8.2
HIGH
CVE-2022-31705
VMware ESXi, Workstation, and Fusion EHCI Heap Out-of-Bounds Write Vulnerability
Description

VMware ESXi, Workstation, and Fusion contain a heap out-of-bounds write vulnerability in the USB 2.0 controller (EHCI). A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.

INFO

Published Date :

Dec. 14, 2022, 7:15 p.m.

Last Modified :

Dec. 19, 2022, 3:43 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2022-31705 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-31705 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware workstation
2 Vmware esxi
3 Vmware fusion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31705.

URL Resource
https://www.vmware.com/security/advisories/VMSA-2022-0033.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC

Makefile Shell C

Updated: 1 month ago
118 stars 22 fork 22 watcher
Born at : Jan. 9, 2023, 4:27 a.m. This repo has been linked 1 different CVEs too.

Some security news I am interested in

Updated: 1 year, 7 months ago
4 stars 0 fork 0 watcher
Born at : April 8, 2021, 1:45 a.m. This repo has been linked 6 different CVEs too.

A collection of links related to VMware escape exploits

vmware-exploitation

Updated: 1 week, 6 days ago
1350 stars 200 fork 200 watcher
Born at : Dec. 6, 2018, 7:35 a.m. This repo has been linked 5 different CVEs too.

share some useful archives about vm and qemu escape exploit.

awesome vmware virtualbox virtual-machine exploit qemu

Updated: 2 weeks, 3 days ago
495 stars 71 fork 71 watcher
Born at : Nov. 23, 2018, 3:45 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31705 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31705 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2022-0033.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2022-0033.html Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.2.5 *cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:beta:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0:update_3g:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:8.0:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.2.5 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31705 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31705 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12785

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability