cnvd-2022-51191
Vulnerability from cnvd

Title: 多款VMware产品存在身份验证绕过漏洞

Description:

VMware vRealize Automation是一个提供自助式云服务、监管式多云自动化的管理工具。VMware Workspace One Access是一个集中式管理控制台,通过该控制台,可以管理用户和组、设置和管理身份验证和访问策略,以及将资源添加到目录并管理这些资源的授权。

多款VMware产品存在身份验证绕过漏洞,攻击者可利用该漏洞获取管理访问权限。

Severity:

Patch Name: 多款VMware产品存在身份验证绕过漏洞的补丁

Patch Description:

VMware vRealize Automation是一个提供自助式云服务、监管式多云自动化的管理工具。VMware Workspace One Access是一个集中式管理控制台,通过该控制台,可以管理用户和组、设置和管理身份验证和访问策略,以及将资源添加到目录并管理这些资源的授权。

多款VMware产品存在身份验证绕过漏洞,攻击者可利用该漏洞获取管理访问权限。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。

Formal description:

厂商已发布了漏洞修复程序,请及时关注更新: https://www.vmware.com/security/advisories/VMSA-2022-0014.html

Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-22972

Impacted products
Name
['VMware vRealize Automation 7.6', 'VMWare Workspace ONE Access 20.10.0.1', 'VMWare Workspace ONE Access 21.08.0.1', 'VMWare Workspace ONE Access 21.08.0.0', 'VMWare Workspace ONE Access 20.10.0.0', 'VMware Identity Manager 3.3.6', 'VMware Identity Manager 3.3.5', 'VMware Identity Manager 3.3.4', 'VMware Identity Manager 3.3.3']
Show details on source website


{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2022-22972"
    }
  },
  "description": "VMware vRealize Automation\u662f\u4e00\u4e2a\u63d0\u4f9b\u81ea\u52a9\u5f0f\u4e91\u670d\u52a1\u3001\u76d1\u7ba1\u5f0f\u591a\u4e91\u81ea\u52a8\u5316\u7684\u7ba1\u7406\u5de5\u5177\u3002VMware Workspace One Access\u662f\u4e00\u4e2a\u96c6\u4e2d\u5f0f\u7ba1\u7406\u63a7\u5236\u53f0\uff0c\u901a\u8fc7\u8be5\u63a7\u5236\u53f0\uff0c\u53ef\u4ee5\u7ba1\u7406\u7528\u6237\u548c\u7ec4\u3001\u8bbe\u7f6e\u548c\u7ba1\u7406\u8eab\u4efd\u9a8c\u8bc1\u548c\u8bbf\u95ee\u7b56\u7565\uff0c\u4ee5\u53ca\u5c06\u8d44\u6e90\u6dfb\u52a0\u5230\u76ee\u5f55\u5e76\u7ba1\u7406\u8fd9\u4e9b\u8d44\u6e90\u7684\u6388\u6743\u3002\n\n\u591a\u6b3eVMware\u4ea7\u54c1\u5b58\u5728\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u7ba1\u7406\u8bbf\u95ee\u6743\u9650\u3002",
  "discovererName": "\u4e0a\u6d77\u6597\u8c61\u4fe1\u606f\u79d1\u6280\u6709\u9650\u516c\u53f8\uff08\u6f0f\u6d1e\u76d2\u5b50\uff09",
  "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.vmware.com/security/advisories/VMSA-2022-0014.html",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2022-51191",
  "openTime": "2022-07-15",
  "patchDescription": "VMware vRealize Automation\u662f\u4e00\u4e2a\u63d0\u4f9b\u81ea\u52a9\u5f0f\u4e91\u670d\u52a1\u3001\u76d1\u7ba1\u5f0f\u591a\u4e91\u81ea\u52a8\u5316\u7684\u7ba1\u7406\u5de5\u5177\u3002VMware Workspace One Access\u662f\u4e00\u4e2a\u96c6\u4e2d\u5f0f\u7ba1\u7406\u63a7\u5236\u53f0\uff0c\u901a\u8fc7\u8be5\u63a7\u5236\u53f0\uff0c\u53ef\u4ee5\u7ba1\u7406\u7528\u6237\u548c\u7ec4\u3001\u8bbe\u7f6e\u548c\u7ba1\u7406\u8eab\u4efd\u9a8c\u8bc1\u548c\u8bbf\u95ee\u7b56\u7565\uff0c\u4ee5\u53ca\u5c06\u8d44\u6e90\u6dfb\u52a0\u5230\u76ee\u5f55\u5e76\u7ba1\u7406\u8fd9\u4e9b\u8d44\u6e90\u7684\u6388\u6743\u3002\r\n\r\n\u591a\u6b3eVMware\u4ea7\u54c1\u5b58\u5728\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u7ba1\u7406\u8bbf\u95ee\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "\u591a\u6b3eVMware\u4ea7\u54c1\u5b58\u5728\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": [
      "VMware vRealize Automation 7.6",
      "VMWare Workspace ONE Access 20.10.0.1",
      "VMWare Workspace ONE Access 21.08.0.1",
      "VMWare Workspace ONE Access 21.08.0.0",
      "VMWare Workspace ONE Access 20.10.0.0",
      "VMware Identity Manager 3.3.6",
      "VMware Identity Manager 3.3.5",
      "VMware Identity Manager 3.3.4",
      "VMware Identity Manager 3.3.3"
    ]
  },
  "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2022-22972",
  "serverity": "\u9ad8",
  "submitTime": "2022-05-31",
  "title": "\u591a\u6b3eVMware\u4ea7\u54c1\u5b58\u5728\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…