8.8
CVSSv3

CVE-2017-4898

Published: 07/06/2017 Updated: 03/10/2019
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

VMware Workstation Pro/Player 12.x prior to 12.5.3 contains a DLL loading vulnerability that occurs due to the "vmware-vmx" process loading DLLs from a path defined in the local environment-variable. Successful exploitation of this issue may allow normal users to escalate privileges to System in the host machine where VMware Workstation is installed.

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation player 12.0.1

vmware workstation player 12.1.0

vmware workstation pro 12.5.1

vmware workstation pro 12.0.0

vmware workstation player 12.5.2

vmware workstation player 12.5.0

vmware workstation player 12.5.1

vmware workstation pro 12.5.2

vmware workstation player 12.0.0

vmware workstation pro 12.0.1

vmware workstation pro 12.1.0

vmware workstation pro 12.5.0

Github Repositories

Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw

vmw_vmx_overloader Loading unsigned code into kernel of latest Windows 10 (64) with help of VMware Workstation Pro/Player design flaw It is well known, however in case you are not familiar - few words about workstation “hypervisor”: It is located inside vmware-vmxexe resources as elf executables Those elf’s from usermode resources are manually loaded into k