cve/2023/CVE-2023-34046.md
2024-06-18 02:51:15 +02:00

18 lines
969 B
Markdown
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

### [CVE-2023-34046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34046)
![](https://img.shields.io/static/v1?label=Product&message=Fusion&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=13.x%3C%2013.5%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local non-administrative user privileges may exploit this vulnerability to escalate privileges to root on the system where Fusion is installed or being installed for the first time.
### POC
#### Reference
- https://www.vmware.com/security/advisories/VMSA-2023-0022.html
#### Github
No PoCs found on GitHub currently.