Lucene search

K
vmwareVMwareVMSA-2019-0013.1
HistorySep 16, 2019 - 12:00 a.m.

VMware ESXi and vCenter Server updates address command injection and information disclosure vulnerabilities. (CVE-2017-16544, CVE-2019-5531, CVE-2019-5532, CVE-2019-5534)

2019-09-1600:00:00
www.vmware.com
50

0.005 Low

EPSS

Percentile

76.9%

3a. VMware ESXi ‘busybox’ command injection vulnerability- CVE-2017-16544

ESXi contains a command injection vulnerability due to the use of vulnerable version of busybox that does not sanitize filenames which may result into executing any escape sequence in the shell. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.7.

3b. ESXi Host Client, vCenter vSphere Client and vCenter vSphere Web Client information disclosure vulnerability- CVE-2019-5531

An information disclosure vulnerability in clients arising from insufficient session expiration. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.2.

3c. VMware vCenter Server information disclosure vulnerability- CVE-2019-5532

VMware vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plain-text for virtual machines deployed through OVF. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.7.

3d. Information disclosure vulnerability in vAppConfig properties - CVE-2019-5534

Virtual Machines deployed from an OVF could expose login information via the virtual machine’s vAppConfig properties. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.7.

References