Vulnerability CVE-2016-5330


Published: 2016-08-07   Modified: 2016-08-08

Description:
Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
VMware Host Guest Client Redirector DLL Hijacking
Yorick Koster
07.08.2016

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vmware -> Fusion 
Vmware -> Tools 
Vmware -> Workstation player 
Vmware -> Workstation pro 
Vmware -> ESXI 

 References:
http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload
http://www.securityfocus.com/archive/1/539131/100/0/threaded
http://www.securityfocus.com/bid/92323
http://www.securitytracker.com/id/1036544
http://www.securitytracker.com/id/1036545
http://www.securitytracker.com/id/1036619
http://www.vmware.com/security/advisories/VMSA-2016-0010.html
https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html

Copyright 2024, cxsecurity.com

 

Back to Top