VMSA-2022-0034

vmware logo header

Important


VMSA-2022-0034

4.4-7.2

2022-12-15

2022-12-15 (Initial Advisory)

CVE-2022-31707, CVE-2022-31708

VMware vRealize Operations (vROps) updates address privilege escalation vulnerabilities (CVE-2022-31707, CVE-2022-31708)

1. Impacted Products



  • VMware vRealize Operations (vROps)

2. Introduction



Multiple vulnerabilities in VMware vRealize Operations (vROps) were privately reported to VMware. Patches and updates are available to remediate these vulnerabilities in affected VMware products.

3a. VMware vRealize Operations (vROps) privilege escalation vulnerability (CVE-2022-31707)

Description



vRealize Operations (vROps) contains a privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.

Known Attack Vectors



A malicious actor with administrative privileges in the vROps application can gain root access to the underlying operating system.

Resolution



To remediate CVE-2022-31707 apply the fixes listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation



None.

Notes



None.

Acknowledgements



VMware would like to thank Anonymous working with Trend Micro Zero Day Initiative, and thiscodecc of MoyunSec TopBreaker Labs and Bing Liu of MoyunSec for independently reporting this issue to us.

3b. VMware vRealize Operations (vROps) contains an access control vulnerability (CVE-2022-31708)

Description



vRealize Operations (vROps) contains a broken access control vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.4.

Known Attack Vectors



A malicious actor with admin privileges in the vROps application can read sensitive information from the underlying operating system.

Resolution



To remediate CVE-2022-31708 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation



None.

Notes



None.

Acknowledgements



VMware would like to thank Anonymous working with Trend Micro Zero Day Initiative, and thiscodecc of MoyunSec TopBreaker Labs and Bing Liu of MoyunSec for independently reporting this issue to us.

Response Matrix

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
VMware vRealize Operations (vROps)
8.10
Any
CVE-2022-31707, CVE-2022-31708
important

N/A
N/A
VMware vRealize Operations (vROps)
8.6.x
Any
CVE-2022-31707, CVE-2022-31708
important

N/A
N/A

4. References

5. Change Log



2022-12-15 VMSA-2022-0034

Initial security advisory.

6. Contact



E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce 

 

This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 

 

VMware Security Advisories

https://www.vmware.com/security/advisories 

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security 

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2022 VMware Inc. All rights reserved.
 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
1
Shares
Leave a Reply
Previous Post
citrix logo header

ShareFile Email Notifications Reference

Next Post
citrix logo header

Personal Folders and Shared Folders

Related Posts