{"id":7448,"date":"2022-01-28T17:58:17","date_gmt":"2022-01-29T00:58:17","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=7448"},"modified":"2023-04-05T12:35:23","modified_gmt":"2023-04-05T19:35:23","slug":"patch-now-vmware-fixed-cve-2021-22045-heap-overflow-vulnerability","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/patch-now-vmware-fixed-cve-2021-22045-heap-overflow-vulnerability\/","title":{"rendered":"Patch Now: Vmware Fixed CVE-2021-22045 Heap-Overflow Vulnerability"},"content":{"rendered":"

On January 04, 2022, VMware has published security fixes for its Workstation, Fusion, and ESXi products to address a heap-overflow vulnerability identified as CVE-2021-22045. Attackers on various VMware platforms can exploit a virtual CD-ROM drive to execute malicious code in the hypervisor; however, not all products have been fixed as of yet.<\/p>\n

\n

Users of ESXi version 7 are still waiting for a complete fix for this high-severity heap-overflow security flaw, in the meantime Cloud Foundation, Fusion, and Workstation users install the patches straight away.<\/p>\n<\/blockquote>\n

The CVSS v3 base score for this vulnerability is 7.8, which is classified as “high” in severity. A heap overflow is a memory issue that can corrupt data or introduce unexpected behavior into any process accessing the affected memory area – in some cases resulting in remote code execution (RCE) and Denial of Service (DoS).<\/p>\n

<\/a><\/p>\n

Affected Products<\/h2>\n

 <\/p>\n

The vulnerability affects Windows, Linux, and Mac users throughout the virtualization specialist’s portfolio.<\/p>\n\n\n\n\n\n\n\n\n\n<\/colgroup>\n\n\n\n\n\n\n\n\n\n\n
\n

CVE Identifier<\/span><\/p>\n<\/th>\n

\n

Product<\/span><\/p>\n<\/th>\n

\n

Version<\/span><\/p>\n<\/th>\n

\n

\u00a0Running\u00a0 On<\/span><\/p>\n<\/th>\n

\n

CVSSv3<\/span><\/p>\n<\/th>\n

\n

Severity<\/span><\/p>\n<\/th>\n

\n

Fixed Version<\/span><\/p>\n<\/th>\n

\n

Workarounds<\/span><\/p>\n<\/th>\n<\/tr>\n<\/thead>\n

\n

CVE-2021-22045<\/span><\/p>\n<\/td>\n

\n

ESXi<\/span><\/p>\n<\/td>\n

\n

7<\/span><\/p>\n<\/td>\n

\n

Any<\/span><\/p>\n<\/td>\n

\n

7.7<\/a><\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

Patch Pending<\/span><\/p>\n<\/td>\n

\n

KB87249<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n

\n

ESXi<\/span><\/p>\n<\/td>\n

\n

6.7<\/span><\/p>\n<\/td>\n

\n

Any<\/span><\/p>\n<\/td>\n

\n

7.7<\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

ESXi670-202111101-SG<\/span><\/p>\n<\/td>\n

\n

KB87249<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n

\n

ESXi<\/span><\/p>\n<\/td>\n

\n

6.5<\/span><\/p>\n<\/td>\n

\n

Any<\/span><\/p>\n<\/td>\n

\n

7.7<\/a><\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

ESXi650-202110101-SG<\/span><\/p>\n<\/td>\n

\n

KB87249<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n

\n

Workstation<\/span><\/p>\n<\/td>\n

\n

16.x<\/span><\/p>\n<\/td>\n

\n

Any<\/span><\/p>\n<\/td>\n

\n

7.7<\/a><\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

16.2.0<\/span><\/p>\n<\/td>\n

\n

KB87206<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n

\n

Fusion<\/span><\/p>\n<\/td>\n

\n

12.x<\/span><\/p>\n<\/td>\n

\n

OS X<\/span><\/p>\n<\/td>\n

\n

7.7<\/a><\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

12.2.0<\/span><\/p>\n<\/td>\n

\n

KB87207<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n

\n

VMware Cloud Foundation (ESXi)<\/span><\/p>\n<\/td>\n

\n

4.x<\/span><\/p>\n<\/td>\n

\n

Any<\/span><\/p>\n<\/td>\n

\n

7.7<\/a><\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

Patch Pending<\/span><\/p>\n<\/td>\n

\n

KB87249<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n

\n

VMware Cloud Foundation (ESXi)<\/span><\/p>\n<\/td>\n

\n

3.x<\/span><\/p>\n<\/td>\n

\n

Any<\/span><\/p>\n<\/td>\n

\n

7.7<\/a><\/span><\/p>\n<\/td>\n

\n

Important<\/span><\/p>\n<\/td>\n

\n

Patch Pending<\/span><\/p>\n<\/td>\n

\n

KB87249<\/a><\/span><\/p>\n<\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n

 <\/p>\n

Knotted But Still Exploitable<\/h2>\n

 <\/p>\n

The flaw allows an untrusted guest OS user to run code on the hypervisor; nevertheless, “an attacker would not have control over the data produced, making exploitation difficult.” A successful attacker can compromise the hypervisor’s host operating system.<\/p>\n

 <\/p>\n

A hypervisor is software that creates and runs virtual machines and governs how resources are shared among them (such as memory and processing). Taking control of a hypervisor can provide hackers with a direct path to any data or applications stored in the VMs it manages, as well as the ability to execute code or install files on those Virtual Machines.<\/p>\n

 <\/p>\n

ESXi: Users are High at Risk<\/h2>\n

 <\/p>\n

The ESXi hypervisor is an empty hypervisor that runs on a server and splits it into several virtual machines (VMs). Considering that there isn’t a fix for ESXi users, VMware seems to be a popular target for cybercriminals and ransomware gangs.<\/p>\n

 <\/p>\n

On January 10, 2022, researchers have noticed that AvosLocker’s newer malware versions now include capabilities for encrypting Linux computers, with a target on VMware ESXi virtual machines.<\/p>\n

 <\/p>\n

Mitigations: Disable Now!<\/h2>\n

 <\/p>\n

Vmware advises customers to turn down all CD-ROM\/DVD drives on all running virtual machines to avoid potential exploitation \u2014<\/p>\n

 <\/p>\n

    \n
  1. \n

    Log in to a vCenter Server system using the vSphere Web Client.<\/p>\n<\/li>\n

  2. \n

    Right-click the virtual machine and click Edit Settings.<\/p>\n<\/li>\n

  3. \n

    Select the CD\/DVD drive and uncheck “Connected” and “Connect at power on” and remove any attached ISOs.<\/p>\n<\/li>\n<\/ol>\n

    Worried about how susceptible your organization is to a ransomware attack?\u00a0<\/strong><\/p>\n

    Get a Ransomware Penetration Assessment done today!\u00a0<\/strong><\/p>\n

    Click here<\/a> to talk to us.\u00a0<\/strong><\/p>\n","protected":false},"excerpt":{"rendered":"

    VMware has published security fixes for its Workstation, Fusion, and ESXi products to address a heap-overflow vulnerability identified as CVE-2021-22045.<\/p>\n","protected":false},"author":1,"featured_media":14341,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"content-type":""},"categories":[80,83,123],"tags":[517,516,518,167,519,93,218,369,424,515],"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts\/7448"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/comments?post=7448"}],"version-history":[{"count":3,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts\/7448\/revisions"}],"predecessor-version":[{"id":14354,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts\/7448\/revisions\/14354"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/14341"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7448"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/categories?post=7448"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/tags?post=7448"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}