CVE-2022-22973

Published on: Not Yet Published

Last Modified on: 05/27/2022 05:48:00 PM UTC

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Certain versions of Linux Kernel from Linux contain the following vulnerability:

VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.

  • CVE-2022-22973 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 7.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 7.2 - HIGH

Access
Vector
Access
Complexity
Authentication
LOCAL LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE COMPLETE

CVE References

Description Tags Link
VMSA-2022-0014 www.vmware.com
text/html
URL Logo MISC www.vmware.com/security/advisories/VMSA-2022-0014.html

Related QID Numbers

  • 376617 VMware Identity Manager (vIDM) and Workspace ONE Access Multiple Vulnerabilities (VMSA-2022-0014)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationLinuxLinux Kernel-AllAllAll
ApplicationVmwareCloud Foundation4.0AllAllAll
ApplicationVmwareCloud Foundation4.0.1AllAllAll
ApplicationVmwareCloud Foundation4.1AllAllAll
ApplicationVmwareCloud Foundation4.1.0.1AllAllAll
ApplicationVmwareCloud Foundation4.2AllAllAll
ApplicationVmwareCloud Foundation4.2.1AllAllAll
ApplicationVmwareCloud Foundation4.3AllAllAll
ApplicationVmwareCloud Foundation4.3.1AllAllAll
ApplicationVmwareIdentity Manager3.3.3AllAllAll
ApplicationVmwareIdentity Manager3.3.4AllAllAll
ApplicationVmwareIdentity Manager3.3.5AllAllAll
ApplicationVmwareIdentity Manager3.3.6AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.0AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.0.1AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.1AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.2AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.2patch1AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.2patch2AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.2patch3AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.3AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.3patch1AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.3patch2AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.3patch3AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.4AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.4patch1AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.4.1AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.4.1patch1AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.4.1patch2AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.4.1patch3AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.6AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.6patch1AllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.6.1AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.6.2AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.7AllAllAll
ApplicationVmwareVrealize Suite Lifecycle Manager8.8AllAllAll
ApplicationVmwareWorkspace One Access20.10.0.0AllAllAll
ApplicationVmwareWorkspace One Access20.10.0.1AllAllAll
ApplicationVmwareWorkspace One Access21.08.0.0AllAllAll
ApplicationVmwareWorkspace One Access21.08.0.1AllAllAll
  • cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.1.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:cloud_foundation:4.3.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:patch1:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:patch2:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:patch3:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:patch1:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:patch2:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:patch3:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4:patch1:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:patch1:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:patch2:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:patch3:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6:patch1:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.7:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.8:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @DavidCSloane VMSA-2022-0014 CVSSv3 Range:7.8-9.8 CVE(s):CVE-2022-22972, CVE-2022-22973 Impacted: VMware Workspace ONE Access (Ac… twitter.com/i/web/status/1… 2022-05-18 15:39:40
Twitter Icon @cyber The series of vulnerabilities are CVE 2022-22954, CVE 2022-22960, CVE-2022-22972, CVE-2022-22973; read @CISAgov’s c… twitter.com/i/web/status/1… 2022-05-18 18:38:06
Twitter Icon @ipssignatures The vuln CVE-2022-22973 has a tweet created 0 days ago and retweeted 12 times. twitter.com/cyber/status/1… #pow1rtrtwwcve 2022-05-19 00:06:00
Twitter Icon @ohhara_shiojiri CVE-2022-22972,CVE-2022-22973 2022-05-19 01:23:12
