From security em unicamp.br Thu Feb 17 09:15:20 2022 From: security em unicamp.br (CSIRT Unicamp) Date: Thu, 17 Feb 2022 09:15:20 -0300 Subject: [SECURITY-L] [Security-news] Drupal core - Moderately critical Message-ID: View online: https://www.drupal.org/sa-core-2022-004 Project: Drupal core [1] Date: 2022-February-16 Security risk: *Moderately critical* 12?25 AC:None/A:User/CI:Some/II:None/E:Theoretical/TD:Default [2] Vulnerability: Information disclosure Description: The Quick Edit module does not properly check entity access in some circumstances. This could result in users with the "access in-place editing" permission viewing some content they are are not authorized to access. Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed. This advisory is not covered by Drupal Steward [3]. Solution: Install the latest version: * If you are using Drupal 9.3, update to Drupal 9.3.6 [4]. * If you are using Drupal 9.2, update to Drupal 9.2.13 [5]. All versions of Drupal 9 prior to 9.2.x are end-of-life and do not receive security coverage. Note that Drupal 8 has reached its end of life [6]. Drupal 7 core does not include the QuickEdit module and therefore is not affected. Uninstalling the QuickEdit module will also mitigate the vulnerability. Site owners may wish to consider this option as the QuickEdit module will be removed from core in Drupal 10 [7]. Reported By: * Samuel Mortenson [8] Fixed By: * Théodore Biadala [9] * xjm [10] of the Drupal Security Team * Alex Bronstein [11] of the Drupal Security Team * Adam G-H [12] * Drew Webber [13] of the Drupal Security Team * Wim Leers [14] * Ted Bowman [15] * Dave Long [16] * Derek Wright [17] * Lee Rowlands [18] of the Drupal Security Team * Samuel Mortenson [19] * Joseph Zhao [20] [1] https://www.drupal.org/project/drupal [2] https://www.drupal.org/security-team/risk-levels [3] https://www.drupal.org/steward [4] https://www.drupal.org/project/drupal/releases/9.3.6 [5] https://www.drupal.org/project/drupal/releases/9.2.13 [6] https://www.drupal.org/psa-2021-06-29 [7] https://www.drupal.org/node/3227039 [8] https://www.drupal.org/user/2582268 [9] https://www.drupal.org/user/598310 [10] https://www.drupal.org/user/65776 [11] https://www.drupal.org/user/78040 [12] https://www.drupal.org/user/205645 [13] https://www.drupal.org/user/255969 [14] https://www.drupal.org/user/99777 [15] https://www.drupal.org/user/240860 [16] https://www.drupal.org/user/246492 [17] https://www.drupal.org/user/46549 [18] https://www.drupal.org/user/395439 [19] https://www.drupal.org/user/2582268 [20] https://www.drupal.org/user/1987218 View online: https://www.drupal.org/sa-core-2022-003 Project: Drupal core [1] Date: 2022-February-16 Security risk: *Moderately critical* 14?25 AC:Basic/A:None/CI:Some/II:Some/E:Theoretical/TD:Uncommon [2] Vulnerability: Improper input validation Description: Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data. Also see Quick Edit - Moderately critical - Access bypass - SA-CONTRIB-2022-025 [3] which addresses the same vulnerability for the contributed module. This advisory is not covered by Drupal Steward [4]. Solution: Install the latest version: * If you are using Drupal 9.3, update to Drupal 9.3.6 [5]. * If you are using Drupal 9.2, update to Drupal 9.2.13 [6]. * If you are using Drupal 7, update to Drupal 7.88 [7]. All versions of Drupal 9 prior to 9.2.x are end-of-life and do not receive security coverage. Note that Drupal 8 has reached its end of life [8]. Reported By: * Fabian Iwand [9] Fixed By: * xjm [10] of the Drupal Security Team * Lee Rowlands [11] of the Drupal Security Team * Ben Dougherty [12] of the Drupal Security Team * Drew Webber [13] of the Drupal Security Team * Jen Lampton [14] * Nate Lampton [15] * Fabian Franz [16] * Alex Bronstein [17] of the Drupal Security Team [1] https://www.drupal.org/project/drupal [2] https://www.drupal.org/security-team/risk-levels [3] https://www.drupal.org/sa-contrib-2022-025 [4] https://www.drupal.org/steward [5] https://www.drupal.org/project/drupal/releases/9.3.6 [6] https://www.drupal.org/project/drupal/releases/9.2.13 [7] https://www.drupal.org/project/drupal/releases/7.88 [8] https://www.drupal.org/psa-2021-06-29 [9] https://www.drupal.org/user/1632364 [10] https://www.drupal.org/user/65776 [11] https://www.drupal.org/user/395439 [12] https://www.drupal.org/user/1852732 [13] https://www.drupal.org/user/255969 [14] https://www.drupal.org/user/85586 [15] https://www.drupal.org/user/35821 [16] https://www.drupal.org/user/693738 [17] https://www.drupal.org/user/78040 === Computer Security Incident Response Team - CSIRT Universidade Estadual de Campinas - Unicamp Centro de Computacao - CCUEC GnuPG Public Key: http://www.security.unicamp.br/security.asc [^] Contato: +55 19 3521-2289 ou INOC-DBA: 1251*830 -------------- Próxima Parte ---------- Um anexo em HTML foi limpo... URL: From security em unicamp.br Fri Feb 18 10:37:22 2022 From: security em unicamp.br (CSIRT Unicamp) Date: Fri, 18 Feb 2022 10:37:22 -0300 Subject: [SECURITY-L] VMware NSX Data Center for vSphere update addresses CLI shell injection Message-ID: Advisory ID: VMSA-2022-0005 CVSSv3 Range: 8.8 Issue Date: 2022-02-15 Updated On: 2022-02-15 (Initial Advisory) CVE(s): CVE-2022-22945 Synopsis: VMware NSX Data Center for vSphere update addresses CLI shell injection vulnerability (CVE-2022-22945) *1. Impacted Products* - VMware NSX Data Center for vSphere (NSX-V) - VMware Cloud Foundation (Cloud Foundation) *2. Introduction* A CLI shell injection vulnerability affecting VMware NSX Data Center for vSphere was privately reported to VMware. Updates are available to address this vulnerability in affected VMware products. *3. VMware NSX Data Center for vSphere update addresses CLI shell injection vulnerability (CVE-2022-22945)* *Description* VMware NSX Data Center for vSphere contains a CLI shell injection vulnerability in the NSX Edge appliance component. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.8 . *Known Attack Vectors* A malicious actor with SSH access to an NSX-Edge appliance (NSX-V) can execute arbitrary commands on the operating system as root. *Resolution* To remediate CVE-2022-22945 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' below. *Workarounds* None *Additional Documentation* None *Notes* None *Acknowledgements* VMware would like to thank Dimitri Di Cristofaro (@d_glenx) and Przemek Reszke (@kolokokop) from SECFORCE LTD for reporting this issue to us. *Response Matrix* Product Version Running On CVE Identifier CVSSv3 Severity Fixed Version Workarounds Additional Documentation NSX Data Center for vSphere Any Any CVE-2022-22945 8.8 important 6.4.13 None None *Impacted Product Suites that Deploy Response Matrix Components:* Product Version Running On CVE Identifier CVSSv3 Severity Fixed Version Workarounds Additional Documentation Cloud Foundation (NSX-V) 3.x Any CVE-2022-22945 8.8 important Patch Pending None None *4. References* Fixed Version(s) and Release Notes: NSX Data Center for vSphere 6.4.13 Downloads and Documentation: https://customerconnect.vmware.com/en/downloads/details?downloadGroup=NSXV_6413&productId=417&rPId=84646 https://docs.vmware.com/en/VMware-NSX-Data-Center-for-vSphere/6.4/rn/VMware-NSX-Data-Center-for-vSphere-6413-Release-Notes.html Mitre CVE Dictionary Links: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22945 FIRST CVSSv3 Calculator: CVE-2022-22945 - https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H *5. Change Log* 2022-02-15: VMSA-2022-0005 Initial security advisory. *6. Contact* E-mail list for product security notifications and announcements: https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce em lists.vmware.com E-mail: security em vmware.com PGP key at: https://kb.vmware.com/kb/1055 VMware Security Advisories https://www.vmware.com/security/advisories VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html VMware Security & Compliance Blog https://blogs.vmware.com/security Twitter https://twitter.com/VMwareSRC Copyright 2022 VMware Inc. All rights reserved. === Computer Security Incident Response Team - CSIRT Universidade Estadual de Campinas - Unicamp Centro de Computacao - CCUEC GnuPG Public Key: http://www.security.unicamp.br/security.asc [^] Contato: +55 19 3521-2289 ou INOC-DBA: 1251*830 -------------- Próxima Parte ---------- Um anexo em HTML foi limpo... URL: