ID CVE-2017-4935
Summary VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*
    cpe:2.3:a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*
CVSS
Base: 6.9 (as of 03-12-2017 - 17:36)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 101902
confirm https://www.vmware.com/security/advisories/VMSA-2017-0018.html
sectrack
  • 1039835
  • 1039836
Last major update 03-12-2017 - 17:36
Published 17-11-2017 - 14:29
Last modified 03-12-2017 - 17:36
Back to Top