7.8
HIGH
CVE-2016-5330
"VMware Untrusted Search Path DLL Injection Vulnerability"
Description

Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.

INFO

Published Date :

Aug. 8, 2016, 1:59 a.m.

Last Modified :

Nov. 5, 2021, 4:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-5330 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware tools
2 Vmware esxi
3 Vmware fusion
4 Vmware workstation_pro
5 Vmware workstation_player
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5330.

URL Resource
http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload Third Party Advisory
http://www.securityfocus.com/archive/1/539131/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/92323 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036544 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036545 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036619 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2016-0010.html Mitigation Vendor Advisory
https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5330 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5330 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 05, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload No Types Assigned http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/539131/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/539131/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/92323 No Types Assigned http://www.securityfocus.com/bid/92323 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036544 No Types Assigned http://www.securitytracker.com/id/1036544 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036545 No Types Assigned http://www.securitytracker.com/id/1036545 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036619 No Types Assigned http://www.securitytracker.com/id/1036619 Third Party Advisory, VDB Entry
    Changed Reference Type https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html No Types Assigned https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html Exploit, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:vmware:tools:10.0.5:*:*:*:*:windows:*:* *cpe:2.3:a:vmware:workstation_player:12.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.1 *cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.1 *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 6.0
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.1 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 10.3.22 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/539131/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/539131/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036619 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Removed Reference https://www.securify.nl/advisory/SFY20151201/dll_side_loading_vulnerabil [No Types Assigned]
    Added Reference https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html [No Types Assigned]
    Added Reference http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/539131/100/0/threaded [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036544 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036545 [No Types Assigned]
    Added Reference https://www.securify.nl/advisory/SFY20151201/dll_side_loading_vulnerabil [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/92323 [No Types Assigned]
  • CVE Translated by [email protected]

    Sep. 05, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de búsqueda de ruta no confiable en la caraterística HGFS (también conocido como Shared Folders) en VMware Tools 10.0.5 en VMware ESXi 5.0 hasta la versión 6.0, VMware Workstation Pro 12.1.x en versiones anteriores a 12.1.1, VMware Workstation Player 12.1.x en versiones anteriores a 12.1.1 y VMware Fusion 8.1.x en versiones anteriores a 8.1.1 permite a usuarios locales obtener privilegios a través de un DLL Troyano en el directorio de trabajo actual.
    Added Translation Vulnerabilidad de búsqueda de ruta no confiable en la característica HGFS (también conocido como Shared Folders) en VMware Tools 10.0.5 en VMware ESXi 5.0 hasta la versión 6.0, VMware Workstation Pro 12.1.x en versiones anteriores a 12.1.1, VMware Workstation Player 12.1.x en versiones anteriores a 12.1.1 y VMware Fusion 8.1.x en versiones anteriores a 8.1.1 permite a usuarios locales obtener privilegios a través de una libreria troyanizada o fichero DLL troyanizado en el directorio de trabajo actual
  • Modified Analysis by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:mac_os_x:*:* *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:tools:10.0.5:*:*:*:*:windows:*:* *cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2016-0010.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2016-0010.html Mitigation, Vendor Advisory
    Added CWE CWE-426
  • Initial Analysis by [email protected]

    Aug. 11, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5330 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5330 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.80 }} 0.76%

score

0.90690

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability