-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6481
 VMware vRealize Network Insight (vRNI) updates address command injection
             and directory traversal security vulnerabilities
                     (CVE-2022-31702, CVE-2022-31703)
                             14 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware vRealize Network Insight (vRNI)
Publisher:         VMware
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31703 CVE-2022-31702 

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0031.html

Comment: CVSS (Max):  9.8 CVE-2022-31702 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2022-0031
CVSSv3 Range: 7.5-9.8
Issue Date: 2022-12-13
Updated On: 2022-12-13 (Initial Advisory)
CVE(s): CVE-2022-31702, CVE-2022-31703
Synopsis: VMware vRealize Network Insight (vRNI) updates address command
injection and directory traversal security vulnerabilities (CVE-2022-31702,
CVE-2022-31703)

1. Impacted Products

  o VMware vRealize Network Insight (vRNI)

2. Introduction

Multiple vulnerabilities in VMware vRealize Network Insight (vRNI)were
privately reported to VMware. Patches and updates are available to remediate
these vulnerabilities in affected VMware products.

3a. VMware vRealize Network Insight (vRNI) command injection vulnerability
(CVE-2022-31702)

Description

vRealize Network Insight (vRNI) contains a command injection vulnerability
present in the vRNI REST API. VMware has evaluated the severity of this issue
to be in the critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors

A malicious actor with network access to the vRNI REST API can execute commands
without authentication.

 

Resolution

To remediate CVE-2022-31702 apply the fixes listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

 

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank ZDI for reporting this vulnerability to us.

 

3b. VMware vRealize Network Insight (vRNI) contains a directory traversal
vulnerability (CVE-2022-31703)

Description

vRealize Network Insight (vRNI) directory traversal vulnerability in vRNI REST
API. VMware has evaluated the severity of this issue to be in the important
severity range with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors

A malicious actor with network access to the vRNI REST API can read arbitrary
files from the server.

 

Resolution

To remediate CVE-2022-31703 apply the updates listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

 

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank ZDI for reporting this vulnerability to us.

 

Response Matrix

Product  Version Running CVE Identifier  CVSSv3 Severity Fixed      Workarounds Additional
                 On                                      Version                Documentation
VMware
vRealize                 CVE-2022-31702,
Network  6.8.0   Any     CVE-2022-31703  NA     N/A      Unaffected NA          NA
Insight
(vRNI)
VMware
vRealize                 CVE-2022-31702, 9.8,
Network  6.7     Any     CVE-2022-31703  7.5    critical 6.7 HF     None        NA
Insight
(vRNI)
VMware
vRealize                 CVE-2022-31702, 9.8,
Network  6.6     Any     CVE-2022-31703  7.5    critical 6.6 HF     None        NA
Insight
(vRNI)
VMware
vRealize                 CVE-2022-31702, 9.8,
Network  6.5.x   Any     CVE-2022-31703  7.5    critical 6.5.x HF   None        NA
Insight
(vRNI)
VMware
vRealize                 CVE-2022-31702, 9.8,
Network  6.4     Any     CVE-2022-31703  7.5    critical 6.4 HF     None        NA
Insight
(vRNI)
VMware
vRealize                 CVE-2022-31702, 9.8,
Network  6.3     Any     CVE-2022-31703  7.5    critical 6.3 HF     None        NA
Insight
(vRNI)
VMware
vRealize                 CVE-2022-31702, 9.8,
Network  6.2     Any     CVE-2022-31703  7.5    critical 6.2 HF     None        NA
Insight
(vRNI)

4. References

Fixed Version(s) and Release Notes:

VMware vRealize Network Insight (vRNI) 6.8
https://customerconnect.vmware.com/downloads/info/slug/
infrastructure_operations_management/vmware_vrealize_network_insight/6_x

https://docs.vmware.com/en/VMware-vRealize-Network-Insight/6.8/rn/
vmware-vrealize-network-insight-68-release-notes/index.html

VMware vRealize Network Insight (vRNI) 6.x HF
https://kb.vmware.com/s/article/90381

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-CVE-2022-31702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-CVE-2022-31703

 

FIRST CVSSv3 Calculator:

CVE-2022-31702:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-31703:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:N/A:N

5. Change Log

2022-12-13 VMSA-2022-0031

Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=egLM
-----END PGP SIGNATURE-----