Vulnerability In 16.5K+ VMware ESXi Instances Let Attackers Execute Code

25 March 2024

VMware’s ESXi, Workstation, and Fusion products could allow attackers to execute malicious code on affected systems.

These vulnerabilities impact the following VMware products:

  • VMware ESXi
  • VMware Workstation Pro / Player (Workstation)
  • VMware Fusion Pro / Fusion (Fusion)
  • VMware Cloud Foundation (Cloud Foundation)

VMware has acknowledged the presence of several vulnerabilities in its products after they were privately reported.

The company has released updates to address these issues in the affected software.

While each vulnerability is rated as ‘Important,’ their combined potential impact escalates to ‘Critical’ severity.

Shadowserver has tweeted a warning about vulnerabilities in VMware ESXi instances.

These vulnerabilities can enable a malicious actor with local admin privileges to bypass sandbox protections.

Shadowserver is conducting scans and sharing its findings to help mitigate the risks associated with these vulnerabilities.

Use-After-Free Vulnerability In XHCI USB Controller (CVE-2024-22252)

A use-after-free vulnerability, CVE-2024-22252, has been found in the XHCI USB controller component of VMware ESXi, Workstation, and Fusion.

This flaw has been assigned a CVSSv3 base score of 9.3 for Workstation and Fusion and 8.4 for ESXi, indicating a critical threat level for the former and an important one for the latter.

Attackers with local administrative access to a virtual machine can exploit this vulnerability to run code as the VMX process on the host.

The attack is confined to the VMX sandbox for ESXi, but for Workstation and Fusion, it could lead to code execution on the host machine.

VMware advises users to apply the patches listed in the ‘Fixed Version’ column of their ‘Response Matrix.’

Workarounds are also provided for those who cannot immediately patch their systems.

Use-After-Free Vulnerability In UHCI USB Controller (CVE-2024-22253)

Another use-after-free vulnerability, CVE-2024-22253, affects the UHCI USB controller in the same VMware products.

It shares similar severity scores and attack vectors as CVE-2024-22252.

ESXi Out-Of-Bounds Write Vulnerability (CVE-2024-22254)

VMware ESXi is also susceptible to an out-of-bounds write vulnerability, tracked as CVE-2024-22254, with a CVSSv3 base score of 7.9, falling into the ‘Important’ severity category.

An attacker accessing the VMX process could exploit this vulnerability to break out of the sandbox, leading to further unauthorized actions on the host system.

VMware has released patches to address this vulnerability, but no workarounds are available.

Users are urged to apply the updates as soon as possible.

Information Disclosure Vulnerability In UHCI USB Controller (CVE-2024-22255)

An information disclosure vulnerability, CVE-2024-22255, also exists in the UHCI USB controller, with a CVSSv3 base score of 7.1.

This could allow a malicious actor with administrative access to a virtual machine to leak memory from the VMX process.

VMware extends its gratitude to the security researchers from Team Ant Lab and TianGong Team of Legends at Qi’anxin Group, as well as VictorV and Wei of Team CyberAgent for their responsible disclosure of these vulnerabilities through the 2023 Tianfu Cup Pwn Contest.

VMware product users are strongly encouraged to review the provided documentation and apply the necessary patches to ensure their systems are protected against these vulnerabilities. 

Related News

New HardBit Ransomware 4.0 Uses Passphrase Protection to Evade Detection

17 Jul 2024

Cybersecurity researchers have shed light on a new version of a ransomware strain called HardBit that comes packaged with new obfuscation techniques to deter analysis efforts.

Read More

Indonesia tightens cybersecurity after ransomware attack

15 Jul 2024

The recent cyberattack in Indonesia, which massively disrupted its national data system, has urged the country to strengthen its cyber resilience and evaluate its digital technology policy, reported Xinhua.

Read More

New “Paste and Run” Phishing Technique Makes CTRL-V A Cyber Attack Accomplice

09 Jul 2024

A new phishing campaign tries to trick email recipients into pasting and executing malicious commands on their system that installs DarkGate malware.

Read More