Kaspersky ID:
KLA11143
Detect Date:
11/16/2017
Updated:
01/22/2024

Description

Multiple serious vulnerabilities have been found in VMware Workstation, Fusion and Horizon View Client. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A heap buffer-overflow vulnerability in VMNAT device can be exploited remotely to execute arbitrary code;
  2. Multiple out-of-bounds write vulnerabilities in JPEG2000 parser in the TPView.dll can be exploited remotely to execute arbitrary code or cause denial of service;
  3. A guest RPC NULL pointer dereference vulnerability in VMware Workstation and Fusion can be exploited locally to cause denial of service.
  4. A DLL hijacking issue that exists in Workstation installer can be exploited remotely to execute arbitrary code

Technical details

Vulnerability (1) and (3) affects VMware Workstation 12.x and Fusion 8.x

Vulnerability (2) affects VMware Workstation and Horison View Client for Windows

Vulnerability (4) affects only VMware Workstation 12.x for Windows

Original advisories

Related products

CVE list

  • CVE-2017-4934
    high
  • CVE-2017-4935
    high
  • CVE-2017-4936
    high
  • CVE-2017-4937
    high
  • CVE-2017-4938
    warning
  • CVE-2017-4939
    high

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.