Cybercrime

Russian Hackers Exploiting Recently Patched VMware Flaw, NSA Warns

Russian state-sponsored hackers have been exploiting a vulnerability that VMware patched recently in some of its products, the National Security Agency (NSA) warned on Monday.

<p><strong><span><span>Russian state-sponsored hackers have been exploiting a vulnerability that VMware patched recently in some of its products, the National Security Agency (NSA) warned on Monday.</span></span></strong></p>

Russian state-sponsored hackers have been exploiting a vulnerability that VMware patched recently in some of its products, the National Security Agency (NSA) warned on Monday.

The vulnerability is tracked as CVE-2020-4006 and it has been found to impact the VMware Workspace ONE Access identity management product and some related components, including Identity Manager (vIDM) on Linux, vIDM Connector on Windows and Linux, VMware Cloud Foundation and vRealize Suite Lifecycle Manager.

An attacker who has gained access to the system’s web-based management interface can exploit the vulnerability to execute arbitrary commands with elevated privileges on the underlying operating system.

VMware first disclosed the vulnerability on November 23, when it told customers that it had been working on a fix. A few days ago, when it announced the availability of patches, the virtualization giant revealed that it learned of the flaw from the NSA, but without mentioning active exploitation.

In an advisory published on Monday, the NSA said “Russian state-sponsored malicious cyber actors” have been exploiting CVE-2020-4006, but it has not shared any information on the group (or groups) that launched the attacks or any of the targets. Based on the disclosure timeline, it’s likely that the security hole was being exploited before a patch was released.

The NSA did say that the vulnerability has been exploited as part of an attack that resulted in the attackers gaining access to sensitive data.

“The exploitation via command injection led to installation of a web shell and follow-on malicious activity where credentials in the form of SAML authentication assertions were generated and sent to Microsoft Active Directory Federation Services (ADFS), which in turn granted the actors access to protected data,” the NSA said in its advisory.

The agency highlighted that setting a unique and strong password, as well as ensuring that the web-based management interface is not accessible from the internet, reduces the risk of exploitation. However, it noted that setting a strong password “would likely not mitigate an existing compromise.”

Advertisement. Scroll to continue reading.

The NSA’s advisory also includes information that can help organizations detect attacks — an “exit” statement followed by a 3-digit number in the configurator.log file indicates an attack — but the agency has not shared other indicators of compromise (IOCs) that could be useful to defenders, such as hashes and IP addresses.

While the NSA’s advisory focuses on providing advice to government organizations, the U.S. government, through the DHS’s Cybersecurity and Infrastructure Security Agency (CISA), has also alerted the private sector about the risk posed by CVE-2020-4006.

Related: Microsoft Warns of Russian Cybercriminals Exploiting Zerologon Vulnerability

Related: Russian Hackers Exploited Windows Flaws in Attacks on European Firms

Related: Several Exim Vulnerabilities Exploited in Russia-Linked Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version