and Fusion out-of-bounds memory access vulnerability

The drag-and-drop (DnD) function in VMware Workstation and Fusion has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion.

Workaround On Workstation Pro and Fusion, the issue cannot be exploited if both the drag-and-drop function and the copy-and-paste (C&P;) function are disabled. Refer to the Reference section on documentation how to disable these functions. This workaround is not available on Workstation Player.

VMware would like to thank Qinghao Tang and Xinlei Ying from the 360 Marvel Team and lokihardt, all working with the organizers of PwnFest for reporting this issue to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2016-7461 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

0.001 Low

EPSS

Percentile

27.1%