Zephyrnet Logo

VMware fixes high severity privilege escalation and DoS in its products

Date:

VMware released security updates to address high severity privilege escalation and DoS in the Workstation, Fusion, VMware Remote Console and Horizon Client.

VMware has released security updates to address high severity privilege escalation and denial-of-service (DoS) flaws in the Workstation, Fusion, Remote Console and Horizon Client.

The two security vulnerabilities have been tracked as CVE-2020-3950 and CVE-2020-3951 respectively.

The CVE-2020-3950 is a privilege escalation vulnerability caused by the improper use of setuid binaries, it could be exploited by attackers to escalate privileges to root.

“VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries.” reads the description of the flaw. “Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.”

The CVE-2020-3950 flaw was reported by Jeffball of GRIMM and Rich Mirch, VMware assigned it a CVSSv3 base score of 7.3 and rated it as Important severity. The issue impacts Fusion (11.x before 11.5.2), Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) macOS apps.

The CVE-2020-3951 vulnerability is a denial-of-service issue caused by a heap-overflow issue in Cortado Thinprint.

“VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint.” reads the advisory.”Attackers with non-administrative access to a guest VM with virtual printing enabled may exploit this issue to create a denial-of-service condition of the Thinprint service running on the system where Workstation or Horizon Client is installed.”

This isssue was reported by Dhanesh Kizhakkinan from FireEye and impacts the VMware Workstation (15.x before 15.5.2) Windows and Linux apps, as well as the Horizon Client for Windows (5.x and prior before 5.4.0).

VMware addressed both security issues as reported in the VMSA-2020-0005 advisory.

A few days ago, VMware has fixed three serious vulnerabilities in its products, including a critical issue in Workstation and Fusion that allow code execution on the host from guest.

The critical vulnerability, tracked as CVE-2020-3947, is a use-after-free flaw in the  component, it has received a CVSSv3 base score of 9.3.

“VMware Workstation and Fusion contain a use-after vulnerability in vmnetdhcp.VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.3.” reads the advisory published by VMWare.

“Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine.”

Attackers could exploit the flaw to execute code on the host from the guest, it could allow them to trigger a denial-of-service condition of the vmnetdhcp service running on the host machine.

Pierluigi Paganini

(SecurityAffairs – VMware, cybercrime)




Source: https://securityaffairs.co/wordpress/99924/security/vmware-products-flaws.html

spot_img

Latest Intelligence

spot_img