BSI: Combination of vulnerabilities makes VMware products vulnerable

B2B Cyber ​​Security ShortNews

Share post

The BSI reports that a combined exploitation of critical vulnerabilities can allow the takeover of selected VMWare products. The issue has a warning status of Yellow. The Common Vulnerability Scoring System (CVSS) rates the vulnerabilities at 7,8 (high) and 9,8 as critical.

On May 18.05.2022th, 2022 the company VMWare published the security advisory VMSA-0014-2022 with information on two critical vulnerabilities in various VMWare products. A combined exploit of the CVE-22972-2022 and CVE-22973-XNUMX vulnerabilities could allow attackers to gain administrative access with root privileges without authentication.

The following products are affected by these two vulnerabilities

  • VMware Workspace ONE Access (Access) (Version <= 21.08.0.1),
  • VMware Identity Manager (vIDM) (version <= 3.3.6),
  • VMware vRealize Automation (vRA) (version <= 7.6),
  • VMware Cloud Foundation (version <= 4.3.x),
  • vRealize Suite Lifecycle Manager (version <= 8.x).

CVE-2022-22972 is an authentication bypass vulnerability that allows an attacker with network access through the Direct Console User Interface (DCUI) of the VMWare products to gain administrative access obtain without having to authenticate (see [MIT2022a]). CVE-2022-22973 enables local privilege escalation, which allows local attackers to gain root privileges.

VMware Vulnerabilities “High” and “Critical”

According to the Common Vulnerability Scoring System (CVSS), the severity of the vulnerabilities is classified as “critical” (CVE-9.8-2022) at 22972 or “high” (CVE-7.8-2022) at 22973 (CVSSv3). The American Cybersecurity & Infrastructure Security Agency (CISA) reported on May 18.05.2022, 2022 that attackers (including Advanced Persistent Threat (APT) groups) had succeeded in exploiting the CVE-22954-2022 and CVE-22960-vulnerabilities patched in April. 2022 to exploit. Based on this experience, CISA assumes that CVE-22972-2022 and CVE-22973-XNUMX could also be exploited in the near future. The BSI currently has no information regarding active exploitation of the published vulnerabilities.

Precautions and recommendations of the BSI

Basically, the DCUI should not be accessible from the Internet. Therefore, this option is disabled by default by the manufacturer. If this is not the case, it is advisable to immediately disconnect the corresponding device from the network and check the network for anomalies. CISA provides corresponding Snort signatures, YARA rules and Indicators of Compromise (IoC).

The BSI strongly recommends importing the current version of the VMWare products. Security patches can be obtained from the official VMware Patch Download Center (see [VMW2022a]). If it is not possible to switch to a secure version of the software immediately, the manufacturer recommends implementing a temporary workaround as soon as possible (see [VMW2022a]) until the security patches can be installed. The manufacturer has also provided an FAQ website about the vulnerabilities.

More at BSI.Bund.de

 


About the Federal Office for Information Security (BSI)

The Federal Office for Information Security (BSI) is the federal cyber security authority and the creator of secure digitization in Germany. The guiding principle: As the federal cyber security authority, the BSI designs information security in digitization through prevention, detection and reaction for the state, economy and society.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more