Cyber Security

Urgent Security Updates: Cisco and VMware Address Critical Vulnerabilities

Jun 08, 2023Ravie LakshmananNetwork Security / Vulnerability

VMware has released security updates to fix a trio of flaws in Aria Operations for Networks that could result in information disclosure and remote code execution.

The most critical of the three vulnerabilities is a command injection vulnerability tracked as CVE-2023-20887 (CVSS score: 9.8) that could allow a malicious actor with network access to achieve remote code execution.

Also patched by VMware is another deserialization vulnerability (CVE-2023-20888) that’s rated 9.1 out of a maximum of 10 on the CVSS scoring system.

“A malicious actor with network access to VMware Aria Operations for Networks and valid ‘member’ role credentials may be able to perform a deserialization attack resulting in remote code execution,” the company said in an advisory.

The third security defect is a high-severity information disclosure bug (CVE-2023-20889, CVSS score: 8.8) that could permit an actor with network access to perform a command injection attack and obtain access to sensitive data.

The three shortcomings, which impact VMware Aria Operations Networks version 6.x, have been remediated in the following versions: 6.2, 6.3, 6.4, 6.5.1, 6.6, 6.7, 6.8, 6.9, and 6.10. There are no workarounds that mitigate the issues.

The alert comes as Cisco shipped fixes for a critical flaw in its Expressway Series and TelePresence Video Communication Server (VCS) that could “allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system.”

The privilege escalation flaw (CVE-2023-20105, CVSS score: 9.6), it said, stems from incorrect handling of password change requests, thereby allowing an attacker to alter the passwords of any user on the system, including an administrative read-write user, and then impersonate that user.

UPCOMING WEBINAR

🔐 Mastering API Security: Understanding Your True Attack Surface

Discover the untapped vulnerabilities in your API ecosystem and take proactive steps towards ironclad security. Join our insightful webinar!

Join the Session

A second high-severity vulnerability in the same product (CVE-2023-20192, CVSS score: 8.4) could permit an authenticated, local attacker to execute commands and modify system configuration parameters.

As a workaround for CVE-2023-20192, Cisco is recommending that customers disable CLI access for read-only users. Both issues have been addressed in VCS versions 14.2.1 and 14.3.0, respectively.

While there is no evidence that any of the aforementioned flaws have been abused in the wild, it’s highly advised to patch the vulnerabilities as soon as possible to mitigate potential risks.

The advisories also follow the discovery of three security bugs in RenderDoc (CVE-2023-33863, CVE-2023-33864, and CVE-2023-33865), an open-source graphics debugger, that could allow an advisory to gain elevated privileges and execute arbitrary code.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Articles You May Like

Nokia 3210 4G, HMD Pulse+, HMD Legend, HMD T21 Tablet, More Tipped to Launch Soon; Colourways Tipped
How the US Lawsuit Against Apple Could Make the iPhone Experience More Consumer Friendly
Hackers Hit Indian Defense, Energy Sectors with Malware Posing as Air Force Invite
WhatsApp Now Lets Users Pin Multiple Messages in Chats: How to Use Feature
Fireworks.ai, the Generative AI Firm That Fine-Tunes and Customises Open-Source LLMs For Business Needs