company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

VMware

loading..
loading..
loading..

Broadcom Warns of Actively Exploited VMware Vulnerabilities Posing Hypervisor Hijack Risk

Broadcom confirmed it has “information to suggest” the flaws are being exploited in the wild. While the company did not attribute the attacks, researchers sound...

07-Mar-2025
3 min read

Broadcom, VMware’s parent company since its 2023 acquisition, disclosed three critical flaws (CVE-2024-22224, CVE-2024-22225, CVE-2024-22226) on [date], warning that malicious hackers are already exploiting them. Dubbed “ESXicape” by researchers, these vulnerabilities affect:

  • VMware ESXi: A leading hypervisor for enterprise servers.
  • VMware Workstation and Fusion: Tools for running VMs on desktops.

How the Exploits Work—Attackers with administrator or root access to a single VM can bypass its isolated environment (“sandbox”). Successful exploitation grants control of the underlying hypervisor, enabling access to all other VMs on the same host. In shared data centers, this could allow cross-tenant breaches, compromising systems owned by multiple organizations.

Active Exploitation and Ransomware Risks

Broadcom confirmed it has “information to suggest” the flaws are being exploited in the wild. While the company did not attribute the attacks, researchers sounded alarms:

  • Kevin Beaumont, a cybersecurity analyst, linked the exploits to an unnamed ransomware group on Mastodon.
  • Stephen Fewer of Rapid7 warned, “The impact here is huge… [Attackers] can compromise any virtual machine on the hypervisor.”

VMware: A Prime Target for Ransomware
VMware hypervisors are frequent targets due to their central role in managing critical infrastructure. Recent campaigns include:

  • 2024: Microsoft observed ransomware groups (e.g., Black Basta, LockBit) abusing VMware flaws to steal corporate data.
  • 2023: The ESXiArgs campaign exploited a two-year-old VMware bug to encrypt thousands of systems globally.

Response and Mitigation

Patches Released
Broadcom issued emergency fixes, urging customers to update immediately:

  • VMware Security Advisory VMSA-2024-XXXX (link).
  • Updates for ESXi, Workstation (17.x and 16.x), and Fusion (13.x and 12.x).

CISA Directive
The U.S. Cybersecurity and Infrastructure Security Agency added the flaws to its Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to patch by [date].

Recommendations for Organizations

  1. Patch hypervisors and VM management tools immediately.
  2. Restrict administrative privileges to limit lateral movement.
  3. Segment networks to isolate critical VMs from shared infrastructure.
  4. Monitor hypervisor logs for unusual activity (e.g., unauthorized access attempts).

Broader Implications

Why Hypervisors Matter
Hypervisors reduce physical server costs by hosting multiple VMs on one machine. However, their centralized role makes them high-value targets—compromising one hypervisor can cripple an entire organization or data center.

Acquisition Context
Broadcom’s $69 billion VMware acquisition in 2023 drew scrutiny over product roadmap changes. Critics now question whether Broadcom’s restructuring impacted VMware’s vulnerability response times.


What’s Next?

  • Researchers anticipate copycat attacks as exploit details circulate.
  • Organizations using legacy VMware systems may face heightened risks if patches cannot be applied promptly.

Quote
“This is a worst-case scenario for enterprises. Hypervisors are the backbone of modern IT—if they’re compromised, everything is compromised.”
[Cybersecurity Expert Name], [Title/Company].


Stay Informed

For real-time updates on critical vulnerabilities, [subscribe to our newsletter] or follow [@TechCrunchSecurity on X/Twitter].


This structure adheres to journalistic standards, with clear sections, subheadings, quotes, and contextual analysis. Let me know if you'd like further refinements!