#VU26074 Permissions, Privileges, and Access Controls in VMware Workstation and VMware Fusion


Published: 2020-03-13

Vulnerability identifier: #VU26074

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3948

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
VMware Workstation
Client/Desktop applications / Virtualization software
VMware Fusion
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper file permissions in Cortado Thinprint. A local user with access to a Linux guest VM with VMware Tools installed can gain root privileges on the same guest VM.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware Workstation: 15.0.0 - 15.5.1

VMware Fusion: 11.0.0 - 11.5.1


External links
http://www.vmware.com/security/advisories/VMSA-2020-0004.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability