-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1964
  vRealize Log Insight update addresses directory traversal vulnerability
                              15 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware vRealize Log Insight
Publisher:         VMWare
Operating System:  VMware ESX Server
                   Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5332  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2016-0011.html

- --------------------------BEGIN INCLUDED TEXT--------------------

			VMware Security Advisory

Advisory ID: VMSA-2016-0011
Severity:    Moderate
Synopsis:    vRealize Log Insight update addresses directory traversal
             vulnerability.
Issue date:  2016-08-11
Updated on:  2016-08-11 (Initial Advisory)
CVE number:  CVE-2016-5332

1. Summary

   vRealize Log Insight update addresses directory traversal vulnerability.

2. Relevant Products

   vRealize Log Insight

3. Directory traversal vulnerability in vRealize Log Insight

   vRealize Log Insight contains a vulnerability that may allow for a directory
   traversal attack. Exploitation of this issue may lead to a partial information
   disclosure. There are no known workarounds for this issue.

   VMware would like to thank Peter Nelson, Security Engineer at WakeMed Health
   & Hospitals for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
   the identifier CVE-2016-5332 to this issue.

   Column 5 of the following table lists the action required to remediate the
   vulnerability in each release, if a solution is available.

   VMware                 Product   Running              Replace with/
   Product                Version   on        Severity   Apply Patch     Workaround
   ====================   =======   =======   ========   =============   ==========
   vRealize Log Insight   3.x       VA        Moderate   3.6.0           None
   vRealize Log Insight   2.x       VA        Moderate   3.6.0           None

4. Solution

   Please review the patch/release notes for your product and version and verify
   the checksum of your downloaded file.

   vRealize Log Insight 3.6.0
   Downloads and Documentation:
   https://my.vmware.com/web/vmware/details?downloadGroup=VRLI-360&productId=598&rPId=12336

5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5332

- - ------------------------------------------------------------------------

6. Change log

   2016-08-11 VMSA-2016-0011 Initial security advisory in conjunction with the
   release of vRealize Log Insight 3.6.0 on 2016-08-11.

- - ------------------------------------------------------------------------

7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

    security-announce at lists.vmware.com
    bugtraq at securityfocus.com
    fulldisclosure at seclists.org

   E-mail: security at vmware.com
   PGP key at: https://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html
   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2016 VMware Inc.  All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV7EYh4x+lLeg9Ub1AQiovg/+Noa6Er04zZydM6pvmV9OZgaSYdg80xDi
qWHJls73xYziCz3fdWsez9q6vlgkvJh7/oCtZ/JsrIZg8JPJ2myhEgrWzfzrTgJU
ST+Qn30fHCIIhOZn6RcIlv5+/p9yuG84GK3Qj/BpQ1cPRYqgFNmOdTGDgwessSTN
VPwxYUxOak+dLCZ5aSJ3W4PZHB7BRUQFzlTWUUCxtVBAlH96fJgs2c2QU69gy0sw
bXC9IMr10pUeGdq12PlHaPmHAqLiqzCLZd6J3JtQWW8PuEF3rtGHEohj6q8p9KId
oKvn8bWzPvJZWU153e8s6OrWIo3DgYmNkQ6UTZZ8ZNOHGWRhjC/javxp10HJje5B
fCDOCUfOhipnKjwavDnc/T35a8JFQdaISHOd43b746UtTBTucsU4dPK07Jn7v5Zq
QOhtt2hjxUKPV+nOehJIR4QM1t52fL3kPHYAwocUxYq210AoBMFHacelcO40Hvfs
yNYO2zpKtuYnenxHY/M5+f4+EFQNatPrKazHQJJCqPydAOVO+0eA4ONjfp/ipmBW
pVb//NtZkGXckmUSJmzr62SV6KypH7N0VHzTMzkwsXZm9LNwv5zjpvWbKsNtPC0E
HC2b6/QibWeAB8XQS83JCUq6yzFysC1WQrslsIcJp3T5cPxZwLzfUnAdtVpqpSST
Wgx4qvIWIDY=
=pOVU
-----END PGP SIGNATURE-----