#VU26380 SQL injection in VMware Harbor Container Registry for PCF


Published: 2020-03-25

Vulnerability identifier: #VU26380

Vulnerability risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19026

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware Harbor Container Registry for PCF
Server applications / Virtualization software

Vendor: Pivotal

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in project quotas. A remote administrator can send a specially crafted request to the affected application and gain access to sensitive information from the database. 

Successful exploitation of this vulnerability may allow a remote attacker to read data in database.

Mitigation
Install update from vendor's website.

Vulnerable software versions

VMware Harbor Container Registry for PCF: All versions


External links
http://github.com/goharbor/harbor/security/advisories
http://github.com/goharbor/harbor/security/advisories/GHSA-rh89-vvrg-fg64
http://tanzu.vmware.com/security/cve-2019-19026


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability