Privilege escalation in VMware Workstation and Fusion



Published: 2018-11-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6983
CWE-ID CWE-190
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
VMware Fusion
Client/Desktop applications / Virtualization software

VMware Workstation
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU16025

Risk: Medium

CVSSv3.1: 8.3 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6983

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to gain elevated privileges on the target system.

The vulnerability exists due to integer overflow when handling malicious input. An adjacent attacker can send specially crafted data, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update vmWare Workstation to versions 14.1.4, 15.0.2.
Update VmWare Fusion to versions 10.1.5, 11.0.2.

Vulnerable software versions

VMware Fusion: 10.0 - 11.0.1

VMware Workstation: 14.0 - 15.0.1

External links

http://www.vmware.com/security/advisories/VMSA-2018-0030.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###