Vulnerability Name:

CVE-2016-7461 (CCN-118843)

Assigned:2016-11-13
Published:2016-11-13
Updated:2017-07-28
Summary:The drag-and-drop (aka DnD) function in VMware Workstation Pro 12.x before 12.5.2 and VMware Workstation Player 12.x before 12.5.2 and VMware Fusion and Fusion Pro 8.x before 8.5.2 allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (out-of-bounds memory access on the host OS) via unspecified vectors.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
8.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2016-7461

Source: BID
Type: Third Party Advisory, VDB Entry
94280

Source: CCN
Type: BID-94280
Multiple VMware Products CVE-2016-7461 Memory Corruption Vulnerability

Source: SECTRACK
Type: UNKNOWN
1037282

Source: CCN
Type: VMware Security Advisory VMSA-2016-0019
VMware Workstation and Fusion updates address critical out-of-bounds memory access vulnerability

Source: CONFIRM
Type: Mitigation, Vendor Advisory
http://www.vmware.com/security/advisories/VMSA-2016-0019.html

Source: XF
Type: UNKNOWN
vmware-cve20167461-code-exec(118843)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:fusion:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion_pro:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_player:12.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:workstation_player:12.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:8.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware fusion 8.0.0
    vmware fusion 8.0.1
    vmware fusion 8.0.2
    vmware fusion 8.1.0
    vmware fusion 8.1.1
    vmware fusion 8.5.0
    vmware fusion 8.5.1
    vmware fusion pro 8.0.0
    vmware fusion pro 8.0.1
    vmware fusion pro 8.0.2
    vmware fusion pro 8.1.0
    vmware fusion pro 8.1.1
    vmware fusion pro 8.5.0
    vmware fusion pro 8.5.1
    vmware workstation player 12.0.0
    vmware workstation player 12.0.1
    vmware workstation player 12.1.0
    vmware workstation player 12.1.1
    vmware workstation player 12.5.0
    vmware workstation player 12.5.1
    vmware workstation pro 12.0.0
    vmware workstation pro 12.0.1
    vmware workstation pro 12.1.0
    vmware workstation pro 12.1.1
    vmware workstation pro 12.5.0
    vmware workstation pro 12.5.1
    microsoft windows *
    vmware workstation player 12.1
    vmware fusion 8.1