Multiple vulnerabilities in VMware Products



Published: 2020-11-23
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-17087
CVE-2019-20807
CWE-ID CWE-200
CWE-78
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Isolation Segment
Server applications / Other server solutions

VMware Tanzu Application Service for VMs
Server applications / Other server solutions

VMware Tanzu Operations Manager
Server applications / Virtualization software

Tanzu Greenplum for Kubernetes
Other software / Other software solutions

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU31389

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17087

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Isolation Segment: 2.7 - 2.10

VMware Tanzu Application Service for VMs: 2.7.0 - 2.10.6

VMware Tanzu Operations Manager: 2.7.15 - 2.10.1

Tanzu Greenplum for Kubernetes: 0.1.0 - 1.13.0

External links

http://tanzu.vmware.com/security/usn-4582-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU30281

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20807

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a local authenticated user to read and manipulate data.

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Isolation Segment: 2.7 - 2.10

VMware Tanzu Application Service for VMs: 2.7.0 - 2.10.6

VMware Tanzu Operations Manager: 2.7.15 - 2.10.1

Tanzu Greenplum for Kubernetes: 0.1.0 - 1.13.0

External links

http://tanzu.vmware.com/security/usn-4582-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###