-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0398.2
   VMware vRealize Log Insight latest updates address multiple security
             vulnerabilities (CVE-2022-31706, CVE-2022-31704,
                      CVE-2022-31710, CVE-2022-31711)
                              1 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware vRealize Log Insight
                   VMware Cloud Foundation (VMware vRealize Log Insight)
Publisher:         VMware
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31711 CVE-2022-31710 CVE-2022-31706
                   CVE-2022-31704  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2023-0001.html

Comment: CVSS (Max):  9.8 CVE-2022-31706 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Revision History:  February  1 2023: Vendor updated the VMSA
                   January  25 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2023-0001.1
CVSSv3 Range: 5.3-9.8
Issue Date: 2023-01-24
Updated On: 2023-01-31
CVE(s): CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711
Synopsis: VMware vRealize Log Insight latest updates address multiple security
vulnerabilities (CVE-2022-31706, CVE-2022-31704, CVE-2022-31710,
CVE-2022-31711)

1. Impacted Products

VMware vRealize Log Insight

2. Introduction

Multiple vulnerabilities in VMware vRealize Log Insight were privately reported
to VMware. Updates and workarounds are available to address these
vulnerabilities in affected VMware products.

3a. VMware vRealize Log Insight Directory Traversal Vulnerability
(CVE-2022-31706)

Description

The vRealize Log Insight contains a Directory Traversal Vulnerability. VMware
has evaluated the severity of this issue to be in the critical severity range
with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors

An unauthenticated, malicious actor can inject files into the operating system
of an impacted appliance which can result in remote code execution.

Resolution

To remediate CVE-2022-31706 apply the updates listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

Workarounds

Workarounds for CVE-2022-31706 can be found in the 'Workaround' column of the
'Response Matrix' below.

Additional Documentation

None

Notes

VMware has confirmed that exploit code for CVE-2022-31706 has been published.

Acknowledgements

VMware would like to thank ZDI for reporting this vulnerability to us.

3b. VMware vRealize Log Insight broken access control Vulnerability
(CVE-2022-31704)

Description

The vRealize Log Insight contains a broken access control vulnerability. VMware
has evaluated the severity of this issue to be in the critical severity range
with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors

An unauthenticated, malicious actor can inject files into the operating system
of an impacted appliance which can result in remote code execution.

Resolution

To remediate CVE-2022-31704 apply the updates listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

Workarounds

Workarounds for CVE-2022-31704 can be found in the 'Workaround' column of the
'Response Matrix' below.

Additional Documentation

None

Notes

VMware has confirmed that exploit code for CVE-2022-31704 has been published.

Acknowledgements

Description

VMware would like to thank ZDI for reporting this vulnerability to us.

3c. VMware vRealize Log Insight contains a Deserialization Vulnerability
(CVE-2022-31710)

vRealize Log Insight contains a deserialization vulnerability. VMware has
evaluated the severity of this issue to be in the important severity range with
a maximum CVSSv3 base score of 7.5.

Known Attack Vectors

An unauthenticated malicious actor can remotely trigger the deserialization of
untrusted data which could result in a denial of service.

Resolution

To remediate CVE-2022-31710 apply the updates listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

Workarounds

Workarounds for CVE-2022-31710 can be found in the 'Workaround' column of the
'Response Matrix' below.

Additional Documentation

None

Notes

VMware has confirmed that exploit code for CVE-2022-31710 has been published.

Acknowledgements

VMware would like to thank ZDI for reporting this vulnerability to us.

3d. VMware vRealize Log Insight contains an Information Disclosure
Vulnerability (CVE-2022-31711)

Description

vRealize Log Insight contains an Information Disclosure Vulnerability. VMware
has evaluated the severity of this issue to be in the moderate severity range
with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors

A malicious actor can remotely collect sensitive session and application
information without authentication.

Resolution

To remediate CVE-2022-31711 apply the updates listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

Workarounds

Workarounds for CVE-2022-31711 can be found in the 'Workaround' column of the
'Response Matrix' below.

Additional Documentation

None

Notes

None

Acknowledgements

VMware would like to thank ZDI for reporting this vulnerability to us.

Response Matrix

Product    Version Running CVE Identifier  CVSSv3 Severity Fixed   Workarounds Additional
                   On                                      Version             Documentation
VMware                     CVE-2022-31706, 9.8,
vRealize   8.x     Any     CVE-2022-31704, 9.8,   critical 8.10.2  KB90635     None
Log                        CVE-2022-31710, 7.5,
Insight                    CVE-2022-31711  5.3
VMware
Cloud                      CVE-2022-31706, 9.8,
Foundation 4.x,            CVE-2022-31704, 9.8,
(VMware    3.x     Any     CVE-2022-31710, 7.5,   critical KB90668 KB90635     None
vRealize                   CVE-2022-31711  5.3
Log
Insight)

4. References

Fixed Version(s) and Release Notes:

VMware vRealize Log Insight 8.10.2

Downloads and Documentation:

https://customerconnect.vmware.com/en/downloads/info/slug/
infrastructure_operations_management/vmware_vrealize_log_insight/8_10_2

https://docs.vmware.com/en/vRealize-Log-Insight/8.10.2/rn/
vrealize-log-insight-8102-release-notes/index.html

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31711

FIRST CVSSv3 Calculator:

CVE-2022-31706: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-31704: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-31710: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2022-31711: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:L/I:N/A:N

5. Change Log

2023-01-24 VMSA-2023-0001
Initial security advisory.

2023-01-31 VMSA-2023-0001.1
Updated VMSA to note that VMware has confirmed that exploit code for
CVE-2022-31706, CVE-2022-31704, and CVE-2022-31710 have been published.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PoHI
-----END PGP SIGNATURE-----