VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll. On Workstation, this issue in conjunction with other bugs may allow a guest to leak information from host or may allow for a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this issue in conjunction with other bugs may allow a View desktop to leak information from host or may allow for a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2018-01-05T14:00:00Z

Updated: 2024-09-16T23:31:06.432Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4948

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-05T14:29:10.547

Modified: 2018-01-25T13:51:49.150

Link: CVE-2017-4948

cve-icon Redhat

No data.