VMSA-2024-0009:VMware Avi Load Balancer updates address multiple vulnerabilities (CVE-2024-22264, CVE-2024-22266)

VMware Avi Load Balancer

0 more products

24219

15 May 2024

08 May 2024

CLOSED

HIGH

6.5-7.2

None

CVE-2024-22264, CVE-2024-22266

 

Advisory ID: 

VMSA-2024-0009

Advisory Severity: Important
CVSSv3 Range: 6.5-7.2
Synopsis: VMware Avi Load Balancer updates address multiple vulnerabilities (CVE-2024-22264, CVE-2024-22266)
Issue date: 2024-05-07
Updated on: 2024-05-07 (Initial Advisory)
CVE(s) CVE-2024-22264, CVE-2024-22266

 

1. Impacted Products

  • VMware Avi Load Balancer

2. Introduction

Multiple security vulnerabilities in VMware Avi Load Balancer (formerly VMware NSX Advanced Load Balancer) were privately reported to VMware. Updates are available to remediate these vulnerabilities in the affected VMware product. 

3a. VMware Avi Load Balancer privilege escalation vulnerability (CVE-2024-22264)

Description:

VMware Avi Load Balancer contains a privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.

Known Attack Vectors:

A malicious actor with admin privileges on VMware Avi Load Balancer can create, modify, execute and delete files as a root user on the host system.

Resolution:

To remediate CVE-2024-22264 update to the version listed in the 'Fixed Version' column of the 'Response Matrix' found below.

Workarounds:
None.

Additional Documentation:
None.

Acknowledgements:

VMware would like to thank Max Rozendaal, Security Specialist at Secura B.V. and Robin Wolters, Security Specialist at Secura B.V. for reporting this issue to us.

Notes:
None.

3b. VMware Avi Load Balancer information disclosure vulnerability (CVE-2024-22266)

Description: 

 VMware Avi Load Balancer contains an information disclosure vulnerability.  VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.5.

Known Attack Vectors:

A malicious actor with access to the system logs can view cloud connection credentials in plaintext.

Resolution: 

To remediate CVE-2024-22266 update to the version listed in the 'Fixed Version' column of the 'Response Matrix' found below.

Workarounds:

None.

Additional Documentation:

None.

Notes:

None.

Response Matrix:

VMware Product

Version

Running On

CVE

CVSSv3

Severity

Fixed Version

Workarounds

Additional Documentation

VMware Avi Load Balancer

30.x.x

Any

CVE-2024-22264, CVE-2024-22266

7.2,  6.5

Important, Moderate

30.2.1

None

None

VMware Avi Load Balancer

22.1.x

Any

CVE-2024-22264

7.2 

Important

22.1.6

None

None

 

4. References:

Fixed Version(s) and Release Notes:

VMware Avi Load Balancer 30.2.1

https://support.broadcom.com/group/ecx/productfiles?subFamily=VMware%20Avi%20Load%20Balancer&displayGroup=VMware%20Avi%20Load%20Balancer&release=30.2.1&os=&servicePk=520352&language=EN

https://docs.vmware.com/en/VMware-Avi-Load-Balancer/30.2/Release-Notes/GUID-DDBAB854-D5EA-453F-9827-F1EF13E472ED.html

VMware Avi Load Balancer 22.1.6

https://support.broadcom.com/group/ecx/productfiles?subFamily=VMware%20Avi%20Load%20Balancer&displayGroup=VMware%20Avi%20Load%20Balancer&release=22.1.6&os=&servicePk=112460&language=EN

https://docs.vmware.com/en/VMware-NSX-Advanced-Load-Balancer/22.1/Release_Notes/GUID-1A3C280D-1B51-44C0-BA98-3B9CD6B6750C.html

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22264

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22266

FIRST CVSSv3 Calculator:

CVE-2024-22264: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2024-22266: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

 

5. Change Log:

2024-05-07: VMSA-2024-0009
Initial security advisory.

6. Contact:

E-mail: [email protected]

PGP key at:
https://kb.vmware.com/kb/1055

VMware Security Advisories
http://www.vmware.com/security/advisories

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog
https://blogs.vmware.com/security

Twitter
https://twitter.com/VMwareSRC

 

Copyright 2024 Broadcom. All rights reserved.