Remote code execution in VMware ESXi



Published: 2022-01-04 | Updated: 2022-02-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-22045
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware ESXi
Operating systems & Components / Operating system

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU59182

Risk: High

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22045

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker with access to the guest OS with D-ROM device emulation can trigger heap-based buffer overflow and execute arbitrary code on the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: ESXi650-201903001 - ESXi670-202103101-SG

External links

http://www.vmware.com/security/advisories/VMSA-2022-0001.html
http://www.zerodayinitiative.com/advisories/ZDI-22-003/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###