Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Patches Six Vulnerabilities in Various Products

VMware this week patched code execution, command injection, information disclosure and denial-of-service (DoS) vulnerabilities in its ESXi, vCenter Server, Workstation, Fusion, VMRC and Horizon Client products.

VMware this week patched code execution, command injection, information disclosure and denial-of-service (DoS) vulnerabilities in its ESXi, vCenter Server, Workstation, Fusion, VMRC and Horizon Client products.

On Monday, the company announced the availability of patches for a total of four vulnerabilities affecting ESXi and vCenter Server. The most serious of them appear to be CVE-2019-5532 and CVE-2019-5534, high-severity information disclosure issues affecting vCenter Server.

Reported to VMware by Rich Browne of F5 Networks and Ola Beyioku, the flaws, classified by the company as “important,” are related to Open Virtualization Format (OVF) virtual machines and they can allow a malicious user to gain access to the credentials used to deploy the OVF. These credentials are typically for the root account of the virtual machine.

VMware also told users on Monday that patches are available for a Busybox command injection vulnerability affecting ESXi, which allows an attacker to trick an admin into executing shell commands by providing them a malicious file.

The virtualization giant also addressed an issue in ESXi and vCenter Server vSphere that allows a local or a man-in-the-middle (MitM) attacker to gain control of a VM console after a user has logged out or their session has timed out.

A separate advisory published by VMware on Thursday describes two vulnerabilities. One of them, CVE-2019-5527, is a high-severity issue related to the virtual sound device used by ESXi, Workstation, Fusion, VMRC and Horizon Client. This component is affected by a use-after-free bug that can be exploited by a local attacker with non-admin access to the guest machine to execute arbitrary code on the host.

This vulnerability, which can only be exploited if a valid sound backend is not connected, was independently reported to VMware by Will Dormann of CERT/CC and wenqunwang from the 360 Codesafe Team at Legendsec.

The second vulnerability, classified as “moderate,” affects Workstation on any platform and Fusion on macOS, and it can be exploited to cause a network DoS condition by sending specially crafted IPv6 packets from a guest machine to the VMware Network Address Translation (NAT) system.

Advertisement. Scroll to continue reading.

Related: VMware Unveils Security Enhancements in Virtual Cloud Network Offering

Related: VMware Patches Potentially Serious Pixel Shader Vulnerabilities

Related: VMware Patches Vulnerabilities in Tools, Workstation

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.