Vulnerabilities

VMware Patches Code Execution Vulnerabilities in vCenter Server

VMware published software updates to address multiple memory corruption vulnerabilities in vCenter Server that could lead to remote code execution.

VMware published software updates to address multiple memory corruption vulnerabilities in vCenter Server that could lead to remote code execution.

Virtualization giant VMware has published software updates to address multiple memory corruption vulnerabilities in vCenter Server that could lead to remote code execution.

A total of five security defects were patched in the software’s implementation of the DCERPC protocol, including four that VMware flags as ‘important’, with a CVSS score of 8.1.

Two of these issues, tracked as CVE-2023-20892 (heap buffer overflow due to uninitialized memory) and CVE-2023-20893 (use-after-free) could lead to code execution, according to VMware’s advisory.

“A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server,” VMware notes for both.

Next in line is CVE-2023-20894, a remotely exploitable out-of-bounds write bug that can be triggered via specially crafted packets to cause memory corruption.

The fourth vulnerability, CVE-2023-20895, is a memory corruption flaw that can be exploited over the network to bypass authentication.

VMware’s updates also address a important-severity out-of-bounds read vulnerability that a malicious actor can exploit remotely to cause a denial-of-service (DoS) condition on services such as vmcad, vmdird, and vmafdd.

Patches for all flaws were included in vCenter Server and Cloud Foundation versions 8.0 U1b and 7.0 U3m. VMware also released Async patches for VCF customers.

Advertisement. Scroll to continue reading.

vCenter Server is an advanced server management software for virtual infrastructure delivery across the hybrid cloud. The appliance is included in vSphere and Cloud Foundation products.

VMware recommends that all customers update to a patched version of the impacted products, noting that there is no workaround for any of these vulnerabilities. The company says it is not aware of any of these flaws being exploited in the wild.

Related: VMware Confirms Live Exploits Hitting Just-Patched Security Flaw

Related: Chinese Cyberspies Caught Exploiting VMware ESXi Zero-Day

Related: VMware Plugs Critical Flaws in Network Monitoring Product

Related Content

Vulnerabilities

VMware has patched three vulnerabilities exploited earlier this year at the Pwn2Own hacking competition.

Malware & Threats

The most serious flaws allow hackers with local admin rights to execute code as the virtual machine's VMX process running on the host.

Nation-State

CVE-2023-34048, a vCenter Server vulnerability patched in October 2023, had been exploited as zero-day for a year and a half.

Vulnerabilities

VMware warns customers that CVE-2023-34048, a vCenter Server vulnerability patched in October 2023, is being exploited in the wild. 

Vulnerabilities

Aria Automation is affected by a critical vulnerability that could be exploited to gain access to remote organizations and workflows.

Cloud Security

VMware flaw carries a CVSS severity-score of 9.8/10 and can be exploited to bypass login restrictions when authenticating on certain ports.

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.

ICS/OT

Exploit code and root-cause analysis released by SinSinology document the problem as a case where VMware “forgot to regenerate” SSH keys.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version