ID

VAR-201706-0515


CVE

CVE-2017-4901


TITLE

VMware Workstation and Fusion of drag-and-drop Memory out-of-bounds access vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-004628

DESCRIPTION

The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion. VMwareWorkstation and others are virtual machine software products of the US company. VMwareWorkstation is a set of expensive and feature-rich virtual machine software. VMwareWorkstationPlayer is a set of free, open source and simpler virtual machine software. VMWareFusion allows seamless running of Windows applications on Intel-based Mac machines. A memory corruption vulnerability exists in multiple VMware products. An attacker could exploit this vulnerability to execute arbitrary code in the context of a user running in an affected program, which would result in a denial of service. Failed exploit attempts will likely result in denial-of-service conditions. The following products are vulnerable: VMware Workstation Pro 12.x VMware Workstation Player 12.x VMware Fusion Pro 8.x VMware Fusion 8.x

Trust: 2.52

sources: NVD: CVE-2017-4901 // JVNDB: JVNDB-2017-004628 // CNVD: CNVD-2017-03742 // BID: 96881 // VULMON: CVE-2017-4901

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-03742

AFFECTED PRODUCTS

vendor:vmwaremodel:fusionscope:eqversion:8.5.2

Trust: 1.9

vendor:vmwaremodel:fusionscope:eqversion:8.0.1

Trust: 1.9

vendor:vmwaremodel:fusionscope:eqversion:8.0.0

Trust: 1.6

vendor:vmwaremodel:fusionscope:eqversion:8.5.4

Trust: 1.6

vendor:vmwaremodel:fusionscope:eqversion:8.5.0

Trust: 1.6

vendor:vmwaremodel:fusionscope:eqversion:8.5.1

Trust: 1.6

vendor:vmwaremodel:workstationscope:eqversion:12.0

Trust: 1.6

vendor:vmwaremodel:workstationscope:eqversion:12.0.1

Trust: 1.6

vendor:vmwaremodel:fusionscope:eqversion:8.1.0

Trust: 1.6

vendor:vmwaremodel:fusionscope:eqversion:8.5.3

Trust: 1.6

vendor:vmwaremodel:fusionscope:eqversion:8.1.1

Trust: 1.3

vendor:vmwaremodel:fusionscope:eqversion:8.0.2

Trust: 1.3

vendor:vmwaremodel:workstationscope:eqversion:12.5.2

Trust: 1.0

vendor:vmwaremodel:workstationscope:eqversion:12.5

Trust: 1.0

vendor:vmwaremodel:workstationscope:eqversion:12.5.1

Trust: 1.0

vendor:vmwaremodel:workstationscope:eqversion:12.5.3

Trust: 1.0

vendor:vmwaremodel:workstationscope:eqversion:12.1

Trust: 1.0

vendor:vmwaremodel:workstationscope:eqversion:12.1.1

Trust: 1.0

vendor:vmwaremodel:workstationscope:eqversion:12.5.4

Trust: 0.8

vendor:vmwaremodel:fusionscope:ltversion:8.x

Trust: 0.8

vendor:vmwaremodel:workstationscope:ltversion:12.x

Trust: 0.8

vendor:vmwaremodel:fusionscope:eqversion:8.5.5

Trust: 0.8

vendor:vmwaremodel:workstation proscope:eqversion:12.x

Trust: 0.6

vendor:vmwaremodel:workstation playerscope:eqversion:12.x

Trust: 0.6

vendor:vmwaremodel:fusionscope:eqversion:8.x

Trust: 0.6

vendor:vmwaremodel:fusion proscope:eqversion:8.x

Trust: 0.6

vendor:vmwaremodel:workstation proscope:eqversion:12.5.3

Trust: 0.3

vendor:vmwaremodel:workstation proscope:eqversion:12.5.2

Trust: 0.3

vendor:vmwaremodel:workstation proscope:eqversion:12.1.1

Trust: 0.3

vendor:vmwaremodel:workstation proscope:eqversion:12.1

Trust: 0.3

vendor:vmwaremodel:workstation proscope:eqversion:12.5.0

Trust: 0.3

vendor:vmwaremodel:workstation proscope:eqversion:12.0

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:12.5.3

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:12.5.2

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:12.5

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:12.1.1

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:12.1

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:12.0

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:8.5.2

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:8.5

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:8.0

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:8.1

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:8.5

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:8.0

Trust: 0.3

vendor:vmwaremodel:workstation proscope:neversion:12.5.4

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:neversion:12.5.4

Trust: 0.3

vendor:vmwaremodel:fusion proscope:neversion:8.5.5

Trust: 0.3

vendor:vmwaremodel:fusionscope:neversion:8.5.5

Trust: 0.3

sources: CNVD: CNVD-2017-03742 // BID: 96881 // JVNDB: JVNDB-2017-004628 // CNNVD: CNNVD-201703-678 // NVD: CVE-2017-4901

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-4901
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-4901
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2017-03742
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201703-678
value: HIGH

Trust: 0.6

VULMON: CVE-2017-4901
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-4901
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-03742
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:C/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-4901
baseSeverity: CRITICAL
baseScore: 9.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.1
impactScore: 6.0
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-03742 // VULMON: CVE-2017-4901 // JVNDB: JVNDB-2017-004628 // CNNVD: CNNVD-201703-678 // NVD: CVE-2017-4901

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2017-004628 // NVD: CVE-2017-4901

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-678

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201703-678

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-004628

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2017-4901

PATCH

title:VMSA-2017-0005url:https://www.vmware.com/security/advisories/VMSA-2017-0005.html

Trust: 0.8

title:Patch for several VMware Product Memory Corruption Vulnerabilities (CNVD-2017-03742)url:https://www.cnvd.org.cn/patchInfo/show/91373

Trust: 0.6

title:Multiple VMware Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=68523

Trust: 0.6

title:VMware Security Advisories: VMware Workstation and Fusion updates address out-of-bounds memory access vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=4cc06db86a5adc2cabb5949c6f8b92fd

Trust: 0.1

title:123url:https://github.com/wangsheng123168/123

Trust: 0.1

sources: CNVD: CNVD-2017-03742 // VULMON: CVE-2017-4901 // JVNDB: JVNDB-2017-004628 // CNNVD: CNNVD-201703-678

EXTERNAL IDS

db:NVDid:CVE-2017-4901

Trust: 3.4

db:BIDid:96881

Trust: 1.9

db:SECTRACKid:1038025

Trust: 1.0

db:JVNDBid:JVNDB-2017-004628

Trust: 0.8

db:CNVDid:CNVD-2017-03742

Trust: 0.6

db:EXPLOIT-DBid:47714

Trust: 0.6

db:CNNVDid:CNNVD-201703-678

Trust: 0.6

db:VULMONid:CVE-2017-4901

Trust: 0.1

sources: CNVD: CNVD-2017-03742 // VULMON: CVE-2017-4901 // BID: 96881 // JVNDB: JVNDB-2017-004628 // CNNVD: CNNVD-201703-678 // NVD: CVE-2017-4901

REFERENCES

url:http://www.securityfocus.com/bid/96881

Trust: 1.6

url:https://www.vmware.com/security/advisories/vmsa-2017-0005.html

Trust: 1.3

url:http://www.securitytracker.com/id/1038025

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-4901

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-4901

Trust: 0.8

url:https://www.exploit-db.com/exploits/47714

Trust: 0.6

url:http://www.vmware.com

Trust: 0.3

sources: CNVD: CNVD-2017-03742 // BID: 96881 // JVNDB: JVNDB-2017-004628 // CNNVD: CNNVD-201703-678 // NVD: CVE-2017-4901

CREDITS

unamer

Trust: 0.6

sources: CNNVD: CNNVD-201703-678

SOURCES

db:CNVDid:CNVD-2017-03742
db:VULMONid:CVE-2017-4901
db:BIDid:96881
db:JVNDBid:JVNDB-2017-004628
db:CNNVDid:CNNVD-201703-678
db:NVDid:CVE-2017-4901

LAST UPDATE DATE

2024-11-23T22:38:33.323000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-03742date:2017-03-31T00:00:00
db:VULMONid:CVE-2017-4901date:2017-07-12T00:00:00
db:BIDid:96881date:2017-03-16T01:02:00
db:JVNDBid:JVNDB-2017-004628date:2017-06-30T00:00:00
db:CNNVDid:CNNVD-201703-678date:2019-11-26T00:00:00
db:NVDid:CVE-2017-4901date:2024-11-21T03:26:37.950

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-03742date:2017-03-31T00:00:00
db:VULMONid:CVE-2017-4901date:2017-06-08T00:00:00
db:BIDid:96881date:2017-03-14T00:00:00
db:JVNDBid:JVNDB-2017-004628date:2017-06-30T00:00:00
db:CNNVDid:CNNVD-201703-678date:2017-03-17T00:00:00
db:NVDid:CVE-2017-4901date:2017-06-08T13:29:00.187