VMSA-2022-0031

vmware logo header

Critical


VMSA-2022-0031

7.5-9.8

2022-12-13

2022-12-13 (Initial Advisory)

CVE-2022-31702, CVE-2022-31703

VMware vRealize Network Insight (vRNI) updates address command injection and directory traversal security vulnerabilities (CVE-2022-31702, CVE-2022-31703)

1. Impacted Products



  • VMware vRealize Network Insight (vRNI)

2. Introduction



Multiple vulnerabilities in VMware vRealize Network Insight (vRNI)were privately reported to VMware. Patches and updates are available to remediate these vulnerabilities in affected VMware products.

3a. VMware vRealize Network Insight (vRNI) command injection vulnerability (CVE-2022-31702)

Description



vRealize Network Insight (vRNI) contains a command injection vulnerability present in the vRNI REST API. VMware has evaluated the severity of this issue to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors



A malicious actor with network access to the vRNI REST API can execute commands without authentication.

 

Resolution



To remediate CVE-2022-31702 apply the fixes listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

 

Workarounds



None.

Additional Documentation



None.

Notes



None.

Acknowledgements



VMware would like to thank ZDI for reporting this vulnerability to us.

 

3b. VMware vRealize Network Insight (vRNI) contains a directory traversal vulnerability (CVE-2022-31703)

Description



vRealize Network Insight (vRNI) directory traversal vulnerability in vRNI REST API. VMware has evaluated the severity of this issue to be in the important severity range with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors



A malicious actor with network access to the vRNI REST API can read arbitrary files from the server.

 

Resolution



To remediate CVE-2022-31703 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

 

Workarounds



None.

Additional Documentation



None.

Notes



None.

Acknowledgements



VMware would like to thank ZDI for reporting this vulnerability to us.

 

Response Matrix

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
VMware vRealize Network Insight (vRNI)
6.8.0
Any
CVE-2022-31702, CVE-2022-31703
NA
N/A

Unaffected
NA
NA
VMware vRealize Network Insight (vRNI)
6.7
Any
CVE-2022-31702, CVE-2022-31703
critical

None
NA
VMware vRealize Network Insight (vRNI)
6.6
Any
CVE-2022-31702, CVE-2022-31703
critical

None
NA
VMware vRealize Network Insight (vRNI)
6.5.x
Any
CVE-2022-31702, CVE-2022-31703
critical

None
NA
VMware vRealize Network Insight (vRNI)
6.4
Any
CVE-2022-31702, CVE-2022-31703
critical

None
NA
VMware vRealize Network Insight (vRNI)
6.3
Any
CVE-2022-31702, CVE-2022-31703
critical

None
NA
VMware vRealize Network Insight (vRNI)
6.2
Any
CVE-2022-31702, CVE-2022-31703
critical

None
NA

4. References



Fixed Version(s) and Release Notes:

VMware vRealize Network Insight (vRNI) 6.8
https://customerconnect.vmware.com/downloads/info/slug/infrastructure_operations_management/vmware_vrealize_network_insight/6_x

https://docs.vmware.com/en/VMware-vRealize-Network-Insight/6.8/rn/vmware-vrealize-network-insight-68-release-notes/index.html

VMware vRealize Network Insight (vRNI) 6.x HF
https://kb.vmware.com/s/article/90381

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-CVE-2022-31702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-CVE-2022-31703

 

FIRST CVSSv3 Calculator:

CVE-2022-31702:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-31703:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5. Change Log



2022-12-13 VMSA-2022-0031

Initial security advisory.

6. Contact



E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce 

 

This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 

 

VMware Security Advisories

https://www.vmware.com/security/advisories 

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security 

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2022 VMware Inc. All rights reserved.
 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
1
Shares
Leave a Reply
Previous Post
Teams Logo Header

Introducing new touch and collaboration experiences on Microsoft Teams Rooms on Android

Next Post
vmware logo header

VMSA-2022-0032

Related Posts