Vulnerabilities

VMware Fixes Privilege Escalation Vulnerability in Fusion for Mac

VMware announced on Tuesday that it has patched a serious privilege escalation vulnerability that can be exploited on Mac systems where Fusion, Remote Console (VMRC) or Horizon Client are installed.

<p><strong><span><span>VMware announced on Tuesday that it has patched a serious privilege escalation vulnerability that can be exploited on Mac systems where Fusion, Remote Console (VMRC) or Horizon Client are installed.</span></span></strong></p>

VMware announced on Tuesday that it has patched a serious privilege escalation vulnerability that can be exploited on Mac systems where Fusion, Remote Console (VMRC) or Horizon Client are installed.

The vulnerability, tracked as CVE-2020-3950 and classified as high severity, is related to the improper use of setuid binaries, and it impacts Fusion 11.x, VMRC 11.x and prior, and Horizon Client 5.x and prior. Only the macOS versions of these products are affected.

The flaw, which allows an attacker with regular user privileges to escalate permissions to root, was reported to VMware by a researcher from cybersecurity firm GRIMM and independently by Rich Mirch. GRIMM has made available technical details and a proof-of-concept (PoC) exploit.

VMware also informed customers on Tuesday that the Windows versions of Workstation and Horizon Client are affected by a low-severity denial-of-service (DoS) vulnerability caused by a heap overflow bug in Cortado Thinprint.

“Attackers with non-administrative access to a guest VM with virtual printing enabled may exploit this issue to create a denial-of-service condition of the Thinprint service running on the system where Workstation or Horizon Client is installed,” VMware said in its advisory.

The virtualization giant has pointed out that virtual printing is only enabled by default in Horizon Client, but not in Workstation.

Earlier this month, VMware announced that it patched three serious vulnerabilities in its products, including a critical flaw in Workstation and Fusion that can be exploited to execute arbitrary code on the host from the guest operating system.

Related: VMware Patches Serious Flaws in vRealize Operations for Horizon Adapter

Advertisement. Scroll to continue reading.

Related: Vulnerabilities Found in VMware Tools, Workspace ONE SDK

Related: VMware Patches ESXi Vulnerability That Earned Hacker $200,000

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version