CVE-2016-7082

high

Description

VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via an EMF file.

References

http://www.vmware.com/security/advisories/VMSA-2016-0014.html

http://www.securitytracker.com/id/1036805

http://www.securityfocus.com/bid/92934

Details

Source: Mitre, NVD

Published: 2016-12-29

Updated: 2017-07-30

Risk Information

CVSS v2

Base Score: 5.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High