Vulnerabilities > CVE-2017-4913 - Integer Overflow or Wraparound vulnerability in VMWare Horizon View and Workstation

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
vmware
CWE-190
nessus

Summary

VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain an integer-overflow vulnerability in the True Type Font parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyWindows
    NASL idVMWARE_HORIZON_VIEW_CLIENT_VMSA_2017_0008.NASL
    descriptionThe version of VMware Horizon View Client installed on the remote host is 4.x prior to 4.4.0. It is, therefore, affected by multiple vulnerabilities : - A heap buffer overflow condition exists in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing JPEG2000 files. An attacker on the guest can exploit this to cause a denial of service condition or the execution or arbitrary code on the host system. (CVE-2017-4908) - A heap buffer overflow condition exists in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing TrueType Fonts. An attacker on the guest can exploit this to cause a denial of service condition or the execution or arbitrary code on the host system. (CVE-2017-4909) - Out-of-bounds read and write errors exist in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing JPEG2000 files. An attacker on the guest can exploit these to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host system. (CVE-2017-4910, CVE-2017-4911) - Out-of-bounds read and write errors exist in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing TrueType Fonts. An attacker on the guest can exploit these to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host system. (CVE-2017-4912) - An integer overflow condition exists in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing TrueType Fonts. An attacker on the guest can exploit this to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host system. (CVE-2017-4913) The above vulnerabilities can be exploited only if virtual printing has been enabled. This feature is enabled by default on VMware Horizon View. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id99709
    published2017-04-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99709
    titleVMware Horizon View Client 4.x < 4.4.0 Multiple Vulnerabilities (VMSA-2017-0008)
  • NASL familyWindows
    NASL idVMWARE_WORKSTATION_WIN_VMSA_2017_0008.NASL
    descriptionThe version of VMware Workstation installed on the remote Windows host is 12.x prior to 12.5.3. It is, therefore, affected by multiple vulnerabilities : - A heap buffer overflow condition exists in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing JPEG2000 files. An attacker on the guest can exploit this to cause a denial of service condition or the execution or arbitrary code on the host system. (CVE-2017-4908) - A heap buffer overflow condition exists in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing TrueType Fonts. An attacker on the guest can exploit this to cause a denial of service condition or the execution or arbitrary code on the host system. (CVE-2017-4909) - Out-of-bounds read and write errors exist in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing JPEG2000 files. An attacker on the guest can exploit these to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host system. (CVE-2017-4910, CVE-2017-4911) - Out-of-bounds read and write errors exist in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing TrueType Fonts. An attacker on the guest can exploit these to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host system. (CVE-2017-4912) - An integer overflow condition exists in the Cortado ThinPrint component, specifically within TPView.dll, due to improper validation of certain input when parsing TrueType Fonts. An attacker on the guest can exploit this to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host system. (CVE-2017-4913) The above vulnerabilities can be exploited only if virtual printing has been enabled. This feature is not enabled by default on VMware Workstation. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id99590
    published2017-04-21
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/99590
    titleVMware Workstation 12.x < 12.5.3 Multiple Vulnerabilities (VMSA-2017-0008)