Vulnerability CVE-2017-4937


Published: 2017-11-17

Description:
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Vmware -> Horizon view 
Vmware -> Workstation 

 References:
http://www.securityfocus.com/bid/101892
http://www.securitytracker.com/id/1039835
http://www.securitytracker.com/id/1039836
https://www.vmware.com/security/advisories/VMSA-2017-0018.html

Copyright 2024, cxsecurity.com

 

Back to Top