#VU60616 Use-after-free in VMware ESXi


Published: 2022-02-15

Vulnerability identifier: #VU60616

Vulnerability risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22040

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system

Vendor:

Description

The vulnerability allows a remote user to compromise the affected system.

The vulnerability exists due to a use-after-free error in the XHCI USB controller. A remote user with administrative permissions on the guest OS can trigger a use-after-free error and execute arbitrary code as the virtual machine's VMX process running on the host.

Successful exploitation of the vulnerability may allow an attacker to compromise the hypervisor.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.vmware.com/security/advisories/VMSA-2022-0004.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability