Home > Security Bulletins > VMware critical sandbox escape vulnerabilities

VMware critical sandbox escape vulnerabilities

8th March 2024

Summary

This Tuesday, VMware published a security advisory to report on multiple vulnerabilities in VMware ESXi, Workstation, and Fusion. They also provide updates for the affected products in order to fix critical sandbox escape vulnerabilities, which make it possible for attackers to escape the virtualized environment and access the underlying host operating system. There are four such vulnerabilities, listed below.

CVE-2024-22252 – Use-after-free vulnerability in XHCI USB controller. Local administrative privileges on a virtual machine are required for an attacker to execute code as the VM’s VMX process on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed. CVSS 3.1: 9.3 (Critical) for Workstation / Fusion – CVSS 3.1: 8.4 (High) for EXSi

CVE-2024-22253 – Use-after-free vulnerability in UHCI USB controller. Similar to the previously listed vulnerability, an attacker with local administrative privileges on a virtual machine may be able to execute code as the VMX process running on the host. Similarly, the exploitation is contained within the sandbox on EXSi, whereas code execution is possible on the host machine where Workstation or Fusion is installed. CVSS 3.1: 9.3 (Critical) for Workstation / Fusion – CVSS 3.1: 8.4 (High) for EXSi

CVE-2024-22254 – ESXi Out-of-bounds write vulnerability. A malicious actor with privileges within the VMX process may trigger an out-of-bounds write leading to an escape of the sandbox. CVSS 3.1: 7.9 (High)

CVE-2024-22255 – Information disclosure vulnerability in UHCI USB controller. On EXSi, Workstation, and Fusion, a malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the VMX process. CVSS 3.1: 7.1 (High)

Affected Versions

The table below lists the impacted product versions and fixed versions.

Recommendations

One workaround to mitigate CVE-2024-22252, CVE-2024-22253, and CVE-2024-22255 is to remove all USB controllers from the Virtual Machine. As a result, USB passthrough functionality will be unavailable. More information can be found here.

Due to the critical severity of the vulnerabilities, customers are recommended to patch the products to the latest versions. See the “Fixed Version” column in the table under “Affected Versions”.

Last but not least, the vendor published a FAQ alongside their security bulletin, providing guidance on how to mitigate the vulnerabilities and emphasizing the importance of patching.