Vulnerabilities

VMware Patches Privilege Escalation Vulnerability Affecting Popular Products

Virtualization giant VMware released a series of patches on Tuesday to address a vulnerability that affects several of its popular software products that could result in a privilege escalation on older Windows-based Guest Operating Systems.

<p class="MsoNormal" style="mso-pagination: none; mso-layout-grid-align: none; text-autospace: none;"><span><span><strong>Virtualization giant VMware released a series of patches on Tuesday to address a vulnerability that affects several of its popular software products that could result in a privilege escalation on older Windows-based <em>Guest</em> Operating Systems.</strong></span></span></p>

Virtualization giant VMware released a series of patches on Tuesday to address a vulnerability that affects several of its popular software products that could result in a privilege escalation on older Windows-based Guest Operating Systems.

The vulnerability (CVE-2013-3519) affects various versions of VMware’s Workstation, Fusion, ESXi and ESX products.

“This [vulnerability] could result in a privilege escalation on 32-bit Guest Operating Systems running Windows 2000 Server, Windows XP or Windows 2003 Server on ESXi and ESX; or Windows XP on Workstation and Fusion,” the company noted in a security advisory.

According to the security advisory, the vulnerability falls in the “handling of control code in the LGTOSYNC.SYS driver” which could enable a local attacker to manipulate the memory allocation and result in a privilege escalation.

The vulnerability does not allow for privilege escalation from the Guest Operating System to the host, VMWare said, meaning that host memory could not be manipulated from the Guest Operating System.

Affected software products from VMware include:

VMware Workstation 9.x prior to version 9.0.3

VMware Player 5.x prior to version 5.0.3

VMware Fusion 5.x prior to version 5.0.4

Advertisement. Scroll to continue reading.

VMware ESXi 5.1 without patch ESXi510-201304102

VMware ESXi 5.0 without patch ESXi500-201303102

VMware ESXi 4.1 without patch ESXi410-201301402

VMware ESXi 4.0 without patch ESXi400-201305401

VMware ESX 4.1 without patch ESX410-201301401

VMware ESX 4.0 without patch ESX400-201305401

VMware gave credit to Derek Soeder of Cylance for reporting the vulnerability.

Additional information including patch/release notes for specific products can be found at the links below:

VMware Workstation  

VMware Player

VMware Fusion

ESXi and ESX

According to VMWare, after any patch is applied, VMware Guest Tools must be updated in any pre-existing Windows-based Guest Operating System followed by a reboot of the guest system.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version