Denial of service in VMware ESXi, Workstation and Fusion



Published: 2020-05-29 | Updated: 2020-06-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3958
CWE-ID CWE-617
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
VMware ESXi
Operating systems & Components / Operating system

VMware Workstation
Client/Desktop applications / Virtualization software

VMware Fusion
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 01.06.2020

Updated vulnerability description, raised severity rating to medium due to new details from Cisco Talos, updated CVSS score.

1) Reachable Assertion

EUVDB-ID: #VU28340

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3958

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to reachable assertion in the shader functionality. A remote user of guest operating system can pass a malformed pixel shader (inside VMware guest OS) and perform a denial of service (DoS) attack due a panic condition in the vmware-vmx.exe process on host.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - 6.7

VMware Workstation: 15.0.0 - 15.0.4

VMware Fusion: 11.0.0 - 11.0.3

External links

http://www.vmware.com/security/advisories/VMSA-2020-0011.html
http://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0957


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###