Vulnerability Details : CVE-2020-3950
Public exploit exists!
VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.
Vulnerability category: Gain privilege
Products affected by CVE-2020-3950
- cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:remote_console:*:*:*:*:*:*:*:*
CVE-2020-3950 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
VMware Multiple Products Privilege Escalation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
VMware Fusion, Remote Console (VMRC) for Mac, and Horizon Client for Mac contain a privilege escalation vulnerability due to improper use of setuid binaries that allows attackers to escalate privileges to root.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2020-3950
Added on
2021-11-03
Action due date
2022-05-03
Exploit prediction scoring system (EPSS) score for CVE-2020-3950
14.92%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2020-3950
-
VMware Fusion USB Arbitrator Setuid Privilege Escalation
Disclosure Date: 2020-03-17First seen: 2020-04-26exploit/osx/local/vmware_fusion_lpeThis exploits an improper use of setuid binaries within VMware Fusion 10.1.3 - 11.5.3. The Open VMware USB Arbitrator Service can be launched outide of its standard path which allows loading of an attacker controlled binary. By creating a payload in the user
CVSS scores for CVE-2020-3950
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2025-01-29 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2020-3950
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by:
- 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2020-3950
-
https://www.vmware.com/security/advisories/VMSA-2020-0005.html
VMSA-2020-0005Vendor Advisory
-
http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html
VMware Fusion 11.5.2 Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html
VMware Fusion USB Arbitrator Setuid Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to