Multiple vulnerabilities in VMware Aria Operations for Networks



Published: 2023-06-07 | Updated: 2024-08-16
Risk Critical
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-20887
CVE-2023-20888
CVE-2023-20889
CWE-ID CWE-78
CWE-502
CWE-94
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Aria Operations for Networks (formerly vRealize Network Insight)
Server applications / Remote management servers, RDP, SSH

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU77076

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-20887

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the createSupportBundle method. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Aria Operations for Networks (formerly vRealize Network Insight): 6.0.0 - 6.8.0

External links

http://www.vmware.com/security/advisories/VMSA-2023-0012.html
http://www.zerodayinitiative.com/advisories/ZDI-23-840/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU77077

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20888

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data within the getNotifiedEvents method. A remote user can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Aria Operations for Networks (formerly vRealize Network Insight): 6.0.0 - 6.8.0

External links

http://www.vmware.com/security/advisories/VMSA-2023-0012.html
http://www.zerodayinitiative.com/advisories/ZDI-23-841/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Code Injection

EUVDB-ID: #VU77078

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20889

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to improper input validation within the exportPDF method. A remote user can inject and execute arbitrary JavaScript code and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Aria Operations for Networks (formerly vRealize Network Insight): 6.0.0 - 6.8.0

External links

http://www.vmware.com/security/advisories/VMSA-2023-0012.html
http://www.zerodayinitiative.com/advisories/ZDI-23-842/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###