Ransomware gangs are loving this dumb but deadly make-me-admin ESXi vulnerability

Ransomware gangs are loving this dumb but deadly make-me-admin ESXi vulnerability

July 30, 2024 at 07:22AM

Recent Microsoft news serves as a caution to not join VMware ESXi hypervisor to Active Directory due to a newly patched vulnerability, CVE-2024-37085. Exploiting this allows attackers to gain full control of an ESXi hypervisor, potentially causing data theft, network disruption, or ransomware deployment. Patches are available, and enhanced credential hygiene is advised.

The meeting notes highlight the potential security risks associated with joining VMware ESXi hypervisors to Active Directory, particularly in light of the recently patched vulnerability CVE-2024-37085. This vulnerability, although rated with a 6.8 CVSS rating, has been exploited by high-profile ransomware groups to gain unauthorized access and control over ESXi hypervisors.

The exploit revolves around the creation of an Active Directory group named “ESX Admins,” which, if added or manipulated by an attacker, can lead to the escalation of user privileges to achieve full administrative access. This flaw has raised significant concerns within the cybersecurity community, prompting criticism of Broadcom’s handling of the severity and patching timeline for the vulnerability.

Many experts have questioned the practice of joining ESXi hosts to Active Directory, highlighting the convenience for managing admin access but also emphasizing the security challenges it presents. The interconnected nature of AD and its synchronization with other platforms further amplifies the potential risks associated with such configurations.

Several ransomware groups have actively exploited this vulnerability to target ESXi hypervisors, prompting Microsoft to urge all ESXi users to install available patches and enhance their credential hygiene to mitigate future attacks.

In summary, the meeting notes emphasize the critical importance of addressing this vulnerability promptly and implementing robust security measures to safeguard ESXi hypervisors from potential exploitation by ransomware groups.

Full Article