VMware and Cisco Release Security Updates to Fix Critical Flaws

The cybersecurity landscape is rapidly evolving, and new vulnerabilities are being discovered every day. It is essential for businesses to ensure that all software and systems are regularly updated to protect against potential cyberattacks. Recently, both VMware and Cisco released security updates to fix critical flaws discovered in their systems.

VMware has released security updates to fix three flaws in Aria Operations for Networks

VMware has released security updates to fix a trio of flaws in their Aria Operations for Networks software that could result in information disclosure and remote code execution. The most critical of these flaws is a command injection vulnerability that could allow a malicious actor with network access to achieve remote code execution. This vulnerability has been tracked as CVE-2023-20887 and has a CVSS score of 9.8 out of 10, making it a severe vulnerability that must be addressed as soon as possible.

Another critical flaw that VMware has addressed is a deserialization vulnerability (CVE-2023-20888) that’s rated 9.1 out of 10 on the CVSS scoring system. The third security issue is an information disclosure bug (CVE-2023-20889, CVSS score: 8.8) that could allow an attacker with network access to perform a command injection attack and gain access to sensitive data.

VMware has addressed these three issues in the following versions: 6.2, 6.3, 6.4, 6.5.1, 6.6, 6.7, 6.8, 6.9, and 6.10. It is highly advised that businesses and individuals who use VMware Aria Operations for Networks software upgrade to one of these versions as soon as possible to reduce the risk of potential attacks on their systems.

Cisco recently fixed a critical privilege escalation flaw in its Expressway Series and TelePresence Video Communication Server

Cisco has released fixes for a critical flaw in its Expressway Series and TelePresence Video Communication Server that could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. This privilege escalation flaw (CVE-2023-20105, CVSS score: 9.6) is due to incorrect handling of password change requests.

The second high-severity vulnerability in the same product (CVE-2023-20192, CVSS score: 8.4) could permit an authenticated, local attacker to execute commands and modify system configuration parameters.

The importance of patching these vulnerabilities

While there is no evidence that any of the aforementioned flaws have been exploited in the wild, it is highly advised to patch the vulnerabilities as soon as possible to mitigate potential risks. Hackers are continually scanning the internet for unprotected, vulnerable systems, and leaving these flaws unaddressed could leave your system exposed to a cyber attack.

Discovery of three security bugs in RenderDoc

In addition to the security updates from VMware and Cisco, there is news of three security bugs in RenderDoc (CVE-2023-33863, CVE-2023-33864, and CVE-2023-33865), an open-source graphics debugger. These bugs could allow an adversary to gain elevated privileges and execute arbitrary code.

In a world where cyber threats are becoming increasingly common, it is essential to remain up-to-date with the latest security updates and patches. Flaws like those discovered in VMware Aria Operations for Networks, Cisco’s Expressway Series, and TelePresence Video Communication Server can have severe consequences if left unaddressed. Regularly updating your systems and software is one of the most effective ways to protect yourself and mitigate potential risks.

Explore more