GuLoader Malspam Campaign – Active IOCs
September 18, 2024Multiple Microsoft Products Vulnerabilities
September 18, 2024GuLoader Malspam Campaign – Active IOCs
September 18, 2024Multiple Microsoft Products Vulnerabilities
September 18, 2024Severity
High
Analysis Summary
A critical VMware vCenter Server vulnerability that allowed attackers to remotely execute code on unpatched machines over a network packet has been resolved by Broadcom.
The core administration component of VMware's vSphere package, vCenter Server aids administrators in controlling and keeping an eye on virtualized infrastructure. An implementation of the DCE/RPC protocol in vCenter contains a heap overflow flaw that gives rise to the vulnerability (CVE-2024-38812), which was discovered by security experts during China's 2024 Matrix Cup hacking contest. Products like VMware vSphere and VMware Cloud Foundation that use vCenter are also impacted.
With low-complexity attacks that don't involve user interaction, unauthenticated attackers can remotely exploit it by sending a specially designed network packet that could result in remote code execution. Patches for this issue can now be downloaded via the regular vCenter Server update methods. It is recommended to install one of the updated versions specified in the VMware Security Advisory to provide complete protection for your system and yourself. Each organization must assess the suitability of these defenses on its own, even though additional mitigations might be available based on its firewall setups, defense-in-depth tactics, and security posture.
The CVE-2023-34048 RCE flaw is not currently being used in attacks, according to Broadcom. There isn't an official fix for this vulnerability, therefore administrators who can't implement the recent security upgrades right away should rigorously block network perimeter access to vSphere administration components and interfaces, including storage and network components.
The company also fixed a high-severity privilege escalation vulnerability (CVE-2024-38813) that might be used by hostile actors to obtain root access on susceptible servers by sending a network packet that has been carefully constructed. It resolved a related remote code execution vulnerability in the vCenter Server (CVE-2024-37079) in June. This vulnerability can be exploited by specially crafted packets.
Impact
- Remote Code Execution
- Unauthorized Access
- Buffer Overflow
Indicators of Compromise
CVE
- CVE-2024-38812
Affected Vendors
Affected Products
- Broadcom VMware vCenter Server - 7.0
- Broadcom VMware vCenter Server - 8.0
- Broadcom VMware Cloud Foundation - 4.0
- Broadcom VMware Cloud Foundation - 5.0
Remediation
- Refer to VMware Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.