Lucene search

K
hiveproHive ProHIVEPRO:28461231008E2CD9C4C856AF402D282D
HistoryFeb 16, 2022 - 1:43 p.m.

VMware addresses security flaws discovered during Tianfu Cup Pwn Contest

2022-02-1613:43:03
Hive Pro
www.hivepro.com
7

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

THREAT LEVEL: Amber. For a detailed advisory, download the pdf file here VMware addressed vulnerabilities in ESXi, Workstation, Fusion, and Cloud Foundation, few months after the discovery of these bugs by participants at Tianfu Cup Pwn Contest. VMware has rated some of these vulnerabilities as important, however, chaining these issues together may result in what is effectively a critical exploit. Successfully exploiting VMware Workstation might allow attackers to perform guest-to-host escape and when combined with ESXi exploitation, it may allow them to execute code as the virtual machine's VMX process and obtain root permissions on the host machine. A Use-after-free vulnerability in XHCI USB controller (CVE-2021-22040) and a double-fetch vulnerability in UHCI USB controller (CVE-2021-22041) were reported. Attackers with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host if isochronous USB endpoint is available. Other noted vulnerability was ESXi settingsd unauthorized access (CVE-2021-22042) which allows an attacker with privileges within the VMX process only to access settingsd service running as a high privileged user. In addition to these bugs, an ESXi settingsd TOCTOU vulnerability (CVE-2021-22043) also allows an attacker with access to settingsd to escalate their privileges by writing arbitrary files. Organizations should apply all the patches as given below. VMware has also included workarounds in their advisories, suggesting customers that removing USB controllers from virtual machines may help resolve these issues. Potential MITRE ATT&CK TTPs are: TA0001: Initial Access TA0040: Impact TA0007: Discovery TA0004: Privilege Escalation TA0005: Defense Evasion T1068: Exploitation for Privilege Escalation T1497: Virtualization/Sandbox Evasion T1195: Supply Chain Compromise T1499: Endpoint Denial of Service T1499.001: Endpoint Denial of Service: Service Exhaustion Flood Vulnerability Details Patch Link https://www.vmware.com/security/advisories/VMSA-2022-0004.html References https://www.securityweek.com/vmware-patches-vulnerabilities-reported-researchers-chinese-government https://www.zdnet.com/article/vmware-patches-released-after-vulnerabilities-found-during-tianfu-cup/

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

Related for HIVEPRO:28461231008E2CD9C4C856AF402D282D