Security News > 2020 > March > Critical Flaw in VMware Workstation, Fusion Allows Code Execution on Host From Guest

Critical Flaw in VMware Workstation, Fusion Allows Code Execution on Host From Guest
2020-03-13 15:21

VMware has patched three serious vulnerabilities in its products, including a critical flaw in Workstation and Fusion that can be exploited to execute arbitrary code on the host from the guest operating system.

"Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine," VMware said in an advisory.

Another vulnerability patched by VMware this week is CVE-2020-3948, a high-severity issue that allows local attackers with non-admin access to a Linux guest virtual machine with VMware Tools installed to escalate their privileges to root in the same VM. "Linux Guest VMs running on VMware Workstation and Fusion contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint," the virtualization giant explained.

The last vulnerability, tracked as CVE-2019-5543, has been described as a high-severity privilege escalation issue affecting Workstation for Windows, VMware Horizon Client for Windows, and Remote Console for Windows.

Patches for this flaw are included in Workstation for Windows 15.5.2, VMware Horizon Client for Windows 5.3.0, and VMRC for Windows 11.0.0.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/g_Xx_52_ONk/critical-flaw-vmware-workstation-fusion-allows-code-execution-host-guest

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2019-5543 Incorrect Permission Assignment for Critical Resource vulnerability in VMWare Horizon Client, Remote Console and Workstation
For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Windows (10.x before 11.0.0), VMware Workstation for Windows (15.x before 15.5.2) the folder containing configuration files for the VMware USB arbitration service was found to be writable by all users.
local
low complexity
vmware microsoft CWE-732
7.2
2020-03-16 CVE-2020-3948 Improper Privilege Management vulnerability in VMWare Fusion and Workstation
Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint.
local
low complexity
vmware CWE-269
4.6

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Vmware 186 84 404 199 101 788