VMware Security Alert: Proof-of-Concept Exploit Code Threatens Authentication Bypass Flaw
VMware has issued a warning to its customers regarding a significant threat. Proof-of-concept (PoC) exploit code is now circulating for a critical authentication bypass flaw found in vRealize Log Insight, which has since been rebranded as VMware Aria Operations for Logs.
VMware took immediate action to update its advisory, confirming the availability of the exploit code for CVE-2023-34051. This particular vulnerability presents a serious concern, as it could potentially allow unauthenticated attackers to execute code remotely with root-level permissions, under specific conditions.
The successful exploitation of this flaw relies on a series of factors. Specifically, the attacker must compromise a host within the targeted environment. This compromised host must also have the necessary permissions to add an extra interface or a static IP address, further emphasizing the importance of robust security practices and access controls.
The discovery of this flaw can be attributed to the diligent work of security researchers from Horizon3, who have conducted a detailed root cause analysis. Their findings, which were published on a recent Friday, provide additional insights into how CVE-2023-34051 can be leveraged to gain remote code execution privileges with root access. Furthermore, Horizon3’s security team has also released a PoC exploit, along with a list of indicators of compromise (IOCs) that network defenders can employ to identify any attempts at exploitation within their own environments.
See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses
The PoC exploit, as described by the Horizon3 Attack Team, relies on a combination of IP address spoofing and various Thrift RPC endpoints to achieve an arbitrary file write. Notably, the default configuration of this vulnerability involves the creation of a cron job to facilitate the generation of a reverse shell. To adapt this to specific environments, it is recommended to modify the payload file accordingly.
It’s essential to highlight that for this attack to be successful, the attacker must possess the same IP address as a master or worker node within the target network, adding an additional layer of complexity to the exploitation process.
While we haven’t reversed the Cisco 0-day just yet, we do have the deep-dive and IOCs for CVE-2023-34051 affecting #VMware Aria Operations for Logs.
This vulnerability is a patch bypass discovered by @JamesHorseman2 that allows for RCE as root under certain conditions.… pic.twitter.com/L4cS6tWySy
— Horizon3 Attack Team (@Horizon3Attack) October 20, 2023
RCE exploit chain
This vulnerability is not an isolated concern. Instead, it is part of a chain of exploits that have previously been addressed by VMware. These earlier issues were resolved in a security update issued in January. The vulnerabilities in question included a directory traversal bug (CVE-2022-31706), a broken access control flaw (CVE-2022-31704), and an information disclosure bug (CVE-2022-31711). When chained together, these vulnerabilities could allow attackers to inject maliciously crafted files into the operating system of VMware appliances running unpatched Aria Operations for Logs software.
While the exploitation of this vulnerability may seem straightforward, it’s important to note that it does require a certain level of infrastructure setup for serving malicious payloads. Additionally, since this product is typically not exposed to the public internet, attackers are likely to have established a foothold elsewhere within the network before carrying out such an attack.
Trending: Offensive Security Tool: o365sprayer
Despite this, it’s a grim reality that threat actors often exploit vulnerabilities within previously compromised networks for lateral movement. This underlines the critical importance of promptly addressing these vulnerabilities to prevent further security breaches.
It’s worth noting that this isn’t the first time VMware has found itself dealing with such critical vulnerabilities. In June, the company had to alert customers about another severe remote code execution vulnerability in VMware Aria Operations for Networks, which was being actively exploited by threat actors. This earlier vulnerability was tracked as CVE-2023-20887 and had created a significant security risk for affected organizations.
VMware remains committed to addressing these security challenges and enhancing the resilience of its products to emerging threats. Customers are strongly encouraged to apply available security updates and follow best practices for securing their VMware environments. The latest authentication bypass flaw and associated exploit code serve as a stark reminder of the ever-evolving landscape of cybersecurity threats, calling for vigilance and swift action to protect critical infrastructure and sensitive data.
Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?
If you want to express your idea in an article contact us here for a quote: [email protected]
Source: bleepingcomputer.com