VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2017-11-17T14:00:00Z

Updated: 2024-09-17T00:26:28.117Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-17T14:29:00.623

Modified: 2017-12-04T16:10:14.607

Link: CVE-2017-4936

cve-icon Redhat

No data.