VMware.Workstation.DHCP.CVE-2020-3947.Memory.Corruption

description-logoDescription

This indicates an attack attempt to exploit a Use After Free Vulnerability in VMware Workstation and VMware Fusion.
The vulnerability is due to an error in the vulnerable application when handling a maliciously crafted DHCP message. An attacker can exploit this by sending an crafted DHCP message to execute arbitrary code within the context of the application.

affected-products-logoAffected Products

VMware Workstation version 15.0.0 through 15.0.4
VMware Workstation version 15.1.0
VMware Workstation version 15.5.0 and version 15.5.1
VMware Fusion version 11.0.1 through 11.0.3
VMware Fusion version 11.1.0 and version 11.1.1
VMware Fusion version 11.5.0 and version 11.5.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://www.vmware.com/security/advisories/VMSA-2020-0004.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-11-02 22.428 Default_action:pass:drop
2022-11-02 22.427 Default_action:drop:pass
2022-11-02 22.426 Default_action:pass:drop
2022-10-20 22.419