-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3919
                              VMSA-2018-0031
                             19 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vRealize Operations
Publisher:         VMWare
Operating System:  Virtualisation
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6978  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2018-0031.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMSA-2018-0031

vRealize Operations updates address a local privilege escalation vulnerability

VMware Security Advisory

VMware Security Advisory Advisory ID: VMSA-2018-0031
VMware Security Advisory Severity: Important
VMware Security Advisory Synopsis: vRealize Operations updates address a local
                                   privilege escalation vulnerability
VMware Security Advisory Issue date: 2018-12-18
VMware Security Advisory Updated on: 2018-12-18 (Initial Advisory)
VMware Security Advisory CVE numbers: CVE-2018-6978

1. Summary

vRealize Operations updates address a local privilege escalation vulnerability

2. Relevant Products

  o vRealize Operations (vROps)

3. Problem Description

Privilege escalation vulnerability in support scripts

vROps contains a local privilege escalation vulnerability due to improper
permissions of support scripts. Admin** user of the vROps application with
shell access may exploit this issue to elevate the privileges to root on a
vROps machine.

**The admin user (non-sudoer) should not be confused with root of the vROps
machine.

VMware would like to thank Alessandro Zanni, pentester at OVH for reporting
this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2018-6978 to this issue.

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.


  VMware      Product   Running Severity  Replace with/ Apply    Mitigation/
  Product     Version     on                     Patch           Workaround
vROps       7.x         VA      Important 7.0.0.11287810      None
vROps       6.7.x       VA      Important 6.7.0.11286837      None
vROps       6.6.x       VA      Important 6.6.1.11286876      None


4. Solution

Please review the patch/release notes for your product and  version and verify
the checksum of your downloaded file.

vRealize Operations 7.0.0.11287810
Downloads and Documentation:

https://my.vmware.com/web/vmware/details?downloadGroup=VROPS-700&productId=788&rPId=26497


vRealize Operations 6.7.0.11286837
Downloads and Documentation:

https://my.vmware.com/web/vmware/details?downloadGroup=VROPS-670&productId=735&rPId=22153

vRealize Operations 6.6.1.11286876
Downloads and Documentation:

https://my.vmware.com/web/vmware/details?downloadGroup=VROPS-661&productId=656&rPId=21231

5. References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6978

6. Change log

VMSA-2018-0031 2018-12-18
Initial security advisory in conjunction with the release of vROps 6.6.x, 6.7.x
and 7.x patches on 2018-12-18.

7. Contact

E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com

  bugtraq@securityfocus.com

  fulldisclosure@seclists.org

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055

VMware Security Advisories

https://www.vmware.com/security/advisories

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog

https://blogs.vmware.com/security

Twitter

https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DisR
-----END PGP SIGNATURE-----