Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Hackers Find Code Execution Flaw in VMware Workstation

VMware informed customers on Sunday that it has patched a critical out-of-bounds memory access vulnerability affecting its Workstation and Fusion products.

VMware informed customers on Sunday that it has patched a critical out-of-bounds memory access vulnerability affecting its Workstation and Fusion products.

The flaw, tracked as CVE-2016-7461, affects the drag-and-drop function and it can be exploited from the guest to execute arbitrary code on the host operating system running Fusion or Workstation.

The security hole affects Workstation Player and Pro 12.x, and Fusion (Pro) 8.x. The issue has been patched with the release of versions 12.5.2 and 8.5.2, respectively. ESXi is not impacted.

According to VMware, the vulnerability cannot be exploited against Workstation Pro or Fusion if both the drag-and-drop and copy-and-paste functions are disabled. This workaround does not work on Workstation Player.

The vulnerability was disclosed recently at PwnFest, a hacking competition that took place in South Korea at the 2016 Power Of Community (POC) security conference.

VMware has credited Qinghao Tang and Xinlei Ying from Qihoo 360’s Marvel Team and JungHoon Lee (lokihardt) for finding the flaw. The reward for hacking VMware Workstation Pro 12 on Windows 10 at PwnFest was $150,000. PwnFest participants earned hundreds of thousands of dollars for hacking products from Microsoft, Google, Adobe, VMware and Apple.

The virtualization giant informed customers last week that several of its products are affected by the recently disclosed Linux kernel vulnerability dubbed “Dirty COW” (CVE-2016-5195). The impacted products include Identity Manager, vRealize Automation and vRealize Operations.

The vendor has started releasing software updates to address the local privilege escalation flaw. Patches for Identity Manager, vRealize Automation and version 5.x of vRealize Operations are still pending.

Advertisement. Scroll to continue reading.

Related: VMware Flaws Allow Security Bypass on Mac OS X

Related: VMware Patches Directory Traversal Flaw in Horizon View

Related: Flaws Allow Attackers to Hijack VMware vRA Appliances

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.