cve-2017-4935
Vulnerability from cvelistv5
Published
2017-11-17 14:00
Modified
2024-09-16 17:18
Severity ?
Summary
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.
Impacted products
Vendor Product Version
VMware Horizon View Client for Windows Version: 4.x before 4.6.1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:47:43.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
          },
          {
            "name": "1039836",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039836"
          },
          {
            "name": "1039835",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039835"
          },
          {
            "name": "101902",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101902"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Workstation",
          "vendor": "VMware",
          "versions": [
            {
              "status": "affected",
              "version": "12.x before 12.5.8"
            }
          ]
        },
        {
          "product": "Horizon View Client for Windows",
          "vendor": "VMware",
          "versions": [
            {
              "status": "affected",
              "version": "4.x before 4.6.1"
            }
          ]
        }
      ],
      "datePublic": "2017-11-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds write vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-21T10:57:01",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
        },
        {
          "name": "1039836",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039836"
        },
        {
          "name": "1039835",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039835"
        },
        {
          "name": "101902",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101902"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vmware.com",
          "DATE_PUBLIC": "2017-11-16T00:00:00",
          "ID": "CVE-2017-4935",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Workstation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "12.x before 12.5.8"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Horizon View Client for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.x before 4.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "VMware"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bounds write vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html",
              "refsource": "CONFIRM",
              "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
            },
            {
              "name": "1039836",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039836"
            },
            {
              "name": "1039835",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039835"
            },
            {
              "name": "101902",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101902"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2017-4935",
    "datePublished": "2017-11-17T14:00:00Z",
    "dateReserved": "2016-12-26T00:00:00",
    "dateUpdated": "2024-09-16T17:18:03.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C4C2CB0-9A2B-46B2-9E75-2BADAE722BB0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D38FB28D-8A42-4877-92AF-39EE04B14DB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"180E48AF-AD42-4A00-948A-9C1D70BE53F9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"66C64A90-90A2-450A-8A79-AB69B5A939DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE6B9B4F-53C5-4B47-89C4-AD221DC91D44\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7E293B67-98C3-4D8E-883C-2F2F774AE6F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AB307F39-3A90-4B62-B2BF-0E0CEBBBBC9F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"838C7C08-15ED-4379-8A5B-9419D13AE7FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C064187-0870-4672-9D64-92D643FA9C86\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"60F08698-0194-4892-9A46-93C53C0C660B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"287275D4-E311-4A1B-BC5C-2FB3A64691E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED552760-4DB1-4E56-B6C1-23E053858055\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"FACC8634-05E5-44D6-8020-5148E66C2434\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"D67A6B2F-D6BD-41C9-81DF-B28AEACB4435\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"291360AF-C8C5-4E99-9FAE-E3BFFD50C18B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"A6FB33DA-7A42-4383-9061-228C24AACF31\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"524D0D00-7E4D-4400-870C-033180282C80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"075928E9-A640-4612-800E-2D24ADA1F541\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"6EF0E241-64D2-439C-8B34-42A8FC1A218E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"C06AE4BF-C2A0-477B-A88D-5E9EA482F775\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.\"}, {\"lang\": \"es\", \"value\": \"VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Horizon View Client para Windows (en versiones 4.x anteriores a la 4.6.1) contienen una vulnerabilidad de escritura fuera de l\\u00edmites en el analizador JPEG2000 en TPView.dll. En Workstation, esto puede permitir que un invitado ejecute c\\u00f3digo o provoque una denegaci\\u00f3n de servicio en el sistema operativo Windows que ejecuta Workstation. En el caso de Horizon View Client, esto puede permitir que una opci\\u00f3n \\\"Ver escritorio\\\" ejecute c\\u00f3digo o provoque una denegaci\\u00f3n de servicio en el sistema operativo que ejecuta Horizon View Client. Solo es posible que se explote esta vulnerabilidad si se ha habilitado la impresi\\u00f3n virtual. Esta caracter\\u00edstica no est\\u00e1 habilitada por defecto en Workstation, pero s\\u00ed lo est\\u00e1 en Horizon View Client.\"}]",
      "id": "CVE-2017-4935",
      "lastModified": "2024-11-21T03:26:42.147",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.1, \"impactScore\": 6.0}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:C/I:C/A:C\", \"baseScore\": 6.9, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2017-11-17T14:29:00.577",
      "references": "[{\"url\": \"http://www.securityfocus.com/bid/101902\", \"source\": \"security@vmware.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1039835\", \"source\": \"security@vmware.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1039836\", \"source\": \"security@vmware.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://www.vmware.com/security/advisories/VMSA-2017-0018.html\", \"source\": \"security@vmware.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/101902\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1039835\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1039836\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://www.vmware.com/security/advisories/VMSA-2017-0018.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
      "sourceIdentifier": "security@vmware.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-4935\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2017-11-17T14:29:00.577\",\"lastModified\":\"2024-11-21T03:26:42.147\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View Client.\"},{\"lang\":\"es\",\"value\":\"VMware Workstation (en versiones 12.x anteriores a la 12.5.8) y Horizon View Client para Windows (en versiones 4.x anteriores a la 4.6.1) contienen una vulnerabilidad de escritura fuera de l\u00edmites en el analizador JPEG2000 en TPView.dll. En Workstation, esto puede permitir que un invitado ejecute c\u00f3digo o provoque una denegaci\u00f3n de servicio en el sistema operativo Windows que ejecuta Workstation. En el caso de Horizon View Client, esto puede permitir que una opci\u00f3n \\\"Ver escritorio\\\" ejecute c\u00f3digo o provoque una denegaci\u00f3n de servicio en el sistema operativo que ejecuta Horizon View Client. Solo es posible que se explote esta vulnerabilidad si se ha habilitado la impresi\u00f3n virtual. Esta caracter\u00edstica no est\u00e1 habilitada por defecto en Workstation, pero s\u00ed lo est\u00e1 en Horizon View Client.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.1,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4C2CB0-9A2B-46B2-9E75-2BADAE722BB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D38FB28D-8A42-4877-92AF-39EE04B14DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"180E48AF-AD42-4A00-948A-9C1D70BE53F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C64A90-90A2-450A-8A79-AB69B5A939DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE6B9B4F-53C5-4B47-89C4-AD221DC91D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E293B67-98C3-4D8E-883C-2F2F774AE6F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB307F39-3A90-4B62-B2BF-0E0CEBBBBC9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838C7C08-15ED-4379-8A5B-9419D13AE7FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C064187-0870-4672-9D64-92D643FA9C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60F08698-0194-4892-9A46-93C53C0C660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"287275D4-E311-4A1B-BC5C-2FB3A64691E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED552760-4DB1-4E56-B6C1-23E053858055\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.0.0:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"FACC8634-05E5-44D6-8020-5148E66C2434\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.0.1:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"D67A6B2F-D6BD-41C9-81DF-B28AEACB4435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.1:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"291360AF-C8C5-4E99-9FAE-E3BFFD50C18B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.2:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"A6FB33DA-7A42-4383-9061-228C24AACF31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.3:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"524D0D00-7E4D-4400-870C-033180282C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.4:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"075928E9-A640-4612-800E-2D24ADA1F541\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.5:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"6EF0E241-64D2-439C-8B34-42A8FC1A218E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:horizon_view:4.6:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"C06AE4BF-C2A0-477B-A88D-5E9EA482F775\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101902\",\"source\":\"security@vmware.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039835\",\"source\":\"security@vmware.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039836\",\"source\":\"security@vmware.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2017-0018.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101902\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039835\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039836\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2017-0018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.