PoC exploit code released for CVE-2023-34039 bug in VMware Aria Operations for Networks

Pierluigi Paganini September 03, 2023

Researcher released PoC exploit code for a recent critical flaw (CVE-2023-34039) in VMware Aria Operations for Networks.

At the end of August, VMware released security updates to address two vulnerabilities in Aria Operations for Networks (formerly vRealize Network Insight), respectively tracked as CVE-2023-34039 (CVSS score: 9.8) and CVE-2023-20890 (CVSS score: 7.2).

The vulnerability CVE-2023-34039 is an authentication bypass issue that is caused by the lack of unique cryptographic key generation.

“Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation.” reads the advisory published by the company. “A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks CLI.”

The flaw impacts Aria Operations Networks versions 6.2, 6.3, 6.4, 6.5.1, 6.6, 6.7, 6.8, 6.9, and 6.10, version 6.11.0 addresses the issue.

The researcher Sina Kheirkhah has published the Proof-of-concept (PoC) exploit code for the CVE-2023-34039 flaw.

The expert explained that the issue is caused by a hardcoded SSH key.

“Interestingly, VMware has named this issue “Networks Authentication Bypass”, but in my opinion, nothing is getting bypassed. There is SSH authentication in place; however, VMware forgot to regenerate the keys.” wrote the expert. “After reading both descriptions, I realized that this must be a hardcoded SSH key issue. VMware’s Aria Operations for Networks had hardcoded its keys from version 6.0 to 6.10.”

The reverse engineering of the patch allowed Kheirkhah to discover that the issue is related to a bash script containing a method named refresh_ssh_keys(), which is used to overwrite the current SSH keys for the support and ubuntu users in the authorized_keys file.

The expert noticed that both users have the same keys and are part of the sudoers group with no limitations.

To create the PoC exploit code, the researchers collected all the keys from versions 6.0 to 6.10. He pointed out that the latest version, 6.11, is not impacted by this issue.

An attacker can use the PoC code to gain admin access to the device and exploit another flaw disclosed by WMware, tracked as CVE-2023-20890, to run malicious code.

Below is the video that shows how the Proof of Concept works.

VMware Aria Operations for Networks

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, VMware Aria Operations for Networks)



you might also like

leave a comment