7.8
CVSSv3

CVE-2016-7084

Published: 29/12/2016 Updated: 03/09/2017
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 6 | Exploitability Score: 1.1
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

tpview.dll in VMware Workstation Pro 12.x prior to 12.5.0 and VMware Workstation Player 12.x prior to 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation_pro 12.0.1

vmware workstation_pro 12.1.1

vmware workstation_pro 12.1.0

vmware workstation_player 12.1.1

vmware workstation_player 12.1.0

vmware workstation_player 12.0.0

vmware workstation_pro 12.0.0

vmware workstation_player 12.0.1

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=850 As already discussed in a number of reports in this tracker (#285, #286, #287, #288, #289, #292), VMware Workstation (current version 1211 build-3770994) ships with a feature called "Virtual Printers", which enables the virtualized operating systems to access printers installe ...