Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2017-4939

Disclosure Date: November 17, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

VMware Workstation (12.x before 12.5.8) installer contains a DLL hijacking issue that exists due to some DLL files loaded by the application improperly. This issue may allow an attacker to load a DLL file of the attacker’s choosing that could execute arbitrary code.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • vmware

Products

  • workstation 12.0.0,
  • workstation 12.0.1,
  • workstation 12.1.1,
  • workstation 12.5.0,
  • workstation 12.5.1,
  • workstation 12.5.2,
  • workstation 12.5.3,
  • workstation 12.5.4,
  • workstation 12.5.5,
  • workstation 12.5.6,
  • workstation 12.5.7

Additional Info

Technical Analysis