------------------------------------------------------------------------ DLL side loading vulnerability in VMware Host Guest Client Redirector ------------------------------------------------------------------------ Yorick Koster, December 2015 ------------------------------------------------------------------------ Abstract ------------------------------------------------------------------------ A DLL side loading vulnerability was found in the VMware Host Guest Client Redirector, a component of VMware Tools. This issue can be exploited by luring a victim into opening a document from the attacker's share. An attacker can exploit this issue to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system. If the WebDAV Mini-Redirector is enabled, it is possible to exploit this issue over the internet. ------------------------------------------------------------------------ Tested versions ------------------------------------------------------------------------ This issue was successfully verified on VMware Tools for Windows version 10.0.5 build 3228253. ------------------------------------------------------------------------ See also ------------------------------------------------------------------------ - CVE-2016-5330 - VMSA-2016-0010 - VMware product updates address multiple important security issues ------------------------------------------------------------------------ Fix ------------------------------------------------------------------------ This issue has been fixed in VMware Tools for Windows version 10.0.6. ------------------------------------------------------------------------ Details ------------------------------------------------------------------------ https://www.securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html