what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Host Guest Client Redirector DLL Hijacking

VMware Host Guest Client Redirector DLL Hijacking
Posted Aug 6, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the VMware Host Guest Client Redirector, a component of VMware Tools. This issue can be exploited by luring a victim into opening a document from the attacker's share. An attacker can exploit this issue to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system. If the WebDAV Mini-Redirector is enabled, it is possible to exploit this issue over the internet.

tags | advisory, arbitrary
systems | windows
SHA-256 | a9ebf159096d5d370785b483c89286e459f55701477990b573fb428d268cfcc8

VMware Host Guest Client Redirector DLL Hijacking

Change Mirror Download
------------------------------------------------------------------------
DLL side loading vulnerability in VMware Host Guest Client Redirector
------------------------------------------------------------------------
Yorick Koster, December 2015

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
A DLL side loading vulnerability was found in the VMware Host Guest
Client Redirector, a component of VMware Tools. This issue can be
exploited by luring a victim into opening a document from the attacker's
share. An attacker can exploit this issue to execute arbitrary code with
the privileges of the target user. This can potentially result in the
attacker taking complete control of the affected system. If the WebDAV
Mini-Redirector is enabled, it is possible to exploit this issue over
the internet.

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
This issue was successfully verified on VMware Tools for Windows version
10.0.5 build 3228253.

------------------------------------------------------------------------
See also
------------------------------------------------------------------------
- CVE-2016-5330
- VMSA-2016-0010 - VMware product updates address multiple important
security issues

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
This issue has been fixed in VMware Tools for Windows version 10.0.6.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://www.securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close