Thursday, March 28, 2024

VMware Releases Security Updates To Fix Critical Vulnerability Discovered in GeekPwn2018 Event

VMware released security updates for critical Virtual machine escape vulnerability that allows a guest user to execute code if the vmxnet3 virtual network adapter is enabled.

The vulnerability CVE-2018-6981 and CVE-2018-6982 discovered in Chinese cybersecurity event GeekPwn2018 by Chinese cybersecurity firm Chaitin Tech.

VMware ESXi, VMware Workstation Pro, and VMware Fusion Pro are affected with the vulnerability.

GeekPwn is a hacking event held in China, which enables security researchers and geeks around the world to share their thoughts and findings.

CVE-2018-6981

VMware ESXi, Fusion and Workstation contain uninitialized stack memory in vmxnet3 virtual network adapter which allows a guest user to execute code on the host if vmxnet3 is enabled.

CVE-2018-6981 affects ESXi, Workstation and Fusion products. The vulnerability affects only vmxnet3 virtual adapters, other adapters are not affected.

CVE-2018-6982

The vulnerability results in the information leakage from host to guest if vmxnet3 is enabled. The vulnerability affects only ESXi versions, Workstation and Fusion not affected.

VMware released security updates to fix the vulnerability.

Related Read

VMware Released Critical Security Updates for Multiple Vulnerabilities Including L1 Terminal Fault

VMware Released Security Updates for Critical Remote Code Execution Vulnerability

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles