Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Fixes Fusion Vulnerability Introduced by Previous Patch

An update released last week by VMware for the macOS version of Fusion attempts to fix a serious privilege escalation vulnerability introduced by a previous patch.

An update released last week by VMware for the macOS version of Fusion attempts to fix a serious privilege escalation vulnerability introduced by a previous patch.

VMware informed customers in mid-March that it had patched a high-severity privilege escalation vulnerability in Fusion, Remote Console (VMRC) and Horizon Client for Mac. The flaw, tracked as CVE-2020-3950, can be exploited by an attacker with regular user privileges to escalate privileges to root.

The researchers who independently reported the issue to VMware, Rich Mirch and Jeffball, immediately noted that the patch was incomplete. VMware confirmed that the patch was incomplete a few days later.

Roughly one week after the initial patch was released, VMware made another attempt at fixing the vulnerability, but this second fix introduced a new vulnerability.

This new flaw, tracked as CVE-2020-3957, is described as a time-of-check time-of-use (TOCTOU) bug that still makes it possible for an attacker with low permissions to execute arbitrary code with root privileges.

VMware attempted to patch the TOCTOU vulnerability in Fusion last week with the release of version 11.5.5, but patches for VMRC and Horizon Client for Mac are pending.

Mirch, who plans on publishing a blog post and a new proof-of-concept (PoC) exploit for the vulnerability in the upcoming days, told SecurityWeek that his initial tests showed that the patch works. He says he has yet to perform a full assessment.

In addition to this vulnerability, VMware informed customers last week that it has released updates for ESXi, Workstation and Fusion to address a couple of medium-severity denial-of-service (DoS) vulnerabilities.

Advertisement. Scroll to continue reading.

Related: Details Released for Flaw Allowing Full Control Over VMware Deployments

Related: Hackers Can Compromise VMware vCenter Server Via Newly Patched Flaw

Related: Remote Code Execution Vulnerability Patched in VMware Cloud Director

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.