Friday, March 29, 2024

VMware Releases Critical Security Updates for Multiple Vulnerabilities

VMware releases critical security updates for vSphere Data Protection (VDP) that address a number of security vulnerabilities. The Vulnerability can be tracked as CVE-2018-11066, CVE-2018-11067, CVE-2018-11076, CVE-2018-11077.

vSphere Data Protection

vSphere Data Protection is a backup and recovery tool designed for vSphere environments powered by EMC.

Remote code execution vulnerability

A remote code execution in VDP allows a remote unauthenticated remote attacker to run arbitrary codes on the server. This vulnerability can be tracked as CVE-2018-11066.

It affects VDP 6.1.x & 6.0.x, patched versions 6.1.10 &6.0.9, reads security advisory.

Open redirection vulnerability

VDP vulnerable for open redirection, an attacker could exploit the vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.

This vulnerability can be utilized by attackers to conduct a phishing attack. This vulnerability can be tracked as CVE-2018-11067.

It affects VDP 6.1.x & 6.0.x, patched versions 6.1.10 &6.0.9.

Command injection vulnerability

The vulnerability exists in getlogs, the troubleshooting utility in VDP, a malicious admin user can exploit the vulnerability to execute arbitrary commands as root user.

This vulnerability can be tracked as CVE-2018-11076. It affects VDP 6.1.x & 6.0.x, patched versions 6.1.10 &6.0.9.

Information exposure vulnerability

Information exposure vulnerability with VDP Java management console’s may reveal the SSL/TLS private key, this can be utilized by an attacker to launch a MITM attack on management console users.

This vulnerability can be tracked as CVE-2018-11077. It affects VDP 6.1.x & 6.0.x, patched versions 6.1.10 &6.0.9.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can check the Vulnerability Management Analysis to keep your self-updated

Adobe Released August Patch Covering 11 Vulnerabilities That Affects Multiple Popular Adobe Products

TLS 1.3 Released – Most Important Security Protocol on the Internet with Extreme Privacy, Security, and Performance

Oracle Released Security Update Addresses a Critical Database Vulnerability That Affects Multiple Versions

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles