Privilege escalation in VMware Workstation and Fusion



Published: 2024-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-22273
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware Fusion
Client/Desktop applications / Virtualization software

VMware Workstation
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU96785

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22273

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error within the storage controllers functionality. An attacker with access to a virtual machine with storage controllers enabled can trigger an out-of-bounds write and execute arbitrary code on the hypervisor from a virtual machine.

Mitigation

Install update from vendor's website.

Vulnerable software versions

VMware Fusion: 13.0 - 13.5

VMware Workstation: 17.0 - 17.5

CPE2.3 External links

http://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24308


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###