News

VMware Fixes Critical Flaw in ESXi Hypervisor

  • Lindsey O'Donnell--threatpost.com
  • published date: 2020-11-20 15:18:00 UTC

The critical and important-severity flaws were found by a team at the China-based Tiunfu Cup hacking challenge.

<div class="c-article__content js-reading-content"> <p>VMware has hurried out fixes for a critical flaw in its ESXi hypervisor, a few weeks after it was found during China’s Tianfu Cup hacking competition.</p> <p>The use-after-free vulnerability (CVE-2020-4004) has a CVSS score of 9.3 out of 10, making it critical. It exists in the eXtensible Host Controller Interface (xHCI) USB controller of ESXi. XHCI is an interface specification that defines a register-level description of a host controller for USB.</p> <p>According to VMware <a href="https://www.vmware.com/security/advisories/VMSA-2020-0026.html" target="_blank" rel="noopener noreferrer">in a Thursday advisory</a>, “a malicious actor with local administrative privileges on a virtual machine may exploit this issue.”</p> <p><a href="https://threatpost.com/newsletter-sign/"><img loading="lazy" class="aligncenter wp-image-141989 size-full" src="https://media.threatpost.com/wp-content/uploads/sites/103/2019/02/19151457/subscribe2.jpg" alt="" width="700" height="50"></a></p> <p>The attacker would then be able to execute code as the virtual machine’s Virtual Machine Executable (VMX) process running on the host, said VMware’s advisory. The VMX process runs in the VMkernel and is responsible for handling I/O to devices that are not critical to performance.</p> <p>Xiao Wei and Tianwen Tang (VictorV) of the Qihoo 360 Vulcan Team were credited with discovering the flaw, which they found at the 2020 Tianfu Cup Pwn Contest. While further details of the bug – and the exploit – were not disclosed, according to the Tianfu Cup’s Twitter account, the team “got the root of the host OS with one shot.” The Tianfu Cup is <a href="https://threatpost.com/tianfu-cup-round-up-safari-chrome-d-link-routers-and-office-365-successfully-hacked/150335/" target="_blank" rel="noopener noreferrer">a popular ethical hacking contest</a> that took place earlier in November.</p> <blockquote class="twitter-tweet" data-width="500" data-dnt="true"> <p lang="en" dir="ltr">360 ESG Vulnerability Research Institute is the only team to run the entry on VMware ESXi today. <a href="https://twitter.com/XiaoWei___?ref_src=twsrc%5Etfw">@XiaoWei___</a> <a href="https://twitter.com/vv474172261?ref_src=twsrc%5Etfw">@vv474172261</a> got the root of the host OS with one shot. Congrats!</p> <p>— TianfuCup (@TianfuCup) <a href="https://twitter.com/TianfuCup/status/1324915566012846080?ref_src=twsrc%5Etfw">November 7, 2020</a></p></blockquote> <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p> <p>ESXi versions 6.5, 6.7 and 7.0 are affected by this critical vulnerability; users can update to versions ESXi650-202011301-SG (for version 6.5), ESXi670-202011101-SG (for version 6.7) and ESXi70U1b-17168206 (for version 7.0). A workaround is to remove the xHCI (USB 3.x) controller. In addition, versions of VMware Fusion (versions 11.x), Workstation (15.x) and VMware cloud foundation (ESXi, versions 3.x and 4.x) are also affected. Patches for the VMware cloud foundation are still pending, according to the advisory.</p> <p>VMware also issued patches for an important-severity elevation-of-privilege vulnerability in ESXi, also found by the Qihoo 360 Vulcan Team during the Tiunfu Cup. That flaw (CVE-2020-4005), which scores 8.8 out of 10, exists in the way certain system calls are being managed.</p> <p>According to VMware, a bad actor could leverage the flaw to escalate their privileges on the affected system. However, this bug is more difficult to exploit. For one, with an attacker would need privileges within the VMX process; for another, successful exploitation of this issue is only possible when chained with another vulnerability (such as the use-after-free flaw).</p> <p>Versions 6.5, 6.7 and 7.0 of ESXi are affected by the bugs; as is VMware Cloud Foundation (ESXi, versions 3.x and 4.x). A patch is pending for the latter.</p> <p>These are only the latest flaws to plague the ESXi hypervisor. In October, <a href="https://threatpost.com/vmware-updated-fix-critical-esxi-flaw/160944/" target="_blank" rel="noopener noreferrer">VMware issued an updated fix</a> for a critical-severity remote code-execution flaw in ESXi. VMware said updated patch versions were available after it was discovered the previous patch, released Oct. 20, did not completely address the vulnerability. That’s because certain versions that were affected were not previously covered in the earlier update.</p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="VMware Fixes Critical Flaw in ESXi Hypervisor" data-url="https://threatpost.com/vmware-critical-flaw-esxi-hypervisor/161457/" data-counters="yes" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/vulnerabilities/">Vulnerabilities</a></li> </ul> </div> </div> </footer> </div>