Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Patches Critical Vulnerabilities in Carbon Black App Control

VMware this week announced software updates that address two critical-severity vulnerabilities in its Carbon Black App Control product.

An application allow listing solution, Carbon Black App Control allows security teams to secure enterprise systems by locking them down to prevent unwanted changes, and to maintain continuous compliance.

VMware this week announced software updates that address two critical-severity vulnerabilities in its Carbon Black App Control product.

An application allow listing solution, Carbon Black App Control allows security teams to secure enterprise systems by locking them down to prevent unwanted changes, and to maintain continuous compliance.

Tracked as CVE-2022-22951, the first of the two security holes is an OS command injection issue that could lead to remote code execution. The flaw exists because user input isn’t properly validated.

An attacker looking to exploit the bug needs to be authenticated as a high-privileged user and requires network access to the App Control interface in order to execute commands on the server.

[ READ: VMware NSX Data Center Flaw Can Expose Virtual Systems to Attacks ]

Tracked as CVE-2022-22952 and described as a file upload vulnerability, the second bug could be exploited by an attacker with administrative access to App Control to upload a specially crafted file and execute arbitrary code.

Both vulnerabilities carry a CVSS score of 9.1 and both have been addressed with the release of Carbon Black App Control versions 8.8.2, 8.7.4, 8.6.6, and 8.5.14.

With no workarounds available for either of the two security defects, administrators are advised to apply the available patches as soon as possible.

Advertisement. Scroll to continue reading.

VMware makes no mention of either of the two flaws being exploited in malicious attacks. Researcher Jari Jääskelä, who has been credited for reporting both flaws, has confirmed for SecurityWeek that while the vulnerabilities are critical based on their CVSS score, exploitation does require authentication, which means they are less likely to be exploited in the wild.

*updated with information from researcher

Related: VMware Patches Vulnerabilities Disclosed at Chinese Hacking Contest

Related: Attackers Hitting VMWare Horizon Servers With Log4j Exploits

Related: VMware Plugs Security Holes in Workstation, Fusion and ESXi

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.