Vulnerability in 16.5K+ VMware ESXi Instances Let Attackers Execute Code

VMware’s ESXi, Workstation, and Fusion products could allow attackers to execute malicious code on affected systems.



Impacted VMware Products



These vulnerabilities impact the following VMware products:



VMware ESXi



VMware Workstation Pro / Player (Workstation)



VMware Fusion Pro / Fusion (Fusion)



VMware Cloud Foundation (Cloud Foundation)
VMware has acknowledged the presence of several vulnerabilities i n its products after they were privately reported.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Integrate ANY.RUN in your company for Effective Malware Analysis


Are you from SOC and DFIR teams? – Join With 400,000 independent Researchers
Malware analysis can be fast and simple. Just let us show you the way to:

Interact with malware safely
Set up virtual machine in Linux and all Windows OS versions
Work in a team
Get detailed reports with maximum data


If you want to test all these features now with completely free access to the sandbox:
Analyze malware in ANY.RUN for free

The company has released updates to address these issues in the affected software.



While each vulnerability is rated as ‘Important,’ their combined potential impact escalates to ‘ Critical’ severity.



Shadowserver has tweeted a warning about vulnerabilities in VMware ESXi instances.



These vulnerabilities can enable a malicious actor with local admin privileges to bypass sandbox protections.



Shadowserver is conducting scans and sharing its findings to help mitigate the risks associated with these vulnerabilities.




We are scanning & sharing VMware ESXi instances which have vulnerabilities that could allow a malicious actor with local admin privileges to escape sandbox protections – https://t.co/RCSKJLXDHX Tagged as "cve-2024-22252". Based on version checks, we see ~16.5K vulnerable. pic.twitter.com/ACDw0F2ZeE — Shadowserver (@Shadowserver) March 11, 2024 Use-After-Free Vulnerability in XHCI USB Controller ( CVE-2024-22252 )



A use-after-free vulnerability, CVE-2024-22252, has been found in the XHCI USB controller component of VMware ESXi, Workstation, and Fusion.



This flaw has been assigned a CVSSv3 base score of 9.3 for Workstation and Fusion and 8.4 for ESXi, indicating a critical threat level for the former and an important one for the latter.



Attackers with local administrative access to a virtual machine can exploit this vulnerability to run code as the VMX process on the host.



The attack is confined to the VMX sandbox for ESXi, but for Workstation and Fusion, it could lead to code execution on the host machine.



VMware advises users to apply the patches listed in the ‘Fixed Version’ column of their ‘Response Matrix.’



Workarounds are also provided for those who cannot immediately patch their systems.



Use-After-Free Vulnerability in UHCI USB Controller ( CVE-2024-22253 )



Another use-after-free vulnerability, CVE-2024-22253, affects the UHCI USB controller in the same VMware products.



It shares similar severity scores and attack vectors as CVE-2024-22252.



ESXi Out-of-Bounds Write Vulnerability ( CVE-2024-22254 )



VMware ESXi is also susceptible to an out-of-bounds write vulnerability, tracked as CVE-2024-22254, with a CVSSv3 base score of 7.9, falling into the ‘Important’ severity category.



An attacker accessing the VMX process could exploit this vulnerability to break out of the sandbox, leading to further unauthorized actions on the host system.



VMware has released patches to address this vulnerability, but no workarounds are available.



Users are urged to apply the updates as soon as possible.



Information Disclosure Vulnerability in UHCI USB Controller (CVE-2024-22255)



An information disclosure vulnerability, CVE-2024-22255, also exists in the UHCI USB controller, with a CVSSv3 base score of 7.1.



This could allow a malicious actor with administrative access to a virtual machine to leak memory from the VMX process.



VMware extends its gratitude to the security researchers from Team Ant Lab and TianGong Team of Legends at Qi’anxin Group, as well as VictorV and Wei of Team CyberAgent for their responsible disclosure of these vulnerabilities through the 2023 Tianfu Cup Pwn Contest.



VMware product users are strongly encouraged to review the provided documentation and apply the necessary patches to ensure their systems are protected against these vulnerabilities.



You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with  Perimeter81 malware protection . All are incredibly harmful, can wreak havoc, and damage your network.



Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on  LinkedIn  &  Twitter .
The post Vulnerability in 16.5K+ VMware ESXi Instances Let Attackers Execute Code appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .