CVE-2020-5414

VMware Tanzu Application Service for VMs (2.7.x versions prior to 2.7.19, 2.8.x versions prior to 2.8.13, and 2.9.x versions prior to 2.9.7) contains an App Autoscaler that logs the UAA admin password. This credential is redacted on VMware Tanzu Operations Manager; however, the unredacted logs are available to authenticated users of the BOSH Director. This credential would grant administrative privileges to a malicious user. The same versions of App Autoscaler also log the App Autoscaler Broker password. Prior to newer versions of Operations Manager, this credential was not redacted from logs. This credential allows a malicious user to create, delete, and modify App Autoscaler services instances. Operations Manager started redacting this credential from logs as of its versions 2.7.15, 2.8.6, and 2.9.1. Note that these logs are typically only visible to foundation administrators and operators.
References
Link Resource
https://tanzu.vmware.com/security/cve-2020-5414 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:vmware:tanzu_application_service_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:tanzu_application_service_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:tanzu_application_service_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:operations_manager:*:*:*:*:*:*:*:*

Information

Published : 2020-07-31 08:15

Updated : 2020-08-04 07:34


NVD link : CVE-2020-5414

Mitre link : CVE-2020-5414

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File