CVE-2016-7082

VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via an EMF file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-29 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7082

Mitre link : CVE-2016-7082

CVE.ORG link : CVE-2016-7082


JSON object : View

Products Affected

microsoft

  • windows

vmware

  • workstation_player
  • workstation_pro
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer