VMSA-2023-0001

vmware logo header

Critical


VMSA-2023-0001

5.3-9.8

2023-01-24

2023-01-24 (Initial Advisory)

CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711

VMware vRealize Log Insight latest updates address multiple security vulnerabilities (CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711)

1. Impacted Products



VMware vRealize Log Insight

2. Introduction



Multiple vulnerabilities in VMware vRealize Log Insight were privately reported to VMware. Updates and workarounds are available to address these vulnerabilities in affected VMware products.

3a. VMware vRealize Log Insight Directory Traversal Vulnerability (CVE-2022-31706)

Description



The vRealize Log Insight contains a Directory Traversal Vulnerability. VMware has evaluated the severity of this issue to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors



An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

Resolution



To remediate CVE-2022-31706 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds



Workarounds for CVE-2022-31706 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

Additional Documentation



None

Notes



None

Acknowledgements



VMware would like to thank ZDI for reporting this vulnerability to us.

3b. VMware vRealize Log Insight broken access control Vulnerability (CVE-2022-31704)

Description



The vRealize Log Insight contains a broken access control vulnerability. VMware has evaluated the severity of this issue to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors



An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

Resolution



To remediate CVE-2022-31704 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds



Workarounds for CVE-2022-31704 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

Additional Documentation



None

Notes



None

Acknowledgements

Description



VMware would like to thank ZDI for reporting this vulnerability to us.

3c. VMware vRealize Log Insight contains a Deserialization Vulnerability (CVE-2022-31710)



vRealize Log Insight contains a deserialization vulnerability. VMware has evaluated the severity of this issue to be in the important severity range with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors



An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service.

Resolution



To remediate CVE-2022-31710 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds



Workarounds for CVE-2022-31710 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

Additional Documentation



None

Notes



None

Acknowledgements



VMware would like to thank ZDI for reporting this vulnerability to us.

3d. VMware vRealize Log Insight contains an Information Disclosure Vulnerability (CVE-2022-31711)

Description



vRealize Log Insight contains an Information Disclosure Vulnerability. VMware has evaluated the severity of this issue to be in the moderate severity range with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors



A malicious actor can remotely collect sensitive session and application information without authentication.

Resolution



To remediate CVE-2022-31711 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds



Workarounds for CVE-2022-31711 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

Additional Documentation



None

Notes



None

Acknowledgements



VMware would like to thank ZDI for reporting this vulnerability to us.

Response Matrix

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
VMware vRealize Log Insight
8.x
Any
CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711
9.8, 9.8, 7.5, 5.3
critical

None
VMware Cloud Foundation (VMware vRealize Log Insight)
4.x, 3.x
Any
CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711
9.8, 9.8, 7.5, 5.3
critical

None

4. References

5. Change Log



2023-01-24 VMSA-2023-0001

Initial security advisory.

6. Contact



E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

security-announce@lists.vmware.com

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055

VMware Security Advisories

http://www.vmware.com/security/advisories

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog

https://blogs.vmware.com/security

 

Twitter

https://twitter.com/VMwareSRC

 

 

 

 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
1
Shares
Leave a Reply
Previous Post
citrix logo header

Citrix ADC (NetScaler) Reset Codes reference

Next Post
citrix logo header

ShareFile Share Report

Related Posts