CVE-2016-7084

tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-29 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7084

Mitre link : CVE-2016-7084

CVE.ORG link : CVE-2016-7084


JSON object : View

Products Affected

vmware

  • workstation_pro
  • workstation_player

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer