Lucene search

K
thnThe Hacker NewsTHN:3913FF4483F89A3822ADE5253A989C39
HistoryMar 06, 2024 - 7:20 a.m.

VMware Issues Security Patches for ESXi, Workstation, and Fusion Flaws

2024-03-0607:20:00
The Hacker News
thehackernews.com
34
vmware
security patches
critical flaws
esxi
workstation
fusion
code execution
use-after-free
usb controller
cve-2024-22252
cve-2024-22253
cve-2024-22254
cve-2024-22255
cvss score
broadcom-owned
virtualization services
out-of-bounds write
information disclosure
workaround
temporary fix
usb controllers

7.9 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

VMware has released patches to address four security flaws impacting ESXi, Workstation, and Fusion, including two critical flaws that could lead to code execution.

Tracked as CVE-2024-22252 and CVE-2024-22253, the vulnerabilities have been described as use-after-free bugs in the XHCI USB controller. They carry a CVSS score of 9.3 for Workstation and Fusion, and 8.4 for ESXi systems.

“A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine’s VMX process running on the host,” the company said in a new advisory.

“On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.”

Multiple security researchers associated with the Ant Group Light-Year Security Lab and QiAnXin have been credited with independently discovering and reporting CVE-2024-22252. Security researchers VictorV and Wei have been acknowledged for reporting CVE-2024-22253.

Cybersecurity

Also patched by the Broadcom-owned virtualization services provider are two other shortcomings -

  • CVE-2024-22254 (CVSS score: 7.9) - An out-of-bounds write vulnerability in ESXi that a malicious actor with privileges within the VMX process could exploit to trigger a sandbox escape.
  • CVE-2024-22255 (CVSS score: 7.1) - An information disclosure vulnerability in the UHCI USB controller that an attacker with administrative access to a virtual machine may exploit to leak memory from the vmx process.

The issues have been addressed in the following versions, including those that have reached end-of-life (EoL) due to the severity of these issues -

Cybersecurity

As a temporary workaround until a patch can be deployed, customers have been asked to remove all USB controllers from the virtual machine.

“In addition, virtual/emulated USB devices, such as VMware virtual USB stick or dongle, will not be available for use by the virtual machine,” the company said. “In contrast, the default keyboard/mouse as input devices are not affected as they are, by default, not connected through USB protocol but have a driver that does software device emulation in the guest OS.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

7.9 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for THN:3913FF4483F89A3822ADE5253A989C39