Security

Patches

VMware fixes critical RCE, make-me-root bugs in vCenter - for the second time

If the first patches don't work, try, try again


VMware has pushed a second patch for a critical, heap-overflow bug in the vCenter Server that could allow a remote attacker to fully compromise vulnerable systems after the first software update, issued last month, didn't work.

Plus, in the same security update, VMware fixed (again) a make-me-root flaw in vCenter that's pretty nasty, too. Both bugs were originally patched on September 17. But, as VMware owner Broadcom noted on Monday, the fixes "did not completely address" either CVE.

The first critical flaw, tracked as CVE-2024-38812, affects vCenter 7.0.3, 8.0.2, and 8.0.3, plus running any version of vSphere or VMware Cloud Foundation prior to the versions listed above. 

It garnered a 9.8 out of 10 CVSS score — and for good reason. It doesn't require any user interaction to exploit, and a miscreant could abuse this vulnerability by sending a specially crafted network packet, which could allow remote code execution (RCE).

Meanwhile, the second vCenter bug (CVE-2024-38813) earned a 7.5 CVSS rating. Someone with network access could send a specially crafted packet and then escalate privileges to root.

There are no workarounds for either. "All customers are strongly encouraged to apply the patches currently listed in the Response Matrix," Broadcom noted in its security advisory.

Put together, these flaws are especially concerning as they could allow an attacker to remotely execute code on a buggy system after exploiting CVE-2024-38812, and then use CVE-2024-38813 to gain administrative privileges. 

Plus, everyone from ransomware gangs to nation states loves to find holes in VMware systems because they are so widely used across organizations, giving attackers maximum bang for their buck.

Earlier this year, Mandiant warned that Chinese cyberspies had been abusing a different critical vCenter bug since late 2021.

According to a separate FAQ about both new vCenter holes, "Broadcom is not currently aware of exploitation 'in the wild.'" We'd suggest patching ASAP to keep it that way. 

Both bugs were originally discovered by Zbl and srs of Team TZL at Tsinghua University during the Matrix Cup Cyber Security Competition, held in June in China. ®

Send us news
2 Comments

Mitel 0-day, 5-year-old Oracle RCE bug under active exploit

3 CVEs added to CISA's catalog

GoDaddy slapped with wet lettuce for years of lax security and 'several major breaches'

Watchdog alleged it had no SIEM or MFA, orders rapid adoption of basic infosec tools

Euro-cloud Anexia moves 12,000 VMs off VMware to homebrew KVM platform

Faced with huge license cost increase, provider and customers were both happy to make migration a mission

VMware migrations will be long, expensive, and risky, warns Gartner

And possibly even more so if you don’t start planning yours soon

Biden signs sweeping cybersecurity order, just in time for Trump to gut it

Ransomware, AI, secure software, digital IDs – there's something for everyone in the presidential directive

Microsoft eggheads say AI can never be made secure – after testing Redmond's own products

If you want a picture of the future, imagine your infosec team stamping on software forever

Miscreants 'mass exploited' Fortinet firewalls, 'highly probable' zero-day used

Ransomware 'not off the table,' Arctic Wolf threat hunter tells El Reg

CISA: Wow, that election had a lot of foreign trolling. Trump's Homeland Sec pick: And that's none of your concern

Cyber agency too 'far off mission,' says incoming boss Kristi Noem

Look for the label: White House rolls out 'Cyber Trust Mark' for smart devices

Beware the IoT that doesn’t get a security tag

Ransomware crew abuses AWS native encryption, sets data-destruct timer for 7 days

'Codefinger' crims on the hunt for compromised keys

FCC to telcos: By law you must secure your networks from foreign spies. Get on it

Plus: Uncle Sam is cross with this one Chinese biz over Salt Typhoon mega-snooping

Just as your LLM once again goes off the rails, Cisco, Nvidia are at the door smiling

Some of you have apparently already botched chatbots or allowed ‘shadow AI’ to creep in