VMware, a leading provider of cloud computing and virtualization software, has recently issued critical security updates. These updates are designed to address significant sandbox escape vulnerabilities discovered in several products, including VMware ESXi, Workstation, Fusion, and Cloud Foundation. These vulnerabilities pose a severe risk as they potentially allow attackers to escape the confines of a virtual machine (VM) and gain unauthorized access to the host operating system. This level of access could compromise the isolation of other VMs running on the same host, leading to broader security implications.

Overview of the Risk

The vulnerabilities in question have been assigned the following CVE-IDs and corresponding Common Vulnerability Scoring System version 3 (CVSSv3) scores:

  • CVE-2024-22252: CVSSv3 Score of 9.3
  • CVE-2024-22253: CVSSv3 Score of 9.3
  • CVE-2024-22254: CVSSv3 Score of 7.9
  • CVE-2024-22255: CVSSv3 Score of 7.1

These scores indicate the severity of the vulnerabilities, with values closer to 10 representing more significant risks to affected systems.

Detailed Vulnerability Analysis

The advisory released by VMware details four critical vulnerabilities:

  • CVE-2024-22252 and CVE-2024-22253 are characterized as use-after-free bugs within the XHCI and UHCI USB controllers, respectively. These flaws predominantly affect Workstation/Fusion and ESXi. Exploitation of these vulnerabilities requires local administrative privileges on a VM and poses a risk of arbitrary code execution on the host machine.
  • CVE-2024-22254 is an out-of-bounds write flaw in ESXi, which could enable an attacker with certain privileges within the VMX process to escape the sandbox.
  • CVE-2024-22255 involves an information disclosure issue within the UHCI USB controller. This flaw affects ESXi, Workstation, and Fusion, allowing an attacker with administrative access to a VM to leak memory information from the VMX process.

To address these vulnerabilities, VMware has released security updates for the affected products. The updates target various versions of ESXi, Workstation, Fusion, and Cloud Foundation, aiming to mitigate the risks associated with these flaws. For certain vulnerabilities, a practical workaround involves the removal of USB controllers from VMs, although this may impact the functionality of devices such as keyboards, mice, and USB sticks.

Impacted and Fixed Versions

A comprehensive list of impacted and fixed versions of the affected VMware products is available in the advisory. VMware has released patches for older versions of ESXi (6.7U3u), version 6.5 (6.5U3v), and VCF 3.x, highlighting the importance of addressing these vulnerabilities promptly.

Recommendations for VMware Users

Users of the affected VMware products are urged to take immediate action to secure their systems:

  • Patch and Update: Apply the latest security patches provided by VMware. Ensure all systems, including ESXi, Workstation, and Fusion, are updated to the latest versions with the necessary security fixes.
  • Review Vendor Guidance: Follow the detailed instructions or workarounds provided by VMware. In the context of these vulnerabilities, removing USB controllers from VMs is recommended.
  • Assess Connectivity Impact: Carefully evaluate the effects of implementing workarounds on device connectivity. Plan to minimize disruptions while maintaining security.
  • Security Best Practices: Adhere to security best practices, such as the principle of least privilege. Manage administrative privileges on VMs to mitigate the risk of exploitation.
  • Network Segmentation: Isolate critical systems from less secure networks to limit the spread of potential attacks and restrict lateral movement within your infrastructure.

Final Thoughts

The release of security patches by VMware in response to the discovered vulnerabilities underscores the importance of maintaining vigilant and proactive security practices. System administrators and users are advised to apply the updates promptly to protect their virtual environments from potential exploitation. Staying informed and prepared is crucial in the dynamic landscape of cybersecurity threats.

In conclusion, the swift response by VMware highlights the company’s commitment to security and the seriousness with which it addresses vulnerabilities in its products. Users are encouraged to follow VMware’s guidance and implement the recommended security measures to ensure the integrity and confidentiality of their virtualized environments.

Also Read: