#VU82271 Permissions, Privileges, and Access Controls in VMware Fusion


Published: 2023-10-20

Vulnerability identifier: #VU82271

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-34046

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
VMware Fusion
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in application installer that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A local user can execute arbitrary code with root privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware Fusion: 13.0 - 13.0.2


External links
http://www.vmware.com/security/advisories/VMSA-2023-0022.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability