VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.
Published 2017-11-17 14:29:01
Updated 2017-12-03 17:36:52
Source VMware
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute codeDenial of service

Threat overview for CVE-2017-4935

Top countries where our scanners detected CVE-2017-4935
Top open port discovered on systems with this issue 443
IPs affected by CVE-2017-4935 568
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-4935!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-4935

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 26 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-4935

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.9
MEDIUM AV:L/AC:M/Au:N/C:C/I:C/A:C
3.4
10.0
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
1.1
6.0
NIST

CWE ids for CVE-2017-4935

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-4935

Products affected by CVE-2017-4935

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!