CVE-2016-7084

high

Description

tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image.

References

https://www.exploit-db.com/exploits/40399/

http://www.vmware.com/security/advisories/VMSA-2016-0014.html

http://www.securitytracker.com/id/1036805

http://www.securityfocus.com/bid/92934

Details

Source: Mitre, NVD

Published: 2016-12-29

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High