VMware Tanzu products update for BusyBox



Published: 2023-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-28831
CVE-2022-48174
CWE-ID CWE-755
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware Tanzu Operations Manager
Server applications / Virtualization software

Isolation Segment
Server applications / Other server solutions

VMware Tanzu Application Service for VMs
Server applications / Other server solutions

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Handling of Exceptional Conditions

EUVDB-ID: #VU51741

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28831

CWE-ID: CWE-755 - Improper Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of error bit on the huft_build result pointer in decompress_gunzip.c. A remote attacker can pass malformed gzip data to the application, trigger an invalid free and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Operations Manager: before 2.10.61

Isolation Segment: before 4.0.10

VMware Tanzu Application Service for VMs: before 4.0.10

External links

http://tanzu.vmware.com/security/usn-6335-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU80391

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48174

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input ash.c. A remote attacker can send specially crafted data to the application, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Operations Manager: before 2.10.61

Isolation Segment: before 4.0.10

VMware Tanzu Application Service for VMs: before 4.0.10

External links

http://tanzu.vmware.com/security/usn-6335-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###