VMware Patches Critical Code Execution Vulnerability in ESXi

VMware this week informed customers that it has patched several vulnerabilities in its ESXi, Workstation, Fusion and NSX-T products, including a critical flaw that allows arbitrary code execution.

The critical vulnerability, identified as CVE-2020-3992, has been described as a use-after-free issue that affects the OpenSLP service in ESXi.

VMware this week informed customers that it has patched several vulnerabilities in its ESXi, Workstation, Fusion and NSX-T products, including a critical flaw that allows arbitrary code execution.

The critical vulnerability, identified as CVE-2020-3992, has been described as a use-after-free issue that affects the OpenSLP service in ESXi.

The vulnerability was reported to VMware on July 22 by Lucas Leong of Trend Micro's Zero Day Initiative (ZDI). In its own advisory, ZDI said the vulnerability can be exploited by a remote, unauthenticated attacker to execute arbitrary code.

“The specific flaw exists within the processing of SLP messages. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the SLP daemon,” ZDI said.

However, VMware pointed out that the attacker needs to be on the management network and have access to port 427 on an ESXi machine in order to exploit the vulnerability.

The security hole has been patched in ESXi and VMware Cloud Foundation, the hybrid cloud platform designed by VMware for managing virtual machines and orchestrating containers.

In NSX-T, VMware patched a high-severity weakness, CVE-2020-3993, which is related to how a KVM host is allowed to download and install packages from the NSX manager. An MitM attacker may be able to exploit it to compromise transport nodes.

Researcher Reno Robert informed VMware via ZDI that ESXi, Fusion and Workstation are affected by out-of-bounds read and out-of-bounds write bugs that can allow an attacker who has admin access to a VM to obtain information, escalate privileges and execute arbitrary code.

“The specific flaw exists within the implementation of the BDOOR_CMD_PATCH _ACPI_TABLES command. The issue results from the lack of proper locking when performing operations on an object,” ZDI wrote in its advisories for both issues.

The same VMware products are also impacted by a memory leak issue that exists in the VMCI host drivers and which can allow an attacker with access to a VM to cause a DoS condition.

Thorsten Tüllmann of the Karlsruhe Institute of Technology informed VMware about a high-severity vulnerability in vCenter Server that can be exploited to hijack sessions. The flaw is tracked as CVE-2020-3994.

“A malicious actor with network positioning between vCenter Server and an update repository may be able to perform a session hijack when the vCenter Server Appliance Management Interface is used to download vCenter updates,” VMware explained.

Related: VMware to Patch Recent Salt Vulnerabilities in vROps

Related: Google Researcher Finds Vulnerability in VMware Virtualization Products

Related: VMware Fixes Fusion Vulnerability Introduced by Previous Patch

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link