Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Patches High-Severity Vulnerabilities in vRealize Operations

VMware this week announced patches for a series of vulnerabilities in vRealize Operations, including four considered high severity.

VMware this week announced patches for a series of vulnerabilities in vRealize Operations, including four considered high severity.

The most important of these is CVE-2021-22025 (CVSS score of 8.6), which is described as a broken access control vulnerability in the vRealize Operations Manager API. An attacker able to exploit the vulnerability could gain unauthenticated API access.

According to VMware, an unauthenticated attacker who has network access to the vRealize Operations Manager API could exploit the vulnerability to add new nodes to an existing vROps cluster.

The company also addressed an arbitrary log-file read vulnerability in the vRealize Operations Manager API (CVE-2021-22024, CVSS score of 7.5) and two server-side request forgery (SSRF) vulnerabilities (CVE-2021-22026 and CVE-2021-22027, CVSS score of 7.5).

An unauthenticated threat actor with network access could exploit CVE-2021-22024 to read any log file, or could target CVE-2021-22026 and CVE-2021-22027 to perform SSRF attacks, which can result in information disclosure.

VMware addressed two other security issues in vRealize Operations Manager API, namely (CVE-2021-22023, CVSS score of 6.6), and CVE-2021-22022 (CVSS score of 4.4), which could be exploited to modify the information of other users and take over their accounts, or read any arbitrary file on the server.

According to VMware, vRealize Operations Manager is not the only product impacted by these vulnerabilities. VMware Cloud Foundation (vROps) and vRealize Suite Lifecycle Manager (vROps) are affected as well.

VMware has released patches for all of the affected product versions and encourages customers to install them as soon as possible, to ensure they remain protected.

Advertisement. Scroll to continue reading.

Related: VMware Patches Severe Vulnerability in Workspace ONE Access, Identity Manager

Related: VMware Patches Vulnerabilities in ESXi, ThinApp

Related: VMware Patches Critical Vulnerability in Carbon Black App Control

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.