Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Patches Vulnerabilities Exploited at Pwn2Own 2024

VMware has patched three vulnerabilities exploited earlier this year at the Pwn2Own hacking competition.

VMware vulnerability

Broadcom-owned VMware on Tuesday published a security advisory to inform Workstation and Fusion customers that patches are available for vulnerabilities exploited earlier this year at the Pwn2Own hacking competition.

It’s worth noting that VMware security advisories have been moved to Broadcom’s support website. 

The latest advisory describes four vulnerabilities, three of which were reported at the Pwn2Own Vancouver 2024 competition organized by Trend Micro’s Zero Day Initiative (ZDI). Even the fourth flaw was reported to VMware by a researcher through ZDI, but apparently outside of the hacking competition. 

One of the vulnerabilities, rated ‘critical’ and tracked as CVE-2024-22267, was exploited at Pwn2Own by the teams representing Theori and Star Labs SG.

The flaw has been described as a use-after-free in the vbluetooth component that allows a local attacker with administrative privileges on a virtual machine to execute arbitrary code as the VM’s VMX process running on the host.

A second vulnerability in the vbluetooth component, tracked as CVE-2024-22269 and rated ‘high severity’, can be exploited by a local attacker with admin privileges on a VM to read privileged information from the hypervisor memory. This issue was reported by the Theori team at Pwn2Own. 

The third vulnerability demonstrated at Pwn2Own, credited to the Star Labs SG team, is an information disclosure issue related to the Host Guest File Sharing (HGFS) functionality. This high-severity issue, tracked as CVE-2024-22270, allows a malicious actor with local administrative privileges on a VM to read privileged information contained in hypervisor memory.

The Theori team earned $130,000 at Pwn2Own for an exploit chain combining several bugs to escape VMware Workstation and execute arbitrary code with System privileges on the host Windows operating system. 

Advertisement. Scroll to continue reading.

The Star Labs SG team earned $30,000 for an exploit chain that involved two VMware Workstation bugs, including one that was previously known to the vendor. 

The Star Labs team also had a failed VMware ESXi hacking attempt at Pwn2Own — they did not manage to get the exploit to work within the allotted time frame — but they may have still provided valuable information to VMware.

Related: VMware Patches Critical ESXi Sandbox Escape Flaws

Related: Chinese Spies Exploited VMware vCenter Server Vulnerability Since 2021

Related: VMware vCenter Server Vulnerability Exploited in Wild 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Jill Popelka resigns from Darktrace's board of directors to become the company's Chief Operating Officer.

Denmark-based SIEM company Logpoint has named Mikkel Drucker as its CEO.

Jeff Miller has been named the CIO of Clayco after serving as CISO at Quantinuum.

More People On The Move

Expert Insights