Critical Flaw in VMware Workstation, Fusion Allows Code Execution on Host From Guest

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,154
VMware has patched three serious vulnerabilities in its products, including a critical flaw in Workstation and Fusion that can be exploited to execute arbitrary code on the host from the guest operating system.

The critical flaw, tracked as CVE-2020-3947, is caused by a use-after-free bug in the vmnetdhcp component.
“Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine,” VMware said in an advisory.

Another vulnerability patched by VMware this week is CVE-2020-3948, a high-severity issue that allows local attackers with non-admin access to a Linux guest virtual machine (VM) with VMware Tools installed to escalate their privileges to root in the same VM.
“Linux Guest VMs running on VMware Workstation and Fusion contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint,” the virtualization giant explained.

Both weaknesses impact Workstation 15.x on any platform and Fusion 11.x on macOS. Patches are included in version 15.5.2 and 11.5.2, respectively.

The last vulnerability, tracked as CVE-2019-5543, has been described as a high-severity privilege escalation issue affecting Workstation for Windows, VMware Horizon Client for Windows, and Remote Console (VMRC) for Windows.
The security hole allows a local attacker to run commands as any user. It exists because the folder containing configuration files for the VMware USB arbitration service is writable by all users.

Patches for this flaw are included in Workstation for Windows 15.5.2, VMware Horizon Client for Windows 5.3.0, and VMRC for Windows 11.0.0.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top