-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1090
       VMware Carbon Black App Control updates address an injection
                      vulnerability (CVE-2023-20858)
                             22 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Carbon Black App Control
Publisher:         VMware
Operating System:  Windows
                   VMware ESX Server
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20858  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2023-0004.html

Comment: CVSS (Max):  9.1 CVE-2023-20858 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2023-0004
CVSSv3 Range: 9.1
Issue Date: 2023-02-21
Updated On: 2023-02-21 (Initial Advisory)
CVE(s): CVE-2023-20858
Synopsis: VMware Carbon Black App Control updates address an injection
vulnerability (CVE-2023-20858)


1. Impacted Products

  o VMware Carbon Black App Control (App Control)

2. Introduction

An injection vulnerability affecting VMware Carbon Black App Control was
privately reported to VMware. Updates are available to address this
vulnerability in affected VMware products.

3. Injection Vulnerability (CVE-2023-20858)

Description

VMware Carbon Black App Control contains an injection vulnerability. VMware has
evaluated the severity of this issue to be in the Critical severity range with
a maximum CVSSv3 base score of 9.1.

Known Attack Vectors

A malicious actor with privileged access to the App Control administration
console may be able to use specially crafted input allowing access to the
underlying server operating system.

Resolution

To remediate CVE-2023-20858 update to the versions listed in the 'Fixed
Version' column of the 'Response Matrix' found below.

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank Jari Jaaskela (@JJaaskela) for reporting this
vulnerability to us.

Response Matrix

Product Version Running CVE Identifier CVSSv3 Severity Fixed   Workarounds Additional
                On                                     Version             Documentation
App     8.9.x   Windows CVE-2023-20858 9.1    critical 8.9.4   None        None
Control
App     8.8.x   Windows CVE-2023-20858 9.1    critical 8.8.6   None        None
Control
App     8.7.x   Windows CVE-2023-20858 9.1    critical 8.7.8   None        None
Control

4. References

Downloads and Documentation:

VMware Carbon Black App Control 8.9.4
https://docs.vmware.com/en/VMware-Carbon-Black-App-Control/services/
cb-ac-announcements/GUID-7464A525-BCF4-4329-9228-B040C9C16D22.html

VMware Carbon Black App Control 8.7.8, 8.8.6
https://docs.vmware.com/en/VMware-Carbon-Black-App-Control/services/
cb-ac-announcements/GUID-35DA49E4-41F3-485B-88E5-AE69B354F2FB.html

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20858

FIRST CVSSv3 Calculator:
https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/
I:H/A:H

5. Change Log

2023-02-21 VMSA-2023-0004
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3hu1
-----END PGP SIGNATURE-----