SSRF in VMware vRealize Automation



Published: 2021-08-05
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2021-22002
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Aria Automation (formerly vRealize Automation)
Server applications / Directory software, identity management

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU55615

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-22002

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in the /cfg web app and diagnostic endpoints. A remote attacker can send a specially crafted HTTP request with a modified HTTP Host header to port 443/TCP and access the /cfg web application, available at port 8443. As a result, a remote non-authenticated attacker can perform SSRF attack and gain access to services in the internal network.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Aria Automation (formerly vRealize Automation): 7.6

External links

http://www.vmware.com/security/advisories/VMSA-2021-0016.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###