#VU16594 Privilege escalation in VMware Aria Operations (formerly vRealize Operations)


Published: 2018-12-18 | Updated: 2018-12-18

Vulnerability identifier: #VU16594

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6978

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
VMware Aria Operations (formerly vRealize Operations)
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description
The vulnerability allows a local attacker with administrative privileges to gain elevated privileges on the target system.

The vulnerability exists due to improper permissions of support scripts. A local attacker of the vROps application with shell access can elevate his privileges to root on a vROps machine.

Mitigation
The vulnerability has been addressed in the versions 6.6.1.11286876, 6.7.0.11286837, 7.0.0.11287810.

Vulnerable software versions

VMware Aria Operations (formerly vRealize Operations): 7.0.0, 6.7.0, 6.6.0 - 6.6.1


External links
http://www.vmware.com/security/advisories/VMSA-2018-0031.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability