Risk | Low |
Patch available | YES |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2019-5543 CVE-2020-3947 CVE-2020-3948 |
CWE-ID | CWE-264 CWE-416 CWE-200 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
VMware Horizon Client Client/Desktop applications / Software for system administration VMRC Client/Desktop applications / Software for system administration VMware Workstation Client/Desktop applications / Virtualization software VMware Fusion Client/Desktop applications / Virtualization software |
Vendor | VMware, Inc |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
Updated: 05.04.2020
Added vulnerability #4.
EUVDB-ID: #VU26072
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-5543
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to the folder containing configuration files for the VMware USB arbitration service is writable by all users. A local user can run arbitrary commands with elevated privileges.
Install updates from vendor's website.
Vulnerable software versionsVMware Horizon Client: 5.0 - 5.2
VMRC: 10.0.0 - 10.0.6
VMware Workstation: 15.0.0 - 15.5.1
CPE2.3https://www.vmware.com/security/advisories/VMSA-2020-0004.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU26073
Risk: Low
CVSSv4.0: 6.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-3947
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in vmnetdhcp. A local attacker can execute arbitrary code on the host from the guest or cause a denial-of-service condition of the vmnetdhcp service running on the host machine.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsVMware Workstation: 15.0.0 - 15.5.1
VMware Fusion: 11.0.0 - 11.5.1
CPE2.3https://www.vmware.com/security/advisories/VMSA-2020-0004.html
https://www.zerodayinitiative.com/advisories/ZDI-20-298/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU26074
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-3948
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper file permissions in Cortado Thinprint. A local user with access to a Linux guest VM with VMware Tools installed can gain root privileges on the same guest VM.
MitigationInstall updates from vendor's website.
Vulnerable software versionsVMware Workstation: 15.0.0 - 15.5.1
VMware Fusion: 11.0.0 - 11.5.1
CPE2.3https://www.vmware.com/security/advisories/VMSA-2020-0004.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU26582
Risk: Medium
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: N/A
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to the way VMware Workstation processes OVA and OVF files. A remote attacker can trick the victim to import a specially crafted OVA or OVF file and obtain an NTLM challenge response from the current user.
MitigationInstall updates from vendor's website.
Vulnerable software versionsVMware Workstation: 15.5.0 - 15.5.1
CPE2.3https://www.zerodayinitiative.com/advisories/ZDI-20-369/
https://docs.vmware.com/en/VMware-Workstation-Pro/15.5/rn/VMware-Workstation-1552-Pro-Release-Notes.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.