

AsyncRAT – Active IOCs
June 18, 2024
FormBook Malware – Active IOCs
June 18, 2024
AsyncRAT – Active IOCs
June 18, 2024
FormBook Malware – Active IOCs
June 18, 2024Severity
High
Analysis Summary
To address serious vulnerabilities that might be used to accomplish remote code execution and privilege escalation, VMware has released updates for Cloud Foundation, vCenter Server, and vSphere ESXi.
CVE-2024-37079 and CVE-2024-37080 (CVSS score: 9.8) allow several heap-overflow flaws in the DCE/RPC protocol's design that can enable remote code execution by transmitting a specifically constructed network packet to a malevolent party with vCenter Server network access.
Multiple local privilege escalation vulnerabilities in VMware vCenter were identified as CVE-2024-37081 (CVSS score: 7.8). These vulnerabilities resulted from a sudo configuration error, which an authenticated local user with non-administrative access might exploit to get root permissions.
VMware has already addressed issues with the way the DCE/RPC protocol was implemented. The virtualization services provider, owned by Broadcom, addressed a severe security flaw (CVE-2023-34048, CVSS score: 9.8) in October 2023. This flaw also allowed for remote execution of arbitrary code.
Versions 7.0 U3r, 8.0 U1e, and 8.0 U2d of vCenter Server solve all three issues that impact versions 7.0 and 8.0 of the server. Although no known reports of any of the vulnerabilities being actively exploited in the wild exist, users must act immediately to apply the patches due to the serious nature of the vulnerabilities.
Impact
- Code Execution
- Privilege Escalation
- Buffer Overflow
Indicators of Compromise
CVE
- CVE-2024-37079
- CVE-2024-37080
- CVE-2024-37081
Affected Vendors
Affected Products
- VMware vCenter Server 7.0
- VMware Cloud Foundation 4.0
- VMware vCenter Server 8.0
- VMware Cloud Foundation 5.0
- VMware vCenter Server 9.0
Remediation
- Refer to VMware Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.