Malware

Critical VMware Vulnerabilities Let Attackers Execute Arbitrary Code

VMware Workstation, Workstation Pro, and Fusion have been subjected to several privately reported and fixed flaws. VMware has published a security advisory on the critical bugs discovered and their workarounds.

CVE(s):

  • CVE-2023-20869 – Stack-based buffer-overflow vulnerability in Bluetooth device-sharing functionality
  • CVE-2023-20870 – Information disclosure vulnerability in Bluetooth device-sharing functionality
  • CVE-2023-20871 – VMware Fusion Raw Disk local privilege escalation vulnerability
  • CVE-2023-20872 – Out-of-bounds read/write vulnerability

The severity of these CVEs varies from 7.1 to 9.3. However, VMware has released a patch for all the affected versions.

CVE-2023-20869 – Stack-based buffer-overflow vulnerability in Bluetooth device-sharing functionality

CVSS Score: 9.3

To exploit this, a threat actor must have local admin privileges on the virtual machine. Exploitation leads to the execution of code using VMware’s VMX process on the host machine.

Affected Products and Fixed Versions

CVE-2023-20870 – Information disclosure vulnerability in Bluetooth device-sharing functionality

CVSS Score: 7.1

To exploit this, a threat actor must have local admin privileges on the virtual machine. Exploitation leads to the reading of privileged information on VMware’s hypervisor memory used for isolating virtual machines from each other. This memory includes CPU utilization, OS on the virtual machine, memory utilization, and much more.

Affected Products and Fixed Versions

  • VMware Workstation Pro / Player (Workstation) – Fixed in 17.0.2
  • VMware Fusion – Fixed in 13.0.2

CVE-2023-20871 – VMware Fusion Raw Disk local privilege escalation vulnerability

CVSS Score: 7.3

To exploit this, a threat actor must have read/write access to the host machine. Exploitation leads to gaining root access to the host operating system.

Affected Products and Fixed Versions

  • VMware Fusion – Fixed in 13.0.2

CVE-2023-20872 – Out-of-bounds read/write vulnerability

CVSS Score: 7.1

To exploit this, a threat actor must have a virtual machine with a Physical CD/DVD drive attached and a SCSI controller configured with the host machine. Exploitation leads to the execution of code in VMware’s hypervisor memory from the virtual machine. The threat actor does not need local admin privilege for this vulnerability

Affected Products and Fixed Versions

  • VMware Workstation Pro / Player (Workstation) – Fixed in 17.0.1
  • VMware Fusion – Fixed in 13.0.1

For more information on these CVEs, please visit VMware’s security advisory.

To Top

Pin It on Pinterest

Share This