#VU46759 Permissions, Privileges, and Access Controls in VMware Fusion


Published: 2021-03-07

Vulnerability identifier: #VU46759

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2020-3980

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
VMware Fusion
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the way the affected software allows configuring the system wide path. A local user can trick an admin user into executing malicious code on the system where Fusion is installed.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

VMware Fusion: 11.0.0 - 11.5.5


External links
http://www.vmware.com/security/advisories/VMSA-2020-0020.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability