Vulnerability Name:

CVE-2017-4937 (CCN-135131)

Assigned:2016-12-26
Published:2017-11-16
Updated:2017-12-04
Summary:VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-4937

Source: BID
Type: Third Party Advisory, VDB Entry
101892

Source: CCN
Type: BID-101892
Multiple VMware Products Out of Bounds Read Multiple Local Arbitrary Code Execution Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1039835

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1039836

Source: XF
Type: UNKNOWN
vmware-cve20174937-code-exec(135131)

Source: CCN
Type: VMware Security Advisory VMSA-2017-0018
VMware Workstation, Fusion and Horizon View Client updates resolve multiple security vulnerabilities

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.vmware.com/security/advisories/VMSA-2017-0018.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation:12.5.7:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*
  • OR cpe:/a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware workstation 12.0.0
    vmware workstation 12.0.1
    vmware workstation 12.1
    vmware workstation 12.1.1
    vmware workstation 12.5
    vmware workstation 12.5.1
    vmware workstation 12.5.2
    vmware workstation 12.5.3
    vmware workstation 12.5.4
    vmware workstation 12.5.5
    vmware workstation 12.5.6
    vmware workstation 12.5.7
    vmware horizon view 4.0.0
    vmware horizon view 4.0.1
    vmware horizon view 4.1
    vmware horizon view 4.2
    vmware horizon view 4.3
    vmware horizon view 4.4
    vmware horizon view 4.5
    vmware horizon view 4.6