Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.VMWARE_ARIA_OPERATIONS_FOR_LOGS_VMSA-2023-0021_CVE-2023-34052.NASL
HistoryOct 26, 2023 - 12:00 a.m.

VMware Aria Operations for Logs 8.10.2 / 8.12 Deserialization (VMSA-2023-0021)

2023-10-2600:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
49
vmware
aria operations
logs
deserialization
vulnerability
authentication bypass
upgrade
cve-2023-34052

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.5%

The version of VMware Aria Operations for Logs (formerly VMware vRealize Log Insight) running on the remote host is 8.10.2 or 8.12. It is, therefore, affected by a deserialization vulnerability. An unauthenticated, remote attacker with non-administrative access to the local system can trigger the deserialization of data which could result in authentication bypass.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183916);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/31");

  script_cve_id("CVE-2023-34052");
  script_xref(name:"VMSA", value:"2023-0021");
  script_xref(name:"IAVA", value:"2023-A-0575");

  script_name(english:"VMware Aria Operations for Logs 8.10.2 / 8.12 Deserialization (VMSA-2023-0021)");

  script_set_attribute(attribute:"synopsis", value:
"VMware Aria Operations running on the remote host is affected by a deserialization vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of VMware Aria Operations for Logs (formerly VMware vRealize Log Insight) running on the remote host is
8.10.2 or 8.12. It is, therefore, affected by a deserialization vulnerability. An unauthenticated, remote attacker with
non-administrative access to the local system can trigger the deserialization of data which could result in 
authentication bypass.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2023-0021.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware Aria Operations version 8.14 or later.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-34052");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/26");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vrealize_log_insight");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:vmware:aria_operations_for_logs");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vrealize_log_insight_webui_detect.nbin", "vmware_vrealize_log_insight_nix.nbin");
  script_require_keys("installed_sw/VMware vRealize Log Insight");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::combined_get_app_info(app:'VMware vRealize Log Insight');

if (app_info.Build)
  app_info.display_version = app_info.version + ' Build ' + app_info.Build;

var constraints = [
  {'equal': '8.10.2', 'fixed_display': '8.14'},
  {'equal': '8.12', 'fixed_display': '8.14'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
vmwarevrealize_log_insightcpe:/a:vmware:vrealize_log_insight
vmwarearia_operations_for_logsx-cpe:/a:vmware:aria_operations_for_logs

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.5%

Related for VMWARE_ARIA_OPERATIONS_FOR_LOGS_VMSA-2023-0021_CVE-2023-34052.NASL