Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-31711: VMSA-2023-0001

VMware vRealize Log Insight contains an Information Disclosure Vulnerability. A malicious actor can remotely collect sensitive session and application information without authentication.

CVE
#vulnerability#dos#rce#vmware#auth

Advisory ID: VMSA-2023-0001.1

CVSSv3 Range: 5.3-9.8

Issue Date: 2023-01-24

Updated On: 2023-01-31

CVE(s): CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711

Synopsis: VMware vRealize Log Insight latest updates address multiple security vulnerabilities (CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711)

****1. Impacted Products****

VMware vRealize Log Insight

****2. Introduction****

Multiple vulnerabilities in VMware vRealize Log Insight were privately reported to VMware. Updates and workarounds are available to address these vulnerabilities in affected VMware products.

****3a. VMware vRealize Log Insight Directory Traversal Vulnerability (CVE-2022-31706)****

The vRealize Log Insight contains a Directory Traversal Vulnerability. VMware has evaluated the severity of this issue to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

To remediate CVE-2022-31706 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds for CVE-2022-31706 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

VMware has confirmed that exploit code for CVE-2022-31706 has been published.

VMware would like to thank ZDI for reporting this vulnerability to us.

****3b. VMware vRealize Log Insight broken access control Vulnerability (CVE-2022-31704)****

The vRealize Log Insight contains a broken access control vulnerability. VMware has evaluated the severity of this issue to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

To remediate CVE-2022-31704 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds for CVE-2022-31704 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

VMware has confirmed that exploit code for CVE-2022-31704 has been published.

VMware would like to thank ZDI for reporting this vulnerability to us.

****3c. VMware vRealize Log Insight contains a Deserialization Vulnerability (CVE-2022-31710)****

vRealize Log Insight contains a deserialization vulnerability. VMware has evaluated the severity of this issue to be in the important severity range with a maximum CVSSv3 base score of 7.5.

An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service.

To remediate CVE-2022-31710 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds for CVE-2022-31710 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

VMware has confirmed that exploit code for CVE-2022-31710 has been published.

VMware would like to thank ZDI for reporting this vulnerability to us.

****3d. VMware vRealize Log Insight contains an Information Disclosure Vulnerability (CVE-2022-31711)****

vRealize Log Insight contains an Information Disclosure Vulnerability. VMware has evaluated the severity of this issue to be in the moderate severity range with a maximum CVSSv3 base score of 5.3.

A malicious actor can remotely collect sensitive session and application information without authentication.

To remediate CVE-2022-31711 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds for CVE-2022-31711 can be found in the ‘Workaround’ column of the ‘Response Matrix’ below.

VMware would like to thank ZDI for reporting this vulnerability to us.

Product

Version

Running On

CVE Identifier

CVSSv3

Severity

Fixed Version

Workarounds

Additional Documentation

VMware vRealize Log Insight

8.x

Any

CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711

9.8, 9.8, 7.5, 5.3

critical

8.10.2

KB90635

None

VMware Cloud Foundation (VMware vRealize Log Insight)

4.x, 3.x

Any

CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711

9.8, 9.8, 7.5, 5.3

critical

KB90668

KB90635

None

****4. References****

****5. Change Log****

**2023-01-24 VMSA-2023-0001
**Initial security advisory.

2023-01-31 VMSA-2023-0001.1
Updated VMSA to note that VMware has confirmed that exploit code for CVE-2022-31706, CVE-2022-31704, and CVE-2022-31710 have been published.

****6. Contact****

Related news

Cisco and VMware Release Security Updates to Patch Critical Flaws in their Products

Cisco and VMware have released security updates to address critical security flaws in their products that could be exploited by malicious actors to execute arbitrary code on affected systems. The most severe of the vulnerabilities is a command injection flaw in Cisco Industrial Network Director (CVE-2023-20036, CVSS score: 9.9), which resides in the web UI component and arises as a result of

Critical VMware RCE Vulnerabilities Targeted by Public Exploit Code

Security vulnerabilities in VMware's vRealize Log Insight platform can be chained together to offer a cybercriminals a gaping hole to access corporate crown jewels.

Critical VMware RCE Vulnerabilities Targeted by Public Exploit Code

Security vulnerabilities in VMware's vRealize Log Insight platform can be chained together to offer a cybercriminals a gaping hole to access corporate crown jewels.

Critical VMware RCE Vulnerabilities Targeted by Public Exploit Code

Security vulnerabilities in VMware's vRealize Log Insight platform can be chained together to offer a cybercriminals a gaping hole to access corporate crown jewels.

Critical VMware RCE Vulnerabilities Targeted by Public Exploit Code

Security vulnerabilities in VMware's vRealize Log Insight platform can be chained together to offer a cybercriminals a gaping hole to access corporate crown jewels.

VMware Releases Patches for Critical vRealize Log Insight Software Vulnerabilities

VMware on Tuesday released software to remediate four security vulnerabilities affecting vRealize Log Insight (aka Aria Operations for Logs) that could expose users to remote code execution attacks. Two of the flaws are critical, carrying a severity rating of 9.8 out of a maximum of 10, the virtualization services provider noted in its first security bulletin for 2023. Tracked as CVE-2022-31706

VMware Releases Patches for Critical vRealize Log Insight Software Vulnerabilities

VMware on Tuesday released software to remediate four security vulnerabilities affecting vRealize Log Insight (aka Aria Operations for Logs) that could expose users to remote code execution attacks. Two of the flaws are critical, carrying a severity rating of 9.8 out of a maximum of 10, the virtualization services provider noted in its first security bulletin for 2023. Tracked as CVE-2022-31706

VMware Releases Patches for Critical vRealize Log Insight Software Vulnerabilities

VMware on Tuesday released software to remediate four security vulnerabilities affecting vRealize Log Insight (aka Aria Operations for Logs) that could expose users to remote code execution attacks. Two of the flaws are critical, carrying a severity rating of 9.8 out of a maximum of 10, the virtualization services provider noted in its first security bulletin for 2023. Tracked as CVE-2022-31706

VMware Releases Patches for Critical vRealize Log Insight Software Vulnerabilities

VMware on Tuesday released software to remediate four security vulnerabilities affecting vRealize Log Insight (aka Aria Operations for Logs) that could expose users to remote code execution attacks. Two of the flaws are critical, carrying a severity rating of 9.8 out of a maximum of 10, the virtualization services provider noted in its first security bulletin for 2023. Tracked as CVE-2022-31706

Update vRealize now! VMware patches critical RCE vulnerabilities

Categories: Exploits and vulnerabilities Categories: News Tags: vRealize Tags: VMware Tags: CVE-2022-31706 Tags: CVE-2022-31704 Tags: CVE-2022-31702 Tags: path traversal Tags: directory traversal Tags: broken access control VMware has issued a security advisory for vRealize Log Insight that covers four vulnerabilities, including two critical RCEs (Read more...) The post Update vRealize now! VMware patches critical RCE vulnerabilities appeared first on Malwarebytes Labs.

Update vRealize now! VMware patches critical RCE vulnerabilities

Categories: Exploits and vulnerabilities Categories: News Tags: vRealize Tags: VMware Tags: CVE-2022-31706 Tags: CVE-2022-31704 Tags: CVE-2022-31702 Tags: path traversal Tags: directory traversal Tags: broken access control VMware has issued a security advisory for vRealize Log Insight that covers four vulnerabilities, including two critical RCEs (Read more...) The post Update vRealize now! VMware patches critical RCE vulnerabilities appeared first on Malwarebytes Labs.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907