Critical VMware vRealize Log Insight flaws patched (CVE-2022-31706, CVE-2022-31704)

VMware has fixed two critical (CVE-2022-31706, CVE-2022-31704) and two important (CVE-2022-31710, CVE-2022-31711) security vulnerabilities in VMware vRealize Log Insight, its multi-cloud solution for centralized log management, operational visibility and intelligent analytics.

Reported by Trend Micro’s Zero Day Initiative, none of the flaws are currently exploited by attackers in the wild, but given threat actors’ predilection for targeting widely used VMware solutions, fixing these sooner rather than later is a good idea.

About the vulnerabilities

CVE-2022-31706 and CVE-2022-31704 are a directory traversal and a broken access control vulnerability, respectively. Both can be exploited by an unauthenticated attacker to inject files into a vulnerable appliance’s operating system to achieve remote code execution.

CVE-2022-31710 is a deserialization vulnerability that can be triggered remotely to cause denial of service, and CVE-2022-31711 is an information disclosure flaw that attackers can exploit to remotely collect sensitive session and application information without authentication.

All four can be fixed by updating VMware vRealize Log Insight – recently renamed to VMware Aria Operations for Logs – to the latest available version (v8.10.2). vRealize Log Insight included in an VMware Cloud Foundation environment should also be updated, by following these instructions.

If updating is currently impossible, VMware has provided a workaround and instructions on how to implement and validate it.

UPDATE (February 1, 2023, 05:20 a.m. ET):

The Horizon3 research team has released a PoC exploit concatenating three of the fixed vulnerabilities and a technical root cause analysis.

Horizon3 exploit developer James Horseman previously said that while actual exploitation is easy, the attacker must have some infrastructure set up to serve malicious payloads.

“Additionally, since this product is unlikely to be exposed to the internet, the attacker likely has already established a foothold somewhere else on the network. This vulnerability allows for remote code execution as root, essentially giving an attacker complete control over the system. If a user determines they have been compromised, additional investigation is required to determine any damage an attacker has done,” he noted, and added that, according to Shodan data, there are only 45 VMware vRealize Log Insight instances publicly exposed on the internet.

Don't miss