tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-29T09:02:00

Updated: 2024-08-06T01:50:47.432Z

Reserved: 2016-08-23T00:00:00

Link: CVE-2016-7084

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-29T09:59:00.413

Modified: 2017-09-03T01:29:11.953

Link: CVE-2016-7084

cve-icon Redhat

No data.