Multiple vulnerabilities in vSphere Data Protection (VDP)



Published: 2018-01-02
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-15548
CVE-2017-15549
CVE-2017-15550
CWE-ID CWE-287
CWE-434
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
vSphere Data Protection
Client/Desktop applications / Other client software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper authentication

EUVDB-ID: #VU9825

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15548

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to undisclosed error, which can be used to bypass authentication and gain unauthorized root access to the affected system.

Mitigation

Install the latest version 6.0.7 or 6.1.6.

Vulnerable software versions

vSphere Data Protection: 5.8 - 6.1.5

External links

http://www.vmware.com/security/advisories/VMSA-2018-0001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Arbitrary file upload

EUVDB-ID: #VU9826

Risk: Medium

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15549

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to an error, which allows a remote authenticated user upload files with any extension to arbitrary location on the system. A remote authenticated low privileged user can execute arbitrary code on the target system.

Mitigation

Install the latest version 6.0.7 or 6.1.6.

Vulnerable software versions

vSphere Data Protection: 5.8 - 6.1.5

External links

http://www.vmware.com/security/advisories/VMSA-2018-0001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Path traversal

EUVDB-ID: #VU9827

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15550

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to view contents of arbitrary file.

The vulnerability exists due to insufficient sanitization of the user-supplied data. A remote authenticated attacker with low privileges can use path traversal characters (e.g. "../") to view contents of arbitrary file on the filesystem.

Mitigation

Install the latest version 6.0.7 or 6.1.6.

Vulnerable software versions

vSphere Data Protection: 5.8 - 6.1.5

External links

http://www.vmware.com/security/advisories/VMSA-2018-0001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###