Vulnerability Name:

CVE-2020-3950 (CCN-177934)

Assigned:2019-12-30
Published:2020-03-17
Updated:2022-07-12
Summary:VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.2 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): Low
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.4 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Partial
Vulnerability Type:CWE-269
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2020-3950

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html

Source: XF
Type: UNKNOWN
vmware-cve20203950-priv-esc(177934)

Source: CCN
Type: Packet Storm Security [03-20-2020]
VMware Fusion 11.5.2 Privilege Escalation

Source: CCN
Type: Packet Storm Security [04-03-2020]
VMware Fusion USB Arbitrator Setuid Privilege Escalation

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-20-2020]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [04-16-2020]

Source: CCN
Type: VMware Security Advisory VMSA-2020-0005
VMware Workstation, Fusion, VMware Remote Console and Horizon Client updates address privilege escalation and denial-of-service vulnerabilities (CVE-2020-3950, CVE-2020-3951)

Source: MISC
Type: Vendor Advisory
https://www.vmware.com/security/advisories/VMSA-2020-0005.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:fusion:*:*:*:*:*:*:*:* (Version >= 11.0.0 and < 11.5.2)
  • OR cpe:/a:vmware:horizon_client:*:*:*:*:*:*:*:* (Version >= 5.0.0 and < 5.4.0)
  • OR cpe:/a:vmware:remote_console:*:*:*:*:*:*:*:* (Version >= 11.0.0 and < 11.0.1)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:fusion:11.5.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware fusion *
    vmware horizon client *
    vmware remote console *
    apple macos -
    vmware fusion 11.5.1