Security News > 2020 > March > Virtual machines, real problems: VMware fixes bug trio including guest-to-host hole in Workstation, Fusion

Virtual machines, real problems: VMware fixes bug trio including guest-to-host hole in Workstation, Fusion
2020-03-17 00:35

The most serious of the holes, CVE-2020-3947, is a vulnerability in VMware Workstation and Fusion that can be exploited by a miscreant or malware in a guest VM to gain code execution on the host box via the vmnetdhcp component.

"Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine," VMware said of the bug.

The second fix is for CVE-2020-3948 in VMware Workstation and Fusion with Cortado Thinprint: a privilege-escalation bug that arises in Linux virtual machines on Windows and macOS hosts when Virtual Printing is enabled.

The third bug, assigned as CVE-2019-5543, is a privilege-escalation flaw present in VMware Horizon Client, VMRC and Workstation.

"The folder containing configuration files for the VMware USB arbitration service was found to be writable by all users," VMware says of the bug.


News URL

https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/03/17/virtual_machines_patch/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2019-5543 Incorrect Permission Assignment for Critical Resource vulnerability in VMWare Horizon Client, Remote Console and Workstation
For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Windows (10.x before 11.0.0), VMware Workstation for Windows (15.x before 15.5.2) the folder containing configuration files for the VMware USB arbitration service was found to be writable by all users.
local
low complexity
vmware microsoft CWE-732
7.2
2020-03-16 CVE-2020-3947 Use After Free vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a use-after vulnerability in vmnetdhcp.
local
low complexity
vmware CWE-416
7.2
2020-03-16 CVE-2020-3948 Improper Privilege Management vulnerability in VMWare Fusion and Workstation
Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a local privilege escalation vulnerability due to improper file permissions in Cortado Thinprint.
local
low complexity
vmware CWE-269
4.6

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Vmware 186 84 404 205 107 800