Race condition in VMware ESXi, Fusion, Workstation and Cloud Foundation



Published: 2020-06-25 | Updated: 2020-07-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3966
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
VMware ESXi
Operating systems & Components / Operating system

VMware Fusion
Client/Desktop applications / Virtualization software

VMware Workstation
Client/Desktop applications / Virtualization software

Cloud Foundation
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 01.07.2020

Updated vulnerability description and provided a link to ZDI.

1) Race condition

EUVDB-ID: #VU29299

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3966

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to escalate privileges on the system.

The vulnerability exists due to a race condition in the USB 2.0 controller (EHCI). A local attacker can exploit the race, leading to heap-overflow and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - 7.0

VMware Fusion: 11.0.0 - 11.5.1

VMware Workstation: 15.0.0 - 15.5.1

Cloud Foundation: 3.0 - 4.0

External links

http://www.vmware.com/security/advisories/VMSA-2020-0015.html
http://www.zerodayinitiative.com/advisories/ZDI-20-783/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###