CVE-2022-31660
Vulnerability from cvelistv5
Published
2022-08-05 15:05
Modified
2024-08-03 07:26
Severity ?
EPSS score ?
7.40% (0.90894)
Summary
VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.
Impacted products
Vendor Product Version
n/a VMware Workspace ONE Access, Identity Manager and vRealize Automation Version: Workspace One Access (21.08.0.1 & 21.08.0.0), Identity Manager (vIDM) (3.3.6, 3.3.5 & 3.3.4), and vRealize Automation 7.6
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-03T07:26:00.970Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.vmware.com/security/advisories/VMSA-2022-0021.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "VMware Workspace ONE Access, Identity Manager and vRealize Automation",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "Workspace One Access (21.08.0.1 & 21.08.0.0), Identity Manager (vIDM) (3.3.6, 3.3.5 & 3.3.4), and vRealize Automation 7.6",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability.",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2022-08-05T15:05:45",
            orgId: "dcf2e128-44bd-42ed-91e8-88f912c1401d",
            shortName: "vmware",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.vmware.com/security/advisories/VMSA-2022-0021.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "security@vmware.com",
               ID: "CVE-2022-31660",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "VMware Workspace ONE Access, Identity Manager and vRealize Automation",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "Workspace One Access (21.08.0.1 & 21.08.0.0), Identity Manager (vIDM) (3.3.6, 3.3.5 & 3.3.4), and vRealize Automation 7.6",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability.",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://www.vmware.com/security/advisories/VMSA-2022-0021.html",
                     refsource: "MISC",
                     url: "https://www.vmware.com/security/advisories/VMSA-2022-0021.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "dcf2e128-44bd-42ed-91e8-88f912c1401d",
      assignerShortName: "vmware",
      cveId: "CVE-2022-31660",
      datePublished: "2022-08-05T15:05:45",
      dateReserved: "2022-05-25T00:00:00",
      dateUpdated: "2024-08-03T07:26:00.970Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2022-31660\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2022-08-05T16:15:12.777\",\"lastModified\":\"2024-11-21T07:05:04.397\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.\"},{\"lang\":\"es\",\"value\":\"VMware Workspace ONE Access, Identity Manager y vRealize Automation contienen una vulnerabilidad de escalada de privilegios. Un actor malicioso con acceso local puede escalar los privilegios a \\\"root\\\"\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E93CB5E-CB4A-474A-9901-2E098928C489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A215A7D-F644-41DE-AB4E-69145DA48F9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EBB8190-2101-4EE5-844E-B46E7FB78FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:one_access:21.08.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8189EEC2-261B-4095-B4AD-9094CEAB41C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:one_access:21.08.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3478B3B-AB6D-4D8F-BB82-E0AC211B0D77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:access_connector:21.08.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5742FBFE-0E10-4758-BDE0-230F26DFF425\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:access_connector:21.08.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FEA521-8812-47F0-96FC-C0DD93D5C5F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:access_connector:22.05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9167129-35D9-47FA-B442-F44108356FE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager_connector:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC3385CD-5F3E-4076-89A8-37F61FE41270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager_connector:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D301BA-B4AA-4DCF-A91E-B03AE5E95AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager_connector:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"004A7497-2D06-4D8D-9C82-C0D774101326\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager_connector:19.03.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AA692E-48AB-4813-809C-970CA1BC6AF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2022-0021.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2022-0021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.