VMware Tanzu products update for Python



Published: 2023-12-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-48560
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Isolation Segment
Server applications / Other server solutions

VMware Tanzu Application Service for VMs
Server applications / Other server solutions

VMware Tanzu Operations Manager
Server applications / Virtualization software

Platform Automation Toolkit
Other software / Other software solutions

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU82078

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48560

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to use-after-free exists via heappushpop in heapq. A remote attacker can trigger the vulnerability to perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Isolation Segment: before 4.0.12

VMware Tanzu Application Service for VMs: before 4.0.12

VMware Tanzu Operations Manager: before 2.10.50

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6394-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###