VMSA-2022-0018

vmware logo header

Moderate


VMSA-2022-0018

5.3

2022-07-12

2022-07-12 (Initial Advisory)

CVE-2022-22982

VMware vCenter Server updates address a server-side request forgery vulnerability (CVE-2022-22982)

1. Impacted Products

  • VMware vCenter Server (vCenter Server)
  • VMware Cloud Foundation (Cloud Foundation)

2. Introduction

A server-side request forgery (SSRF) vulnerability in VMware vCenter Server was privately reported to VMware. Updates are available to remediate this vulnerability in affected VMware products.

 

3. vCenter Server SSRF vulnerability (CVE-2022-22982)

Description

The vCenter Server contains a server-side request forgery (SSRF) vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors

A malicious actor with network access to 443 on the vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.

 

Resolution

To remediate CVE-2022-22982 apply the patches listed in the ‘Fixed Version’ column of the ‘Response Matrix’ found below.

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank pwnull for reporting this issue to us.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
vCenter Server
7.0
Any
CVE-2022-22982
moderate

None
None
vCenter Server
6.7
Any
CVE-2022-22982
moderate

None
None
vCenter Server
6.5
Any
CVE-2022-22982
moderate

None
None

Impacted Product Suites that Deploy Response Matrix Components:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Cloud Foundation (vCenter Server)
4.x
Any
CVE-2022-22982
moderate

Patch pending
None
None
Cloud Foundation (vCenter Server)
3.x
Any
CVE-2022-22982
moderate

Patch Pending
None
None

4. References

5. Change Log

2022-07-12 VMSA-2022-0018
Initial security advisory.

 

 

6. Contact

E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce 

 

This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 

 

VMware Security Advisories

https://www.vmware.com/security/advisories 

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security 

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2022 VMware Inc. All rights reserved.
 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
0
Shares
Leave a Reply
Previous Post
Microsoft Security Header

Microsoft Mitigates Azure Site Recovery Vulnerabilities

Next Post
vmware logo header

VMSA-2022-0019

Related Posts