Lucene search

K
vmwareVMwareVMSA-2017-0005
HistoryMar 14, 2017 - 12:00 a.m.

VMware Workstation and Fusion updates address out-of-bounds memory access vulnerability

2017-03-1400:00:00
www.vmware.com
504

0.004 Low

EPSS

Percentile

73.7%

a. VMware Workstation and Fusion out-of-bounds memory access vulnerability

The drag-and-drop (DnD) function in VMware Workstation and Fusion has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion.

Workaround On Workstation Pro and Fusion, the issue cannot be exploited if both the drag-and-drop function and the copy-and-paste (C&P;) function are disabled. Refer to the Reference section on documentation how to disable these functions. This workaround is not available on Workstation Player. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4901 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.