-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0038
          vSphere Data Protection (VDP) updates address multiple
                 security issues. VMware Security Advisory
                              4 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware vSphere Data Protection (VDP)
Publisher:         VMWare
Operating System:  Virtualisation
Impact/Access:     Root Compromise          -- Remote/Unauthenticated
                   Create Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15550 CVE-2017-15549 CVE-2017-15548

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2018-0001.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMSA-2018-0001
vSphere Data Protection (VDP) updates address multiple security issues.
VMware Security Advisory
 
Advisory ID:
VMSA-2018-0001

Severity:
Critical

Synopsis:
vSphere Data Protection (VDP) updates address multiple security issues.

Issue date:
2018-01-02

Updated on:
2018-01-02 (Initial Advisory)

CVE numbers:
CVE-2017-15548, CVE-2017-15549, CVE-2017-15550
 
1. Summary

vSphere Data Protection (VDP) updates address multiple security issues

2. Relevant Products

    vSphere Data Protection (VDP)

3. Problem Description

a. VDP authentication bypass vulnerability.

VDP contains an authentication bypass vulnerability.

A remote unauthenticated malicious user can potentially bypass application 
authentication and gain unauthorized root access to the affected systems.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned 
the identifier CVE-2017-15548 to this issue.  

Column 5 of the following table lists the action required to remediate the 
vulnerability in each release, if a solution is available.

VMware Product	Product Version	Running on	Severity	Replace with/ Apply Patch	Mitigation/ Workaround
VDP		6.1.x		VA		Critical	6.1.6				None
VDP		6.0.x		VA		Critical	6.0.7				None
VDP		5.x		VA		Critical	6.0.7				None 

b. VDP arbitrary file upload vulnerability.

VDP contains a file upload vulnerability. A remote authenticated malicious user
with low privileges could potentially upload arbitrary maliciously crafted 
files in any location on the server file system.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2017-15549 to this issue.  

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.

VMware Product	Product Version	Running on	Severity	Replace with/ Apply Patch	Mitigation/ Workaround
VDP		6.1.x		VA		Critical	6.1.6				None
VDP		6.0.x		VA		Critical	6.0.7				None
VDP		5.x		VA		Critical	6.0.7				None 

c. VDP path traversal vulnerability.

VDP contains a path traversal vulnerability. A remote authenticated malicious 
user with low privileges could access arbitrary files on the server file system
in the context of the running vulnerable application.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2017-15550 to this issue.  

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.

VMware Product	Product Version	Running on	Severity	Replace with/ Apply Patch	Mitigation/ Workaround
VDP		6.1.x		VA		Critical	6.1.6				None
VDP		6.0.x		VA		Critical	6.0.7				None
VDP		5.x		VA		Critical	6.0.7				None

4. Solution

Please review the patch/release notes for your product and version and verify 
the checksum of your downloaded file.

vSphere Data Protection (VDP) 6.1.6
Downloads and Documentation:

https://my.vmware.com/group/vmware/details?productId=491&downloadGroup=VDP616
https://www.vmware.com/support/pubs/vdr_pubs.html

vSphere Data Protection (VDP) 6.0.7
Downloads and Documentation:  

https://my.vmware.com/group/vmware/details?productId=491&downloadGroup=VDP60_7
https://www.vmware.com/support/pubs/vdr_pubs.html      

5. References
 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15550

6. Change log

2018-01-02 VMSA-2018-0001
Initial security advisory in conjunction with the release of VMware vSphere 
Data Protection 6.1.6 and 6.0.7 on 2018-01-02.
 
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com
  bugtraq@securityfocus.com
  fulldisclosure@seclists.org

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055

VMware Security Advisories
http://www.vmware.com/security/advisories

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog  
https://blogs.vmware.com/security

Twitter
https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sAcG
-----END PGP SIGNATURE-----