#VU87131 Use-after-free in VMware ESXi


Published: 2024-03-05 | Updated: 2024-09-04

Vulnerability identifier: #VU87131

Vulnerability risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22253

CWE-ID: CWE-416

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system

Vendor:

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the UHCI USB controller. A remote attacker with administrative access to the guest OS can trigger a use-after-free error and execute arbitrary code on the host OS.

On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.vmware.com/security/advisories/VMSA-2024-0006.html
http://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24266


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability