#VU29302 Use-after-free in VMware, Inc Client/Desktop applications


Published: 2020-06-25

Vulnerability identifier: #VU29302

Vulnerability risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3963

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system
VMware Fusion
Client/Desktop applications / Virtualization software
VMware Workstation
Client/Desktop applications / Virtualization software
Cloud Foundation
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a local attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in PVNVRAM. A local attacker can read privileged information contained in hypervisor memory from a virtual machine.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - 7.0

VMware Fusion: 11.0.0 - 11.5.1

VMware Workstation: 15.0.0 - 15.5.1

Cloud Foundation: 3.0 - 4.0


External links
http://www.vmware.com/security/advisories/VMSA-2020-0015.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/183917


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability