VMSA-2024-0022: VMware Aria Operations updates address multiple vulnerabilities(CVE-2024-38830, CVE-2024-38831, CVE-2024-38832, CVE-2024-38833, CVE-2024-38834)
Advisory ID: |
VMSA-2024-0022 |
Advisory Severity: | Important |
CVSSv3 Range: | 6.5-7.8 |
Synopsis: | VMware Aria Operations updates address multiple vulnerabilities(CVE-2024-38830, CVE-2024-38831, CVE-2024-38832, CVE-2024-38833 and CVE-2024-38834) |
Issue date: |
|
Updated on: |
|
CVE(s) | CVE-2024-38830, CVE-2024-38831, CVE-2024-38832, CVE-2024-38833 and CVE-2024-38834 |
1. Impacted Products
- VMware Aria Operations
2. Introduction
Multiple vulnerabilities in VMware Aria Operations were responsibly reported to VMware. Updates are available to remediate these vulnerabilities in the affected VMware product.
3a. Local privilege escalation vulnerability (CVE-2024-38830)
Description:
VMware Aria Operations contains a local privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.8 .
Known Attack Vectors:
A malicious actor with local administrative privileges may trigger this vulnerability to escalate privileges to root user on the appliance running VMware Aria Operations.
Resolution:
To remediate CVE-2024-38830 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' found below.
Workarounds:
None.
Additional Documentation:
None.
Acknowledgements:
VMware would like to thank thiscodecc of MoyunSec Vlab and Bing for reporting this issue to us.
Notes:
None.
3b. Local privilege escalation vulnerability (CVE-2024-38831)
Description:
VMware Aria Operations contains a local privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.8 .
Known Attack Vectors:
A malicious actor with local administrative privileges can insert malicious commands into the properties file to escalate privileges to a root user on the appliance running VMware Aria Operations.
Resolution:
To remediate CVE-2024-38831 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' found below.
Workarounds:
None.
Additional Documentation:
None.
Acknowledgements:
VMware would like to thank thiscodecc of MoyunSec Vlab and Bing for reporting this issue to us.
Notes:
None.
3c. Stored cross-site scripting vulnerability (CVE-2024-38832)
Description:
VMware Aria Operations contains a stored cross-site scripting vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.1 .
Known Attack Vectors:
A malicious actor with editing access to views may be able to inject malicious script leading to stored cross-site scripting in the product VMware Aria Operations.
Resolution:
To remediate CVE-2024-38832 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' found below.
Workarounds:
None.
Additional Documentation:
None.
Acknowledgements:
VMware would like to thank Maxime Escourbiac, Michelin CERT, Yassine Bengana, Abicom from Michelin CERT and Quentin Ebel, Abicom from Michelin CERT for reporting this issue to us.
Notes:
None.
3d. Stored cross-site scripting vulnerability (CVE-2024-38833)
Description:
VMware Aria Operations contains a stored cross-site scripting vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.8 .
Known Attack Vectors:
A malicious actor with editing access to email templates might inject malicious script leading to stored cross-site scripting in the product VMware Aria Operations.
Resolution:
To remediate CVE-2024-38833 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' found below.
Workarounds:
None.
Additional Documentation:
None.
Acknowledgements:
VMware would like to thank Maxime Escourbiac, Michelin CERT, Yassine Bengana, Abicom from Michelin CERT and Quentin Ebel, Abicom from Michelin CERT for reporting this issue to us.
Notes:
None.
3e. Stored cross-site scripting vulnerability (CVE-2024-38834)
Description:
VMware Aria Operations contains a stored cross-site scripting vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.5 .
Known Attack Vectors:
A malicious actor with editing access to cloud provider might be able to inject malicious script leading to stored cross-site scripting in the product VMware Aria Operations.
Resolution:
To remediate CVE-2024-38834 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' found below.
Workarounds:
None.
Additional Documentation:
None.
Acknowledgements:
VMware would like to thank Anshul Ola for reporting this issue to us.
Notes:
None.
Response Matrix 3a,3b,3c,3d &3e:
Product | Version | Running On | CVE | CVSSv3 | Severity | Fixed versions | Workaround | Additional Documents |
VMware Aria Operations |
8.x | Any |
CVE-2024-38830, CVE-2024-38831, CVE-2024-38832,CVE-2024-38833, CVE-2024-38834 |
Important |
8.18.2 | None | None | |
VMware Cloud Foundation (VMware Aria Operations) |
5.x | Any |
CVE-2024-38830, CVE-2024-38831, CVE-2024-38832,CVE-2024-38833, CVE-2024-38834 |
7.8 , 7.8, 7.1, 6.8, 6.5 |
Important |
8.18.2 | None | None |
VMware Cloud Foundation (VMware Aria Operations) |
4.x | Any |
CVE-2024-38830, CVE-2024-38831, CVE-2024-38832,CVE-2024-38833, CVE-2024-38834 |
Important |
8.18.2 | None | None |
4. References:
Fixed Version(s) and Release Notes:
Download link:
Release notes:
Additional Documentation:
None.
Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38834
FIRST CVSSv3 Calculator:
CVE-2024-38830 : https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2024-38831 : https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2024-38832 : https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
CVE-2024-38833 : https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L
CVE-2024-38834: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:L
5. Change Log:
: VMSA-2024-0022
Initial security advisory.
6. Contact:
E-mail: [email protected]
PGP key
https://knowledge.broadcom.com/external/article/321551
VMware Security Advisories
https://www.broadcom.com/support/vmware-security-advisories
VMware External Vulnerability Response and Remediation Policy
https://www.broadcom.com/support/vmware-services/security-response
VMware Lifecycle Support Phases
https://support.broadcom.com/group/ecx/productlifecycle
VMware Security Blog
https://blogs.vmware.com/security
X
https://x.com/VMwareSRC
Copyright 2024 Broadcom All rights reserved.