Vulnerability Name: | CVE-2016-7084 (CCN-117047) | ||||||||||||
Assigned: | 2016-09-13 | ||||||||||||
Published: | 2016-09-13 | ||||||||||||
Updated: | 2017-09-03 | ||||||||||||
Summary: | tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H) 7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C)
7.9 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-7084 Source: BID Type: Third Party Advisory, VDB Entry 92934 Source: CCN Type: BID-92934 Multiple VMware Workstation Products Multiple Memory Corruption Vulnerabilities Source: SECTRACK Type: UNKNOWN 1036805 Source: CCN Type: VMware Security Advisory VMSA-2016-0014 VMware ESXi, Workstation, Fusion, and Tools updates address multiple security issues Source: CONFIRM Type: Vendor Advisory http://www.vmware.com/security/advisories/VMSA-2016-0014.html Source: XF Type: UNKNOWN vmware-cve20167084-code-exec(117047) Source: CCN Type: Packet Storm Security [09-19-2016] VMWare Workstation vprintproxy.exe JPEG2000 Handling Memory Corruption Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [09-19-2016] Source: EXPLOIT-DB Type: UNKNOWN 40399 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
BACK |