Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title -VMware Unified Access Gateway, Horizon View and Workstation updates resolve multiple security vulnerabilities
Informations
Name VMSA-2017-0008 First vendor Publication 2017-04-18
Vendor VMware Last vendor Modification 2017-04-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. Unified Access Gateway and Horizon View heap buffer-overflow vulnerability

VMware Unified Access Gateway and Horizon View contain a heap buffer -overflow vulnerability which may allow a remote attacker to execute code on the security gateway.

VMware would like to thank Claudio Moletta (redr2e) for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4907 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

b. Multiple heap-based buffer overflow issues via Cortado ThinPrint

VMware Workstation and Horizon View Client contain multiple heap buffer-overflow vulnerabilities in JPEG2000 and TrueType Font (TTF) parsers in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client.

Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.

VMware would like to thank Ke Liu of Tencent's Xuanwu Lab and Gogil of STEALIEN working with ZDI for reporting these issues to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-4908 (JPEG2000) and CVE-2017-4909 (TTF)to these issues.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

c. Multiple out-of-bounds read/write issues via Cortado ThinPrint

VMware Workstation and Horizon View Client contain multiple out-of- bounds read/write vulnerabilities in JPEG2000 and TrueType Font(TTF) parsers in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client.

Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.

VMware would like to thank Ke Liu of Tencent's Xuanwu Lab and Giwan Go of STEALIEN working with ZDI for reporting these issues to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-4910 (JPEG2000), CVE-2017-4911 (JPEG2000) and CVE-2017-4912 (TTF) to these issues.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

d. Integer overflow vulnerability via Cortado ThinPrint

VMware Workstation and Horizon Client contain an integer-overflow vulnerability in the True Type Font parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client.

Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.

VMware would like to thank Ke Liu of Tencent's Xuanwu Lab for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4913 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2017-0008.html

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-125 Out-of-bounds Read
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 5
Application 7

Nessus® Vulnerability Scanner

Date Description
2017-04-27 Name : A virtualization application installed on the remote Windows host is affected...
File : vmware_horizon_view_VMSA-2017-0008.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : A virtualization application installed on the remote host is affected by mult...
File : vmware_horizon_view_client_vmsa_2017_0008.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A virtualization application installed on the remote Windows host is affected...
File : vmware_workstation_win_vmsa_2017_0008.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0008.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2017-06-15 00:24:55
  • Multiple Updates
2017-06-14 17:23:30
  • Multiple Updates
2017-06-08 17:24:56
  • Multiple Updates
2017-04-28 13:25:10
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-20 00:22:50
  • Multiple Updates
2017-04-18 21:22:58
  • First insertion