VMware Patches Critical Flaw in Carbon Black Cloud Workload

A critical vulnerability recently addressed in the VMware Carbon Black Cloud Workload could be abused to execute code on a vulnerable server, according to a warning from a security researcher who discovered the bug. 

A critical vulnerability recently addressed in the VMware Carbon Black Cloud Workload could be abused to execute code on a vulnerable server, according to a warning from a security researcher who discovered the bug. 

Tracked as CVE-2021-21982 and featuring a CVSS score of 9.1, the recently addressed vulnerability resides in the administrative interface for the appliance and exists because attackers could bypass authentication through manipulation of a URL on the interface. 

“A malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance may be able to obtain a valid authentication token, granting access to the administration API of the appliance,” VMware notes in an advisory


The company also explains that an attacker able to successfully exploit the vulnerability would be able to view and tamper with administrative configuration settings.


[ ALSO READ: VMware Patches Vulns Exploited at Chinese Hacking Contest ]


VMware’s Carbon Black Cloud Workload is used by organizations to protect workloads on virtualized environments, offering tools for vulnerability assessment, antivirus, and threat hunting.


Responding to a SecurityWeek inquiry, Positive Technologies researcher Egor Dimitrenko, who was credited with finding the vulnerability, explains that an attacker could actually exploit the bug to execute arbitrary code on a server. 


“Remote Code Execution is a critical vulnerability that gives an attacker unlimited opportunity to perform any attack to company infrastructure,” Dimitrenko underlines. 


The researcher explains that typically the attacker should not be able to access the admin interface of VMware Carbon Black Cloud Workload from the Internet, but also points out that misconfigurations could lead to improper exposure. Organization may deploy within the internal network tools that allow for remote access, he says. 


Last week, VMware released version 1.0.2 of VMware Carbon Black Cloud Workload appliance, to address this vulnerability, and encourages customers to apply the update to remain protected. Furthermore, it recommends implementing network controls to ensure that access to the admin interface of the appliance is restricted. 


On Friday, the Cybersecurity and Infrastructure Security Agency (CISA) published an advisory to warn of the vulnerability and raise awareness on the existence of patches for it. 


“A remote attacker could exploit this vulnerability to take control of an affected system,” CISA notes, encouraging administrators to apply the available patches. 

Last week, VMware also released patches for a couple of vulnerabilities in vRealize Operations (vROps), which could allow attackers to write files to arbitrary locations on the underlying platform. 


Related: VMware Patches Vulns Exploited at Chinese Hacking Contest


Related: Patch for Critical VMware ESXi Vulnerability Incomplete


Related: Vulnerability in VMware vSphere Replication

view counter

Original Link