Advisory Details

March 13th, 2020

VMware Workstation vmnetdhcp Use-After-Free Privilege Escalation Vulnerability

ZDI-20-298
ZDI-CAN-9292

CVE ID CVE-2020-3947
CVSS SCORE 7.8, AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS VMware
AFFECTED PRODUCTS Workstation
VULNERABILITY DETAILS

This vulnerability allows local attackers to execute arbitrary code on affected installations of VMware Workstation. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability.

The specific flaw exists within the vmnetdhcp.exe module. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor.

ADDITIONAL DETAILS VMware has issued an update to correct this vulnerability. More details can be found at:
https://www.vmware.com/security/advisories/VMSA-2020-0004.html
DISCLOSURE TIMELINE
  • 2019-12-27 - Vulnerability reported to vendor
  • 2020-03-13 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES