Multiple vulnerabilities in VMWare Workstation and Fusion



Published: 2022-02-15
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-22040
CVE-2021-22041
CWE-ID CWE-416
CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware Fusion
Client/Desktop applications / Virtualization software

VMware Workstation
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU60616

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22040

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the affected system.

The vulnerability exists due to a use-after-free error in the XHCI USB controller. A remote user with administrative permissions on the guest OS can trigger a use-after-free error and execute arbitrary code as the virtual machine's VMX process running on the host.

Successful exploitation of the vulnerability may allow an attacker to compromise the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Fusion: 12.2.0

VMware Workstation: 16.0 - 16.2.0

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU60617

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22041

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to a double-fetch vulnerability in the UHCI USB controller. A remote user with administrative permissions on the guest OS can trigger a race condition and execute arbitrary code as the virtual machine's VMX process running on the host.
Successful exploitation of the vulnerability may allow an attacker to compromise the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Fusion: 12.2.0

VMware Workstation: 16.0 - 16.2.0

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###