Security

Patches

VMware fixes critical RCE, make-me-root bugs in vCenter - for the second time

If the first patches don't work, try, try again


VMware has pushed a second patch for a critical, heap-overflow bug in the vCenter Server that could allow a remote attacker to fully compromise vulnerable systems after the first software update, issued last month, didn't work.

Plus, in the same security update, VMware fixed (again) a make-me-root flaw in vCenter that's pretty nasty, too. Both bugs were originally patched on September 17. But, as VMware owner Broadcom noted on Monday, the fixes "did not completely address" either CVE.

The first critical flaw, tracked as CVE-2024-38812, affects vCenter 7.0.3, 8.0.2, and 8.0.3, plus running any version of vSphere or VMware Cloud Foundation prior to the versions listed above. 

It garnered a 9.8 out of 10 CVSS score — and for good reason. It doesn't require any user interaction to exploit, and a miscreant could abuse this vulnerability by sending a specially crafted network packet, which could allow remote code execution (RCE).

Meanwhile, the second vCenter bug (CVE-2024-38813) earned a 7.5 CVSS rating. Someone with network access could send a specially crafted packet and then escalate privileges to root.

There are no workarounds for either. "All customers are strongly encouraged to apply the patches currently listed in the Response Matrix," Broadcom noted in its security advisory.

Put together, these flaws are especially concerning as they could allow an attacker to remotely execute code on a buggy system after exploiting CVE-2024-38812, and then use CVE-2024-38813 to gain administrative privileges. 

Plus, everyone from ransomware gangs to nation states loves to find holes in VMware systems because they are so widely used across organizations, giving attackers maximum bang for their buck.

Earlier this year, Mandiant warned that Chinese cyberspies had been abusing a different critical vCenter bug since late 2021.

According to a separate FAQ about both new vCenter holes, "Broadcom is not currently aware of exploitation 'in the wild.'" We'd suggest patching ASAP to keep it that way. 

Both bugs were originally discovered by Zbl and srs of Team TZL at Tsinghua University during the Matrix Cup Cyber Security Competition, held in June in China. ®

Send us news
2 Comments

Ivanti endpoint manager can become endpoint ravager, thanks to quartet of critical flaws

PoC exploit code shows why this is a patch priority

How nice that state-of-the-art LLMs reveal their reasoning ... for miscreants to exploit

Blueprints shared for jail-breaking models that expose their chain-of-thought process

US Cyber Command reportedly pauses cyberattacks on Russia

PLUS: Phishing suspects used fishing gear as alibi; Apple's 'Find My' can track PCs and Androids; and more

Qualcomm pledges 8 years of security updates for Android kit using its chips (YMMV)

Starting with Snapdragon 8 Elite and 'droid 15

Microsoft expands Copilot bug bounty targets, adds payouts for even moderate messes

Said bugs 'can have significant implications' – glad to hear that from Redmond

Drug-screening biz DISA took a year to disclose security breach affecting millions

If there's something nasty on your employment record, extortion scum could come calling

Check out this free automated tool that hunts for exposed AWS secrets in public repos

You can find out if your GitHub codebase is leaking keys ... but so can miscreants

C++ creator calls for help to defend programming language from 'serious attacks'

Bjarne Stroustrup wants standards body to respond to memory-safety push as Rust monsters lurk at the door

Malware variants that target operational tech systems are very rare – but 2 were found last year

Fuxnet and FrostyGoop were both used in the Russia-Ukraine war

Bybit declares war on North Korea's Lazarus crime-ring to regain $1.5B stolen from wallet

Up to $140M in bounty rewards for return of Ethereum allegedly pilfered by hermit nation

100-plus spies fired after NSA internal chat board used for kinky sex talk

National intel boss slams naughty nattering on work systems as 'egregious violation of trust'

Healthcare outfit that served military personnel settles allegations it faked infosec compliance for $11M

If this makes you feel sick, knowing this happened before ransomware actors started targeting medical info may help