VMSA-2022-0016

vmware logo header

Low


VMSA-2022-0016

3.8

2022-06-14

2022-06-14 (Initial Advisory)

CVE-2022-21123, CVE-2022-21125, CVE-2022-21166

VMware ESXi addresses DirectPath I/O (PCI-Passthrough) Information Leak vulnerabilities (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166)

1. Impacted Products

  • VMware ESXi
  • VMware Cloud Foundation

2. Introduction

Intel has disclosed multiple side-channel vulnerabilities that impact VMware products running on Intel processors. Patches and advanced settings are available to mitigate these vulnerabilities in affected VMware products.

3. DirectPath I/O (PCI-Passthrough) Information Leak vulnerabilities (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166)

Description

VMware ESXi contains information leak vulnerabilities when DirectPath I/O (PCI-Passthrough) is utilized. VMware has evaluated the severity of these issues to be in the Low severity range with a maximum CVSSv3 base score of 3.8.

Known Attack Vectors

A malicious actor with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can take advantage of a flaw in memory-mapped I/O (MMIO) fill buffers that may leak information stored in physical memory about the hypervisor or other virtual machines that reside on the same ESXi host if the host utilizes Intel processors.

Resolution


To mitigate CVE-2022-21123, CVE-2022-21125, and CVE-2022-21166, apply the patches listed in the ‘Fixed Version’ column of the ‘Resolution Matrix’ found below and enable the VMkernel.Boot.forceHyperthreadingMitigation advanced setting documented in KB88632. This mitigation enables the SCAv2 scheduler and will impose the same performance impact that was previously documented.

Workarounds

None.

Additional Documentation

A supplemental FAQ was created for additional clarification.

Notes

None.

Acknowledgements

None.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
ESXi
7.0
Any
CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
low

None
ESXi
6.7
Any
CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
low

None
ESXi
6.5
Any
CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
low

None

Impacted Product Suites that Deploy Response Matrix Components:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Cloud Foundation (ESXi)
4.x
Any
CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
low

Patch Pending
None
Cloud Foundation (ESXi)
3.x
Any
CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
low

None

4. References

5. Change Log

2022-06-14: VMSA-2022-0016
Initial security advisory.

6. Contact

E-mail list for product security notifications and announcements:

https://lists.vmware.com/mailman/listinfo/security-announce 

 

This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 

 

VMware Security Advisories

https://www.vmware.com/security/advisories 

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security 

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2022 VMware Inc. All rights reserved.
 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
1
Shares
Leave a Reply
Previous Post
citrix logo header

Launching Issues using Workspace App for iOS Client Devices – Session error 8

Next Post
citrix logo header

Login Issues on Citrix Websites

Related Posts