CVE-2016-7084

CVE-2016-7084

tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image.

Source: CVE-2016-7084

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다