Multiple vulnerabilities in VMware vRealize Network Insight (vRNI)



Published: 2022-12-13 | Updated: 2023-02-01
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-31702
CVE-2022-31703
CWE-ID CWE-78
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Aria Operations for Networks (formerly vRealize Network Insight)
Server applications / Remote management servers, RDP, SSH

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU70143

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31702

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within within the createSupportBundle function in the vRNI REST API. A remote unauthenticated attacker can pass specially crafted data to the affected REST API endpoint and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Aria Operations for Networks (formerly vRealize Network Insight): 6.0.0 - 6.7.3

External links

http://www.vmware.com/security/advisories/VMSA-2022-0031.html
http://www.zerodayinitiative.com/advisories/ZDI-23-055/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU70144

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31703

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the downloadFile function in the vRNI REST API. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Aria Operations for Networks (formerly vRealize Network Insight): 6.0.0 - 6.7.3

External links

http://www.vmware.com/security/advisories/VMSA-2022-0031.html
http://www.zerodayinitiative.com/advisories/ZDI-23-056/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###