-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1288
     VMSA-2020-0006 - VMware vCenter Server updates address sensitive
       information disclosure vulnerability in the VMware Directory
                              Service (vmdir)
                               14 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vCenter Server 6.7
Publisher:         VMWare
Operating System:  Virtualisation
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3952  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2020-0006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMware Security Advisories

+---------+-------------------------------------------------------------------+
|Advisory |VMSA-2020-0006                                                     |
|ID       |                                                                   |
+---------+-------------------------------------------------------------------+
|Advisory |Critical                                                           |
|Severity |                                                                   |
+---------+-------------------------------------------------------------------+
|CVSSv3   |10.0                                                               |
|Range    |                                                                   |
+---------+-------------------------------------------------------------------+
|         |VMware vCenter Server updates address sensitive information        |
|Synopsis |disclosure vulnerability in the VMware Directory Service (vmdir)   |
|         |(CVE-2020-3952)                                                    |
+---------+-------------------------------------------------------------------+
|Issue    |2020-04-09                                                         |
|Date     |                                                                   |
+---------+-------------------------------------------------------------------+
|Updated  |2020-04-09 (Initial Advisory)                                      |
|On       |                                                                   |
+---------+-------------------------------------------------------------------+
|CVE(s)   |CVE-2020-3952                                                      |
+---------+-------------------------------------------------------------------+

1. Impacted Products

  o VMware vCenter Server

2. Introduction

A sensitive information disclosure vulnerability in the VMware Directory
Service (vmdir) was privately reported to VMware. vCenter updates are available
to address this vulnerability.


3. VMware vCenter Server updates address sensitive information disclosure
vulnerability in the VMware Directory Service (vmdir) (CVE-2020-3952)

Description:

Under certain conditions^1 vmdir that ships with VMware vCenter Server, as part
of an embedded or external Platform Services Controller (PSC), does not
correctly implement access controls. VMware has evaluated the severity of this
issue to be in the Critical severity range with a maximum CVSSv3 base score of
10.0.


Known Attack Vectors:

A malicious actor with network access to an affected vmdir deployment may be
able to extract highly sensitive information which could be used to compromise
vCenter Server or other services which are dependent upon vmdir for
authentication.

Resolution:

To remediate CVE-2020-3952 apply the updates listed in the 'Fixed Version'
column of the 'Response Matrix' below to affected deployments.

Workarounds:

None.

Additional Documentation:

VMware has created KB78543 which details steps to determine whether or not a
particular deployment is affected by CVE-2020-3952.

Acknowledgements:

None.

Notes:

^1vCenter Server 6.7 (embedded or external PSC) prior to 6.7u3f is affected by
CVE-2020-3952 if it was upgraded from a previous release line such as 6.0 or
6.5. Clean installations of vCenter Server 6.7 (embedded or external PSC) are
not affected.

Response Matrix:

+-------+-------+---------+-------------+------+--------+----------+-----------+-------------+
|Product|Version|Running  |CVE          |CVSSV3|Severity|Fixed     |Workarounds|Additional   |
|       |       |On       |Identifier   |      |        |Version   |           |Documentation|
+-------+-------+---------+-------------+------+--------+----------+-----------+-------------+
|vCenter|7.0    |Any      |CVE-2020-3952|N/A   |N/A     |Unaffected|N/A        |N/A          |
|Server |       |         |             |      |        |          |           |             |
+-------+-------+---------+-------------+------+--------+----------+-----------+-------------+
|vCenter|6.7    |Virtual  |CVE-2020-3952|10.0  |Critical|6.7u3f    |None       |KB78543      |
|Server |       |Appliance|             |      |        |          |           |             |
+-------+-------+---------+-------------+------+--------+----------+-----------+-------------+
|vCenter|6.7    |Windows  |CVE-2020-3952|10.0  |Critical|6.7u3f    |None       |KB78543      |
|Server |       |         |             |      |        |          |           |             |
+-------+-------+---------+-------------+------+--------+----------+-----------+-------------+
|vCenter|6.5    |Any      |CVE-2020-3952|N/A   |N/A     |Unaffected|N/A        |N/A          |
|Server |       |         |             |      |        |          |           |             |
+-------+-------+---------+-------------+------+--------+----------+-----------+-------------+

4. References


Fixed Version(s) and Release Notes:


vCenter Server 6.7u3f:

https://my.vmware.com/web/vmware/details?productId=742&rPId=44888&downloadGroup
=VC67U3F


Additional Documentation:

https://kb.vmware.com/s/article/7854
 

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3952

 
FIRST CVSSv3 Calculator:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/
I:H/A:H


5. Change log
 

2020-04-09 VMSA-2020-0006
Initial security advisory.

6. Contact

E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com

  bugtraq@securityfocus.com

  fulldisclosure@seclists.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FrRx
-----END PGP SIGNATURE-----