Denial-of-Service Vulnerability in VMware Workstation and Horizon Client

Denial-of-Service Vulnerability in VMware Workstation and Horizon Client

CVE-2020-3951 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint. Attackers with non-administrative access to a guest VM with virtual printing enabled may exploit this issue to create a denial-of-service condition of the Thinprint service running on the system where Workstation or Horizon Client is installed.

Learn more about our Cis Benchmark Audit For Print Devices.