Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

VMware Patches Critical Flaw in Carbon Black Cloud Workload

A critical vulnerability recently addressed in the VMware Carbon Black Cloud Workload could be abused to execute code on a vulnerable server, according to a warning from a security researcher who discovered the bug. 

A critical vulnerability recently addressed in the VMware Carbon Black Cloud Workload could be abused to execute code on a vulnerable server, according to a warning from a security researcher who discovered the bug. 

Tracked as CVE-2021-21982 and featuring a CVSS score of 9.1, the recently addressed vulnerability resides in the administrative interface for the appliance and exists because attackers could bypass authentication through manipulation of a URL on the interface. 

“A malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance may be able to obtain a valid authentication token, granting access to the administration API of the appliance,” VMware notes in an advisory


The company also explains that an attacker able to successfully exploit the vulnerability would be able to view and tamper with administrative configuration settings.


[ ALSO READ: VMware Patches Vulns Exploited at Chinese Hacking Contest ]


Advertisement. Scroll to continue reading.

VMware’s Carbon Black Cloud Workload is used by organizations to protect workloads on virtualized environments, offering tools for vulnerability assessment, antivirus, and threat hunting.


Responding to a SecurityWeek inquiry, Positive Technologies researcher Egor Dimitrenko, who was credited with finding the vulnerability, explains that an attacker could actually exploit the bug to execute arbitrary code on a server. 


“Remote Code Execution is a critical vulnerability that gives an attacker unlimited opportunity to perform any attack to company infrastructure,” Dimitrenko underlines. 


The researcher explains that typically the attacker should not be able to access the admin interface of VMware Carbon Black Cloud Workload from the Internet, but also points out that misconfigurations could lead to improper exposure. Organization may deploy within the internal network tools that allow for remote access, he says. 


Last week, VMware released version 1.0.2 of VMware Carbon Black Cloud Workload appliance, to address this vulnerability, and encourages customers to apply the update to remain protected. Furthermore, it recommends implementing network controls to ensure that access to the admin interface of the appliance is restricted. 


On Friday, the Cybersecurity and Infrastructure Security Agency (CISA) published an advisory to warn of the vulnerability and raise awareness on the existence of patches for it. 


“A remote attacker could exploit this vulnerability to take control of an affected system,” CISA notes, encouraging administrators to apply the available patches. 

Last week, VMware also released patches for a couple of vulnerabilities in vRealize Operations (vROps), which could allow attackers to write files to arbitrary locations on the underlying platform. 


Related: VMware Patches Vulns Exploited at Chinese Hacking Contest


Related: Patch for Critical VMware ESXi Vulnerability Incomplete


Related: Vulnerability in VMware vSphere Replication

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.