Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-31703: VMSA-2022-0031

vRealize Network Insight (vRNI) directory traversal vulnerability in vRNI REST API. A malicious actor with network access to the vRNI REST API can read arbitrary files from the server.

CVE
#vulnerability#vmware#auth

Advisory ID: VMSA-2022-0031

CVSSv3 Range: 7.5-9.8

Issue Date: 2022-12-13

Updated On: 2022-12-13 (Initial Advisory)

CVE(s): CVE-2022-31702, CVE-2022-31703

Synopsis: VMware vRealize Network Insight (vRNI) updates address command injection and directory traversal security vulnerabilities (CVE-2022-31702, CVE-2022-31703)

****1. Impacted Products****

  • VMware vRealize Network Insight (vRNI)

****2. Introduction****

Multiple vulnerabilities in VMware vRealize Network Insight (vRNI)were privately reported to VMware. Patches and updates are available to remediate these vulnerabilities in affected VMware products.

****3a. VMware vRealize Network Insight (vRNI) command injection vulnerability (CVE-2022-31702)****

vRealize Network Insight (vRNI) contains a command injection vulnerability present in the vRNI REST API. VMware has evaluated the severity of this issue to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

A malicious actor with network access to the vRNI REST API can execute commands without authentication.

To remediate CVE-2022-31702 apply the fixes listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

VMware would like to thank ZDI for reporting this vulnerability to us.

****3b. VMware vRealize Network Insight (vRNI) contains a directory traversal vulnerability (CVE-2022-31703)****

vRealize Network Insight (vRNI) directory traversal vulnerability in vRNI REST API. VMware has evaluated the severity of this issue to be in the important severity range with a maximum CVSSv3 base score of 7.5.

A malicious actor with network access to the vRNI REST API can read arbitrary files from the server.

To remediate CVE-2022-31703 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

VMware would like to thank ZDI for reporting this vulnerability to us.

Product

Version

Running On

CVE Identifier

CVSSv3

Severity

Fixed Version

Workarounds

Additional Documentation

VMware vRealize Network Insight (vRNI)

6.8.0

Any

CVE-2022-31702, CVE-2022-31703

NA

N/A

Unaffected

NA

NA

VMware vRealize Network Insight (vRNI)

6.7

Any

CVE-2022-31702, CVE-2022-31703

9.8, 7.5

critical

6.7 HF

None

NA

VMware vRealize Network Insight (vRNI)

6.6

Any

CVE-2022-31702, CVE-2022-31703

9.8, 7.5

critical

6.6 HF

None

NA

VMware vRealize Network Insight (vRNI)

6.5.x

Any

CVE-2022-31702, CVE-2022-31703

9.8, 7.5

critical

6.5.x HF

None

NA

VMware vRealize Network Insight (vRNI)

6.4

Any

CVE-2022-31702, CVE-2022-31703

9.8, 7.5

critical

6.4 HF

None

NA

VMware vRealize Network Insight (vRNI)

6.3

Any

CVE-2022-31702, CVE-2022-31703

9.8, 7.5

critical

6.3 HF

None

NA

VMware vRealize Network Insight (vRNI)

6.2

Any

CVE-2022-31702, CVE-2022-31703

9.8, 7.5

critical

6.2 HF

None

NA

****4. References****

****5. Change Log****

2022-12-13 VMSA-2022-0031

Initial security advisory.

****6. Contact****

Related news

Update vRealize now! VMware patches critical RCE vulnerabilities

Categories: Exploits and vulnerabilities Categories: News Tags: vRealize Tags: VMware Tags: CVE-2022-31706 Tags: CVE-2022-31704 Tags: CVE-2022-31702 Tags: path traversal Tags: directory traversal Tags: broken access control VMware has issued a security advisory for vRealize Log Insight that covers four vulnerabilities, including two critical RCEs (Read more...) The post Update vRealize now! VMware patches critical RCE vulnerabilities appeared first on Malwarebytes Labs.

Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability

The U.S. National Security Agency (NSA) on Tuesday said a threat actor tracked as APT5 has been actively exploiting a zero-day flaw in Citrix Application Delivery Controller (ADC) and Gateway to take over affected systems. The critical remote code execution vulnerability, identified as CVE-2022-27518, could allow an unauthenticated attacker to execute commands remotely on vulnerable devices and

Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability

The U.S. National Security Agency (NSA) on Tuesday said a threat actor tracked as APT5 has been actively exploiting a zero-day flaw in Citrix Application Delivery Controller (ADC) and Gateway to take over affected systems. The critical remote code execution vulnerability, identified as CVE-2022-27518, could allow an unauthenticated attacker to execute commands remotely on vulnerable devices and

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907