Known Exploited Vulnerability
7.8
HIGH
CVE-2020-3950
VMware Multiple Products Privilege Escalation Vuln - [Actively Exploited]
Description

VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.

INFO

Published Date :

March 17, 2020, 7:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

VMware Fusion, Remote Console (VMRC) for Mac, and Horizon Client for Mac contain a privilege escalation vulnerability due to improper use of setuid binaries that allows attackers to escalate privileges to root.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-3950 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3950 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware fusion
2 Vmware horizon_client
3 Vmware remote_console
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3950.

URL Resource
http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2020-0005.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House

Python C Shell Perl HTML C++

Updated: 1 month, 1 week ago
415 stars 95 fork 95 watcher
Born at : March 23, 2019, 9:23 p.m. This repo has been linked 14 different CVEs too.

Security Research

vulnerabilities exploit-code security-research

Shell

Updated: 1 month, 1 week ago
94 stars 28 fork 28 watcher
Born at : Nov. 6, 2018, 4:01 a.m. This repo has been linked 21 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3950 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3950 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-59 CWE-269
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html Third Party Advisory http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-59
  • CVE Modified by [email protected]

    Apr. 03, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157079/VMware-Fusion-USB-Arbitrator-Setuid-Privilege-Escalation.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html Third Party Advisory
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2020-0005.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2020-0005.html Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.5.2 *cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.4.0 *cpe:2.3:a:vmware:remote_console:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.0.1 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156843/VMware-Fusion-11.5.2-Privilege-Escalation.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3950 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3950 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.02%

score

0.74639

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability