CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote code execution.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

19 Apr 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171918/VMware-Workspace-ONE-Remote-Code-Execution.html -

18 Apr 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171918/Mware-Workspace-ONE-Remote-Code-Execution.html -

21 Apr 2022, 14:32

Type Values Removed Values Added
References (MISC) https://www.vmware.com/security/advisories/VMSA-2022-0011.html - (MISC) https://www.vmware.com/security/advisories/VMSA-2022-0011.html - Patch, Vendor Advisory
First Time Vmware cloud Foundation
Vmware vrealize Suite Lifecycle Manager
Vmware identity Manager
Linux linux Kernel
Vmware vrealize Automation
Vmware
Linux
Vmware workspace One Access
CPE cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:*
CWE CWE-502
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2

13 Apr 2022, 18:55

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-13 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-22957

Mitre link : CVE-2022-22957

CVE.ORG link : CVE-2022-22957


JSON object : View

Products Affected

vmware

  • vrealize_suite_lifecycle_manager
  • workspace_one_access
  • identity_manager
  • cloud_foundation
  • vrealize_automation

linux

  • linux_kernel
CWE
CWE-502

Deserialization of Untrusted Data