Vulnerability Details : CVE-2017-4937
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.
Vulnerability category: Execute codeDenial of service
Products affected by CVE-2017-4937
- cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*
- cpe:2.3:a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*
Threat overview for CVE-2017-4937
Top countries where our scanners detected CVE-2017-4937
Top open port discovered on systems with this issue
443
IPs affected by CVE-2017-4937 568
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-4937!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-4937
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 49 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-4937
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H |
1.1
|
6.0
|
NIST |
CWE ids for CVE-2017-4937
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-4937
-
http://www.securitytracker.com/id/1039836
VMware Horizon View Client Let Local Users on the Guest System Cause Denial of Service Conditions or Execute Arbitrary Code on the Host System - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/101892
Multiple VMware Products Out of Bounds Read Multiple Local Arbitrary Code Execution VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1039835
VMware Workstation and Fusion Multiple Flaws Let Local Users on the Guest System Cause Denial of Service Conditions or Execute Arbitrary Code on the Host System - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.vmware.com/security/advisories/VMSA-2017-0018.html
VMSA-2017-0018.1Patch;Vendor Advisory
Jump to