XXE in VMware vRealize



Published: 2023-02-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-20855
CWE-ID CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
vRealize Orchestrator
Server applications / Virtualization software

Aria Automation (formerly vRealize Automation)
Server applications / Directory software, identity management

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) XML External Entity injection

EUVDB-ID: #VU72472

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20855

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote user can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

vRealize Orchestrator: before 8.11.1

Aria Automation (formerly vRealize Automation): before 8.11.1

External links

http://www.vmware.com/security/advisories/VMSA-2023-0005.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###