VMSA-2023-0016

vmware logo header

Moderate


VMSA-2023-0016

6.5

2023-07-25

2023-07-25 (Initial Advisory)

CVE-2023-20891

VMware Tanzu Application Service for VMs and Isolation Segment updates address information disclosure vulnerability (CVE-2023-20891)

1. Impacted Products



  • VMware Tanzu Application Service for VMs
  • Isolation Segment

2. Introduction



VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure which was privately reported to VMware. Patches are available to remediate this vulnerability in affected VMware products.

3. VMware Tanzu Application Service for VMs and Isolation Segment information disclosure vulnerability (CVE-2023-20891)

Description



The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs .VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.5.

Known Attack Vectors



A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF API admin credentials and can push new malicious versions of an application. In a default deployment non-admin users do not have access to the platform system audit logs.

Resolution



To remediate CVE-2023-20891, apply the patches listed in the ‘Fixed Version’ column of the ‘Resolution Matrix’ found below. 

Workarounds



None.

Additional Documentation



None.

Notes



All the impacted users of Vmware Tanzu Application Service for VMs and Isolation Segment are recommended to do CF API admin credential rotation as per our KB here.

Response Matrix

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
VMware Tanzu Application Service for VMs
4.0.x
Any
CVE-2023-20891
moderate

4.0.5
None
None
VMware Tanzu Application Service for VMs
3.0.x
Any
CVE-2023-20891
moderate

3.0.14
None
None
VMware Tanzu Application Service for VMs
2.13.x
Any
CVE-2023-20891
moderate

2.13.24
None
None
VMware Tanzu Application Service for VMs
2.11.x
Any
CVE-2023-20891
moderate

2.11.42
None
None
Isolation Segment
4.0.x
Any
CVE-2023-20891
moderate

4.0.4
None
None
Isolation Segment
3.0.x
Any
CVE-2023-20891
moderate

3.0.13
None
None
Isolation Segment
2.13.x
Any
CVE-2023-20891
moderate

2.13.20
None
None
Isolation Segment
2.11.x
Any
CVE-2023-20891
moderate

2.11.35
None
None

4. References



Fixed Version(s) and Release Notes:

VMware Tanzu Application Service for VMs ( 4.0.5)

https://network.pivotal.io/products/elastic-runtime#/releases/1342404

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/4.0/tas-for-vms/runtime-rn.html

VMware Tanzu Application Service for VMs ( 3.0.14)

https://network.pivotal.io/products/elastic-runtime#/releases/1342398

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/3.0/tas-for-vms/runtime-rn.html

VMware Tanzu Application Service for VMs ( 2.13.24)

https://network.pivotal.io/products/elastic-runtime#/releases/1342401

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/2.13/tas-for-vms/runtime-rn.html

VMware Tanzu Application Service for VMs ( 2.11.42)

https://network.pivotal.io/products/elastic-runtime#/releases/1342399

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/2.11/tas-for-vms/runtime-rn.html

Isolation Segment (4.0.4)

https://network.pivotal.io/products/p-isolation-segment#/releases/1326013

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/4.0/tas-for-vms/segment-rn.html

Isolation Segment (3.0.13)

https://network.pivotal.io/products/p-isolation-segment#/releases/1326008

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/3.0/tas-for-vms/segment-rn.html

Isolation Segment (2.13.20)

https://network.pivotal.io/products/p-isolation-segment#/releases/1326016

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/2.13/tas-for-vms/segment-rn.html

Isolation Segment (2.11.35)

https://network.pivotal.io/products/p-isolation-segment#/releases/1325965

https://docs.vmware.com/en/VMware-Tanzu-Application-Service/2.11/tas-for-vms/segment-rn.html

5. Change Log



25 Jul 2023 : VMSA-2023-0016
Initial security advisory.

6. Contact



E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce 

 

This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 

 

VMware Security Advisories

https://www.vmware.com/security/advisories 

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security 

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2020 VMware Inc. All rights reserved.
 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
0
Shares
Leave a Reply
Previous Post
citrix logo header

multiple basedisk-xxx snapshots left on Azure

Next Post
citrix logo header

How to change the default session timeout for Citrix Director

Related Posts