#VU6082 Privilege escalation in VMware Workstation and VMware Fusion


Published: 2021-06-17

Vulnerability identifier: #VU6082

Vulnerability risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-4901

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
VMware Workstation
Client/Desktop applications / Virtualization software
VMware Fusion
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description
The vulnerability allows a local attacker to gain elevated privileges on the guest system.

The weakness exists due to an out-of-bounds memory access in the drag-and-drop (DnD) function in VMware Workstation and Fusion. A local attacker can gain elevated privileges and execute arbitrary code on the affected system.

Successful exploitation of the vulnerability may result in arbitrary code execution on the vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

VMware Workstation: 12.0.0 - 12.5.4

VMware Fusion: 8.0 - 8.5.5


External links
http://www.vmware.com/security/advisories/VMSA-2017-0005.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability