VMware Workstation 12.x < 12.5.0 Multiple Vulnerabilities (VMSA-2016-0014)

high Nessus Plugin ID 93521

Synopsis

A virtualization application installed on the remote host is affected by multiple vulnerabilities.

Description

The version of VMware Workstation installed on the remote host is 12.x prior to 12.5.0. It is, therefore, affected by multiple vulnerabilities :

- A heap buffer overflow condition exists in Cortado ThinPrint due to improper validation of user-supplied input. An attacker on the guest can exploit this to cause a denial of service condition or the execution of arbitrary code on the host system. (CVE-2016-7081)

- A memory corruption issue exists in Cortado Thinprint due to improper handling of specially crafted EMF files.
An attacker on the guest can exploit this to cause a denial of service condition or the execution of arbitrary code on the host system. (CVE-2016-7082)

- A memory corruption issue exists in Cortado Thinprint due to improper handling of TrueType fonts embedded in EMFSPOOL. An attacker on the guest can exploit this to cause a denial of service condition or the execution of arbitrary code on the host system. (CVE-2016-7083)

- A memory corruption issue exists in Cortado Thinprint due to improper handling of specially crafted JPEG2000 images. An attacker on the guest can exploit this to cause a denial of service condition or the execution of arbitrary code on the host system. (CVE-2016-7084)

- A flaw exits due to improper loading of some dynamic link library (DLL) files that allows an attacker to load a DLL file and thereby execute arbitrary code.
(CVE-2016-7085)

- A flaw exists in the Workstation installer due to insecure loading of executables. An attacker can exploit this, via a crafted application named 'setup64.exe' inserted into the same directory as the installer, to execute arbitrary code. (CVE-2016-7086)

Solution

Upgrade to VMware Workstation 12.5.0 or later.

See Also

https://www.vmware.com/security/advisories/VMSA-2016-0014.html

Plugin Details

Severity: High

ID: 93521

File Name: vmware_workstation_multiple_vmsa_2016_0014.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 9/15/2016

Updated: 3/15/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7086

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:workstation

Required KB Items: SMB/Registry/Enumerated, installed_sw/VMware Workstation

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/13/2016

Vulnerability Publication Date: 9/13/2016

Reference Information

CVE: CVE-2016-7081, CVE-2016-7082, CVE-2016-7083, CVE-2016-7084, CVE-2016-7085, CVE-2016-7086

BID: 92934, 92935, 92940, 92941

VMSA: 2016-0014