-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3869
        VMware Tanzu Application Service for VMs updates address a
             denial-of-service vulnerability (CVE-2021-22101)
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Tanzu Application Service for VMs
Publisher:         VMware
Operating System:  VMware ESX Server
                   Virtualisation
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22101  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2021-0026.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMware Tanzu Application Service for VMs updates address a denial-of-service 
vulnerability (CVE-2021-22101)

Advisory ID: VMSA-2021-0026

CVSSv3 Range: 7.5

Issue Date: 2021-11-11
Updated On: 2021-11-11 (Initial Advisory)

CVE(s): CVE-2021-22101

Synopsis: 
VMware Tanzu Application Service for VMs updates address a denial-of-service 
vulnerability (CVE-2021-22101)


1. Impacted Products
VMware Tanzu Application Service for VMs

2. Introduction
A denial-of-service vulnerability in one of the components of VMware Tanzu 
Application Service for VMs was observed. Patches and workarounds are available 
to remediate or workaround this vulnerability in affected VMware products.  

3a. VMware Tanzu Application service for VMs updates address a denial-of-service 
vulnerability (CVE-2021-22101)

Description
VMware Tanzu Application Service for VMs uses Cloud Controller (CAPI) from Cloud 
Foundry which is vulnerable to an unauthenticated denial-of-service(DoS) 
vulnerability. VMware has evaluated this issue to be 'Important' severity with a 
maximum CVSSv3 base score of 7.5.

Known Attack Vectors
A remote attacker can leverage this vulnerability to cause denial of service by 
using REST HTTP requests and generating an enormous SQL query leading to database
(ccdb) unavailability.

Resolution
To remediate CVE-2021-22101, apply the patches listed in the 'Fixed Version' 
column of the 'Resolution Matrix' found below.

Workarounds
None.

Additional Documentation
None.

Notes
None.

Acknowledgements

Response Matrix

Product Version Running On  CVE Identifier  CVSSv3  Severity    Fixed Version   Workarounds Additional Documentation

VMware Tanzu Application Service for VMs 2.12.x Any CVE-2021-22101 7.5 Important  2.12.1 None None 
VMware Tanzu Application Service for VMs 2.11.x Any CVE-2021-22101 7.5 Important  2.11.8 None None 
VMware Tanzu Application Service for VMs 2.10.x Any CVE-2021-22101 7.5 Important  2.10.20 None None 
VMware Tanzu Application Service for VMs 2.9.x Any CVE-2021-22101 7.5 Important 2.9.28 None None 
VMware Tanzu Application Service for VMs 2.7.x Any CVE-2021-22101 7.5 Important  2.7.40 None None

4. References
Fixed Version(s) and Release Notes:

VMware Tanzu Application Service for VMs ( 2.12.1)
https://network.pivotal.io/products/elastic-runtime#/releases/977821
https://docs.pivotal.io/application-service/2-12/release-notes/runtime-rn.html
 
VMware Tanzu Application Service for VMs ( 2.11.8)
https://network.pivotal.io/products/elastic-runtime#/releases/976752
https://docs.pivotal.io/application-service/2-11/release-notes/runtime-rn.html

VMware Tanzu Application Service for VMs ( 2.10.20)
https://network.pivotal.io/products/elastic-runtime#/releases/979089
https://docs.pivotal.io/application-service/2-10/release-notes/runtime-rn.html
 
VMware Tanzu Application Service for VMs ( 2.9.28)
https://network.pivotal.io/products/elastic-runtime#/releases/978786
https://docs.pivotal.io/application-service/2-9/release-notes/runtime-rn.html

VMware Tanzu Application Service for VMs ( 2.7.40)
https://network.pivotal.io/products/elastic-runtime#/releases/978504
https://docs.pivotal.io/application-service/2-7/release-notes/runtime-rn.html

Additional Documentation:
https://www.cloudfoundry.org/blog/cve-2021-22101-cloud-controller-is-vulnerable-to-unauthenticated-denial-of-service/
 
Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-22101

FIRST CVSSv3 Calculator:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5. Change Log
11/11/2021: VMSA-2021-0026: Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+EIc
-----END PGP SIGNATURE-----