google-ads

Tech Updates

Beware: Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks - Stay Protected!

Introduction:

In a startling development, VMware has discovered that a critical command injection vulnerability in Aria Operations for Networks (previously known as vRealize Network Insight) has been targeted by hackers in live attacks. This vulnerability, identified as CVE-2023-20887, enables malicious actors with network access to execute remote code through command injection, posing a significant threat to organizations utilizing VMware's Aria Operations Networks.



Details of the Exploited Vulnerability:

The affected versions of VMware Aria Operations Networks include 6. x, with fixes released in versions 6.2, 6.3, 6.4, 6.5.1, 6.6, 6.7, 6.8, 6.9, and 6.10 on June 7, 2023. Although the exact specifics of the attacks remain unknown, VMware has confirmed the exploitation of CVE-2023-20887 in the wild. Two IP addresses located in the Netherlands have been identified by threat intelligence firm GreyNoise as actively exploiting this vulnerability.


Insights from the Researcher:

The discovery of this vulnerability can be credited to Sina Kheirkhah, a researcher from Summoning Team, who promptly reported the flaw to VMware. In addition, Kheirkhah even released a proof-of-concept (PoC) exploit for the vulnerability, highlighting the severity of the issue. Kheirkhah states that this vulnerability is a combination of two issues, culminating in remote code execution (RCE) that can be leveraged by unauthenticated attackers.


The Persistent Threat Landscape:

The rapid exploitation of newly disclosed vulnerabilities by state actors and financially motivated groups continues to be a serious concern for organizations worldwide. It emphasizes the critical need for proactive security measures to safeguard against such threats.


A Rising Tide of Exploitation:

This alarming situation unfolds after Mandiant's report, revealing the active exploitation of another VMware flaw (CVE-2023-20867) by a suspected Chinese actor known as UNC3886. The exploit involved backdooring Windows and Linux hosts through VMware Tools.


Protective Measures:

To mitigate potential risks, VMware strongly advises all Aria Operations for Networks users to update to the latest version without delay. By promptly applying the available patches, organizations can effectively safeguard their network infrastructure from exploitation.


Conclusion:

The recent exploitation of the critical vulnerability in VMware's Aria Operations Networks raises significant concerns in the realm of cybersecurity. Organizations must remain vigilant and take immediate action to ensure the security and integrity of their networks. By staying informed about emerging threats and promptly implementing security updates, businesses can fortify their defences against evolving hacker tactics.

No comments