This article is more than 1 year old

Virtual machines, real problems: VMware fixes bug trio including guest-to-host hole in Workstation, Fusion

Finally, something that isn't coronavirus related [delete this – ed.]

VMware has released security patches for a trio of bugs in its desktop-class virtualization products.

The most serious of the holes, CVE-2020-3947, is a vulnerability in VMware Workstation and Fusion that can be exploited by a miscreant or malware in a guest VM to gain code execution on the host box via the vmnetdhcp component.

As you might imagine, this is particularly bad if you are relying on virtualization to isolate malware samples during research, for instance, or if you are running untrusted guests on an installation of VMware's desktop software.

"Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition of the vmnetdhcp service running on the host machine," VMware said of the bug.

The second fix is for CVE-2020-3948 in VMware Workstation and Fusion with Cortado Thinprint: a privilege-escalation bug that arises in Linux virtual machines on Windows and macOS hosts when Virtual Printing is enabled. Patching the flaw (or turning off printing) closes the flaw.

The third bug, assigned as CVE-2019-5543, is a privilege-escalation flaw present in VMware Horizon Client, VMRC and Workstation. That bug, given a rating of 7.3 (not terrible, but you want to fix it) is due to a misconfigured file in the Windows version of the VM tool.

"The folder containing configuration files for the VMware USB arbitration service was found to be writable by all users," VMware says of the bug.

In each case, users can protect themselves from attack by updating their machines to the latest available version of the software. ®

More about

TIP US OFF

Send us news


Other stories you might like