VMware Patches Several Vulnerabilities Allowing Code Execution on Hypervisor

VMware informed customers on Tuesday that it addressed a total of 10 vulnerabilities affecting its ESXi, Workstation and Fusion products, including critical and high-severity flaws that can be exploited for code execution on the hypervisor.


The most serious of the vulnerabilities is CVE-2020-3962, a critical use-after-free bug related to the SVGA device. An attacker who has local access to a virtual machine (VM) with 3D graphics enabled can exploit the weakness for arbitrary code execution on the hypervisor from the VM.


VMware has pointed out that 3D graphics are enabled by default on Workstation and Fusion, but not on ESXi.


A very similar vulnerability patched this week by the virtualization giant is an off-by-one heap overflow bug related to the SVGA device. Exploitation of this vulnerability requires the same types of permissions and it can also result in code execution, but it has been rated high severity instead of critical due to the attack complexity being assigned as high — the attack complexity is considered low for the previous flaw.


“Additional conditions beyond the attacker's control must be present for exploitation to be possible,” VMware said in its advisory.


Another high-severity vulnerability affecting ESXi, Workstation and Fusion has been described as a heap overflow affecting the USB 2.0 controller. Similar to the aforementioned security holes, this one also allows an attacker with local access to a VM to execute arbitrary code on the hypervisor.


The same USB 2.0 controller is impacted by a race condition that causes a heap overflow. This bug can also allow arbitrary code execution on the hypervisor, but exploitation is only possible against certain configurations.


A high-severity vulnerability identified in the US ..

Support the originator by clicking the read the rest link below.