VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds read vulnerabilities in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2017-06-08T13:00:00

Updated: 2024-08-05T14:39:41.525Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4910

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-08T13:29:00.313

Modified: 2017-07-11T01:33:44.597

Link: CVE-2017-4910

cve-icon Redhat

No data.