-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0173
                  VMWare Tools for Windows vulnerability
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMWare Tools for Windows
Publisher:         VMWare
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3941  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2020-0002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

+------------+----------------------------------------------------------------+
|Advisory ID |VMSA-2020-0002                                                  |
+------------+----------------------------------------------------------------+
|Advisory    |Important                                                       |
|Severity    |                                                                |
+------------+----------------------------------------------------------------+
|CVSSv3 Range|7.8                                                             |
+------------+----------------------------------------------------------------+
|Synopsis    |VMware Tools workaround addresses a local privilege escalation  |
|            |vulnerability (CVE-2020-3941)                                   |
+------------+----------------------------------------------------------------+
|Issue Date  |2020-01-14                                                      |
+------------+----------------------------------------------------------------+
|Updated On  |2020-01-14 (Initial Advisory)                                   |
+------------+----------------------------------------------------------------+
|CVE(s)      |CVE-2020-3941                                                   |
+------------+----------------------------------------------------------------+

1. Impacted Products

  o VMware Tools for Windows (VMware Tools)

2. Introduction

A vulnerability in VMware Tools in functionality that was removed from VMware
Tools 11.0.0 has been determined to affect VMware Tools for Windows version
10.x.y. Workarounds are available to address this vulnerability in affected
VMware Tools versions.

3. VMware Tools workaround addresses a local privilege escalation vulnerability
(CVE-2020-3941)

Description:
The repair operation of VMware Tools for Windows has a race condition. VMware
has evaluated the severity of this issue to be in the Important severity range
with a maximum CVSSv3 base score of 7.8.

Known Attack Vectors:
A malicious actor on the guest VM might exploit the race condition and escalate
their privileges on a Windows VM. This issue affects VMware Tools for Windows
version 10.x.y as the affected functionality is not present in VMware Tools 11.


Resolution:
To remediate CVE-2020-3941, update to VMware Tools version 11.0 or later.
 

Workarounds:
A workaround for CVE-2020-3941 has been documented in the VMware Knowledge Base
article listed in the "Workarounds" column of the "Response Matrix" below.


Additional Documentations:
None.

 
Acknowledgements:
None.

Response Matrix:
+-------+-------+-------+-------------+------+---------+--------+-----------+-------------+
|Product|Version|Running|CVE          |CVSSV3|Severity |Fixed   |Workarounds|Additional   |
|       |       |On     |Identifier   |      |         |Version |           |Documentation|
+-------+-------+-------+-------------+------+---------+--------+-----------+-------------+
|VMware |11.x.y |Any    |CVE-2020-3941|N/A   |N/A      |Not     |N/A        |N/A          |
|Tools  |       |       |             |      |         |affected|           |             |
+-------+-------+-------+-------------+------+---------+--------+-----------+-------------+
|       |       |       |             |      |         |11.0.0 *|           |             |
|VMware |       |       |             |      |         |or      |           |             |
|Tools  |10.x.y |Windows|CVE-2020-3941|7.8   |Important|11.0.1  |KB76654    |None         |
|       |       |       |             |      |         |or      |           |             |
|       |       |       |             |      |         |11.0.5  |           |             |
+-------+-------+-------+-------------+------+---------+--------+-----------+-------------+
|VMware |10.x.y |Linux  |CVE-2020-3941|N/A   |N/A      |Not     |N/A        |N/A          |
|Tools  |       |       |             |      |         |affected|           |             |
+-------+-------+-------+-------------+------+---------+--------+-----------+-------------+

* In case you are using the native service discovery feature in vRealize
Operations Manager 8.0, or using the vRealize Operations Service Discovery
Management Pack with previous releases of vRealize Operations Manager (7.x or
before) we recommend upgrading to VMware Tools 11.0.1 or 11.0.5.

4. References
Fixed Version(s) and Release Notes:
https://docs.vmware.com/en/VMware-Tools/11.0/rn/
VMware-Tools-1105-Release-Notes.html

Workarounds:
https://kb.vmware.com/s/article/76654

FIRST CVSSv3 Calculator:
CVE-2020-3941 - https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/
PR:L/UI:N/S:U/C:H/I:H/A:H

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3941

5. Change log
2020-01-14 : VMSA-2020-0002

Initial security advisory in conjunction with the release of VMware Tools
11.0.5 on 2020-01-14

6. Contact

E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qtlq
-----END PGP SIGNATURE-----