VMware Patches High-Severity Code Execution Flaw in Fusion

September 3, 2024 at 12:12PM VMware issued a security update for its Fusion hypervisor software to fix a high-severity vulnerability (CVE-2024-38811). Exploiting this flaw could lead to code execution within the Fusion context, potentially compromising the entire system. The update also addresses OpenSSL vulnerabilities. Users are urged to update to Fusion version 13.6 to mitigate … Read more

VMware fixes three zero-day bugs exploited at Pwn2Own 2024

May 14, 2024 at 10:48AM VMware addressed four security vulnerabilities, including three zero-days exploited in the Pwn2Own Vancouver 2024 hacking contest. The most severe flaw, CVE-2024-22267, allows code execution as the virtual machine’s VMX process. Two other high-severity bugs (CVE-2024-22269 and CVE-2024-22270) enable information disclosure, and the fourth vulnerability (CVE-2024-22268) creates a denial of service … Read more

VMware Patches Vulnerabilities Exploited at Pwn2Own 2024

May 14, 2024 at 09:48AM VMware, owned by Broadcom, issues security advisory for Workstation and Fusion, announcing patches for vulnerabilities exploited at Pwn2Own hacking competition. Advisories are now available on Broadcom’s support website. The latest advisory details four vulnerabilities, with three reported at Pwn2Own Vancouver 2024 and the fourth by a researcher outside the competition. … Read more

VMware Issues Security Patches for ESXi, Workstation, and Fusion Flaws

March 6, 2024 at 03:15AM VMware has issued patches for four security flaws affecting ESXi, Workstation, and Fusion, including two critical bugs allowing code execution. The vulnerabilities, including use-after-free bugs in the XHCI USB controller, carry high CVSS scores. CVE-2024-22252 and CVE-2024-22253 were discovered by multiple security researchers and require immediate patching. Temporary workaround includes … Read more