Multiple vulnerabilities in VMware ESXi



Published: 2022-12-09 | Updated: 2022-12-26
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-31699
CVE-2022-31696
CWE-ID CWE-122
CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
VMware ESXi
Operating systems & Components / Operating system

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU70078

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31699

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary error in OpenSLP. A local user with restricted privileges within a sandbox process can trigger a heap overflow and gain access to sensitive information.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: ESXi70U1b-17168206 - ESXi670-20211104001

External links

http://www.vmware.com/security/advisories/VMSA-2022-0030.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU70077

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31696

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the way network socket are handled. A local privileged user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: ESXi70U1b-17168206 - ESXi670-20211104001

External links

http://www.vmware.com/security/advisories/VMSA-2022-0030.html
http://www.zerodayinitiative.com/advisories/ZDI-22-1686/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###