Lucene search

K
cve[email protected]CVE-2022-22957
HistoryApr 13, 2022 - 6:15 p.m.

CVE-2022-22957

2022-04-1318:15:13
CWE-502
web.nvd.nist.gov
216
vmware
workspace one
access
identity manager
vrealize automation
remote code execution
cve-2022-22957
cve-2022-22958
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote code execution.

Affected configurations

NVD
Node
vmwarecloud_foundationRange3.05.0
OR
vmwareidentity_managerMatch3.3.3
OR
vmwareidentity_managerMatch3.3.4
OR
vmwareidentity_managerMatch3.3.5
OR
vmwareidentity_managerMatch3.3.6
OR
vmwarevrealize_automationRange8.09.0
OR
vmwarevrealize_automationMatch7.6
OR
vmwarevrealize_suite_lifecycle_managerRange8.09.0
OR
vmwareworkspace_one_accessMatch20.10.0.0
OR
vmwareworkspace_one_accessMatch20.10.0.1
OR
vmwareworkspace_one_accessMatch21.08.0.0
OR
vmwareworkspace_one_accessMatch21.08.0.1
AND
linuxlinux_kernelMatch-

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "VMware Workspace ONE Access, Identity Manager and vRealize Automation.",
    "versions": [
      {
        "version": "Access 21.08.0.1, 21.08.0.0, 20.10.0.1, 20.10.0.0. Identity Manager 3.3.6, 3.3.5, 3.3.4, 3.3.3. vRealize Automation 7.6.",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%