Home > Cyber News > VMWare Critical Virtual Machine Escape Flaws Patched (CVE-2017-4902)
CYBER NEWS

VMWare Critical Virtual Machine Escape Flaws Patched (CVE-2017-4902)

VMware has released a security advisory regarding several critical vulnerabilities that were demonstrated during the recent Pwn2Own hacking content. The flaws could be exploited to escape from the isolation of virtual machines, researchers explain. The teams were awarded $105,000 for the successful exploits.

Related: CVE-2017-0022 Deployed in AdGholas Malvertising and Neutrino EK

More about CVE-2017-4902, CVE-2017-4903, CVE-2017-4904, and CVE-2017-4905

The patches address four vulnerabilities that affect VMWare ESXi, VMware Workstation Pro and Player and VMWare Fusion. The vulnerabilities in question are CVE-2017-4902, CVE-2017-4903, CVE-2017-4904, and CVE-2017-4905.

CVE-2017-4902 and CVE-2017-4903 were successfully exploited during the Pwn2Own hacking contest by researchers from Qihoo 360, Chinese security company. The team demonstrated the attack which was initiated with a compromise of Microsoft Edge. The attack chain continued with the exploit of Windows kernel, and then with the vulnerabilities to escape from a virtual machine and execute code on the host operating system.

More about the Pwn2Own Hacking Contest

The event is an annual hacking contest organized by Trend Micro’s Zero Day Initiative (ZDI). The program takes place during the CanSecWest conference in Vancouver, Canada. The idea is that researchers are awarded for demonstrating attacks involving previously unknown zero-days against operating systems, browsers, and enterprise software. This year the organizers decided to add another category – exploits in hypervisors such as VMWare Workstation and Microsoft Hyper-V.

Researchers from the Keen Lab and PC Manager divisions of Internet services provider Tencent were the ones who successfully exploited the other two VMWare flaws – CVE-2017-4904 and CVE-2017-4905.

CVE-2017-4905 is a moderate memory information lead flaw. However, a successful attack could enable attackers to perform further, more dangerous malicious attempts.

Related: DoubleAgent Zero-Day Turns Major AV Programs into Malicious Agents

Affected users should update VMWare Workstation to version 12.5.5. on all platforms and VMWare Fusion to version 8.5.6 on macOS/ OS X. Individuals patches can be found for ESXi 6.5, 6.0 U3, 6.0 U2, 6.0 U1 and 5.5.

The Importance of Virtual Machines and Hypervisors

Virtual machines are often deployed to build throw-away environments that are not endangering to the main operating system. Malware researchers can run virtual machines to execute malicious code and visit malicious URLs with the purpose of observation.

As for hypervisors – their main purpose is to create and sustain a barrier between the guest OS running inside the virtual machine, and the host OS running the hypervisor. This makes VMWare escape exploits very important and well-paid in the white hacking community.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree