-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2160
        VMware Tools for macOS update addresses a denial-of-service
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Tools for macOS
Publisher:         VMWare
Operating System:  Mac OS
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3972  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2020-0014.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2020-0014
CVSSv3 Range: 3.3
Issue Date: 2020-06-18
Updated On: 2020-06-18 (Initial Advisory)
CVE(s): CVE-2020-3972
Synopsis: VMware Tools for macOS update addresses a denial-of-service
vulnerability (CVE-2020-3972)

                         ]
1. Impacted Products

  o VMware Tools for macOS

2. Introduction

A denial-of-service vulnerability affecting VMware Tools for macOS was
privately reported to VMware. Updates are available to address this
vulnerability in affected VMware products.

3a. Advisory Details

Description

VMware Tools for macOS contains a denial-of-service vulnerability in
the Host-Guest File System (HGFS) implementation. VMware has evaluated the
severity of this issue to be in the Low severity range with a maximum CVSSv3
base score of 3.3.

Known Attack Vendors

Successful exploitation of this issue may allow attackers with non-admin
privileges on guest macOS virtual machines to create a denial-of-service
condition on their own VMs.

 

In order to exploit this vulnerability, the following conditions must be
fulfilled:
1) Guest and host operating system must be macOS.
2) Shared folders (HGFS) must be enabled, and a folder (that includes at-least
one file) must be selected from the host system to be shared. No folders are
shared by default in any version of our products, which means this
vulnerability is not exploitable by default.  

Resolution

To remediate CVE-2020-3972 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' below.

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank Jimi Sebree of Tenable Research for reporting this
issue to us.

Response Matrix

Product Version Running CVE           CVSSv3 Severity Fixed   Workarounds Additional
                On      Identifier                    Version             Documentation
VMware  11.x.x
Tools   and     macOS   CVE-2020-3972 3.3    low      11.1.1  None        None
for     prior
macOS

4. References

Fixed Version(s) and Release Notes:

VMware Tools for macOS 11.1.1
Downloads and Documentation:

https://my.vmware.com/web/vmware/details?downloadGroup=VMTOOLS1111&productId=
975
https://docs.vmware.com/en/VMware-Tools/11.1/rn/
VMware-Tools-1111-Release-Notes.html

 

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3972


FIRST CVSSv3 Calculator: 

https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/
I:N/A:L

5. Change Log

2020-06-18 VMSA-2020-0014
Initial security advisory.

6. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PwgP
-----END PGP SIGNATURE-----