CVE-2017-4936

VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client.
References
Link Resource
http://www.securityfocus.com/bid/101892 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039835 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039836 Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2017-0018.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*
cpe:2.3:a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2017-11-17 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-4936

Mitre link : CVE-2017-4936

CVE.ORG link : CVE-2017-4936


JSON object : View

Products Affected

vmware

  • horizon_view
  • workstation
CWE
CWE-125

Out-of-bounds Read