Multiple vulnerabilities in VMWare Cloud Foundation (ESXi)



Published: 2022-02-15
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-22040
CVE-2021-22041
CVE-2021-22042
CVE-2021-22043
CVE-2021-22050
CWE-ID CWE-416
CWE-362
CWE-284
CWE-367
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cloud Foundation
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU60616

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22040

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the affected system.

The vulnerability exists due to a use-after-free error in the XHCI USB controller. A remote user with administrative permissions on the guest OS can trigger a use-after-free error and execute arbitrary code as the virtual machine's VMX process running on the host.

Successful exploitation of the vulnerability may allow an attacker to compromise the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cloud Foundation: before 4.4

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU60617

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22041

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to a double-fetch vulnerability in the UHCI USB controller. A remote user with administrative permissions on the guest OS can trigger a race condition and execute arbitrary code as the virtual machine's VMX process running on the host.
Successful exploitation of the vulnerability may allow an attacker to compromise the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cloud Foundation: before 4.4

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU60619

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22042

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to VMX having access to settingsd authorization tickets. A local user with privileges within the VMX process only can access settingsd service running as a high privileged user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cloud Foundation: before 4.4

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU60618

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22043

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a Time-of-check Time-of-use vulnerability when handling temporary files. A local user with access to settingsd can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cloud Foundation: before 4.4

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource management error

EUVDB-ID: #VU60620

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22050

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within rhttpproxy. A remote attacker can send crafted slow HTTP POST request to the system and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cloud Foundation: before 4.4

External links

http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###