Critical Code Execution Flaw Haunts VMware Cloud Director | #cybersecurity | #conferences | #education | #technology | #infosec

[ad_1]

Cloud computing and virtualization technology firm VMWare on Thursday rolled out patches for an extremely critical security flaw in the VMWare Cloud Director product, warning that unpatched systems are at risk of remote code execution attacks.

The vulnerability, which was privately reported by a security researcher who participates in bug bounty programs, carries a CVSS 3.1 score of 9.1 and should be considered a high-priority update for all VMWare Cloud Director users.

“An authenticated, high privileged malicious actor with network access to the VMware Cloud Director tenant or provider may be able to exploit a remote code execution vulnerability to gain access to the server,” VMWare said in an urgent advisory documenting the CVE-2022-22966 flaw.

[ READ: U.S. Warns New Sophisticated Malware Can Target ICS/SCADA Devices ]

The VMware Cloud Director platform powers public cloud services. It turns a physical data center, or multiple data centers distributed across different geographical locations, into Virtual Data Centers (VDC).

The latest warning comes just 24 hours after VMware confirmed in-the-wild exploitation of a separate bug in the VMware Workspace ONE Access and Identity Manager product.

VMWare updated a security bulletin issued on April 4 to add a single line:  “VMware has confirmed that exploitation of CVE-2022-22954 has occurred in the wild.”

The update adds to the urgency for organizations to apply patches and mitigations to stay ahead of attackers.  VMWare products have become a common target for nation-state APT actors and ransomware criminals.

[ READ: VMware Confirms Workspace One Exploits in the Wild ]

The company did not share any additional details or indicators of compromise (IOCs) to help defenders hunt for signs of infections.

It affects the VMware Workspace ONE Access and Identity Manager and carries a “critical” severity rating with a CVSS v3 score of 9.8.  

The vulnerability, described as a server-side template injection remote code execution vulnerability, was reported by a researcher attached to Chinese firm Qihoo 360.

“A malicious actor with network access can trigger a server-side template injection that may result in remote code execution,” the company warned.

Related: Microsoft Patches 128 Windows Flaws, New Zero-Day Reported by NSA

Related: VMware Confirms Workspace One Exploits in the Wild

Related: U.S. Warns New Sophisticated Malware Can Target ICS/SCADA Devices

Related: VMware Patches Five Critical Vulnerabilities in Workspace ONE Access

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a journalist and cybersecurity strategist with more than 20 years experience covering IT security and technology trends.
Ryan has built security engagement programs at major global brands, including Intel Corp., Bishop Fox and Kaspersky GReAT. He is a co-founder of Threatpost and the global SAS conference series. Ryan’s career as a journalist includes bylines at major technology publications including Ziff Davis eWEEK, CBS Interactive’s ZDNet, PCMag and PC World.
Ryan is a director of the Security Tinkerers non-profit, and a regular speaker at security conferences around the world.
Follow Ryan on Twitter @ryanaraine.

Previous Columns by Ryan Naraine:

Tags:



[ad_2]

Source link