Twitter Icon @ohhara_shiojiri 今回のCVE-2022-22972とCVE-2022-22973と既に悪用されているCVE-2022-22954とCVE-2022-22960の4つの脆弱性を緊急で対応するように米国当局は警告している 2022-05-19 05:39:22
Twitter Icon @TheHackersNews #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 05:49:08
Twitter Icon @IT_news_for_all VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Worksp… twitter.com/i/web/status/1… 2022-05-19 05:49:20
Twitter Icon @_DrFrusci #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 05:50:12
Twitter Icon @Swati_THN #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 06:11:00
Twitter Icon @securityaffairs #CISA orders federal agencies to fix #VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314… #securityaffairs #hacking 2022-05-19 06:15:57
Twitter Icon @thedpsadvisors CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314… 2022-05-19 06:17:03
Twitter Icon @shah_sheikh CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws: CISA orders federal agencies to… twitter.com/i/web/status/1… 2022-05-19 06:17:04
Twitter Icon @AcooEdi CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws dlvr.it/SQf9MY via securityaffairs 2022-05-19 06:17:05
Twitter Icon @Xc0resecurity CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws dlvr.it/SQf9Mj 2022-05-19 06:17:05
Twitter Icon @evanderburg CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws i.securitythinkingcap.com/SQf9Mz 2022-05-19 06:17:05
Twitter Icon @security_inside CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314… 2022-05-19 06:20:02
Twitter Icon @Alevskey CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws: ift.tt/rm6AbfK by Secu… twitter.com/i/web/status/1… 2022-05-19 06:20:04
Twitter Icon @daveDFIR ift.tt/rm6AbfK .. CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws #news… twitter.com/i/web/status/1… 2022-05-19 06:28:33
Twitter Icon @greenhyhebe CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws ift.tt/rm6AbfK 2022-05-19 06:29:57
Twitter Icon @IT_securitynews CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws itsecuritynews.info/cisa-orders-fe… 2022-05-19 06:35:48
Twitter Icon @SakibulHasan99 #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 06:39:04
Twitter Icon @profxeni r/t "CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws" bit.ly/38DS84v 2022-05-19 06:47:19
Twitter Icon @RedPacketSec CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws - redpacketsecurity.com/cisa-orders-fe…twitter.com/i/web/status/1… 2022-05-19 07:03:03
Twitter Icon @Cyberyami1 #VMware has issued patches to address two new #vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Work… twitter.com/i/web/status/1… 2022-05-19 07:14:28
Twitter Icon @LudovicoLoreti CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314… #Security #CISA #VMware 2022-05-19 08:06:54
Twitter Icon @SicurezzaICT CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws dlvr.it/SQfWPs 2022-05-19 08:34:01
Twitter Icon @UK_Daniel_Card More vulns in the same stack! CVE-2022-22972 & CVE-2022-22973 Authentication Bypass Vulnerability (CVE-2022-22972)… twitter.com/i/web/status/1… 2022-05-19 08:47:39
Twitter Icon @netsecu securityaffairs.co/wordpress/1314… CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws #cybersecurity 2022-05-19 08:50:04
Twitter Icon @unix_root #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 09:11:00
Twitter Icon @SecurityNewsbot CISA orders federal agencies to fix #VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314… #SecurityAffairs 2022-05-19 09:30:11
Twitter Icon @security_wang #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 11:11:00
Twitter Icon @CyberIQs_ CVE-2022-22972 & CVE-2022-22973 #infosec #infosecurity #cybersecurity #threatintel #threatintelligence #hacking… twitter.com/i/web/status/1… 2022-05-19 11:26:51
Twitter Icon @AlirezaGhahrood VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Worksp… twitter.com/i/web/status/1… 2022-05-19 11:30:12
Twitter Icon @cybsecbot CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws itsecuritynews.info/cisa-orders-fe… 2022-05-19 12:48:02
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-22972: 2.4M (audience size) CVE-2022-22973: 1.9M CVE-2022-138… twitter.com/i/web/status/1… 2022-05-19 13:00:03
Twitter Icon @Har_sia CVE-2022-22973 har-sia.info/CVE-2022-22973… #HarsiaInfo 2022-05-19 15:04:49
Twitter Icon @ipssignatures The vuln CVE-2022-22973 has a tweet created 0 days ago and retweeted 10 times. twitter.com/UK_Daniel_Card… #pow1rtrtwwcve 2022-05-19 16:06:01
Twitter Icon @doukkalli VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Worksp… twitter.com/i/web/status/1… 2022-05-19 17:31:32
Twitter Icon @Kieran_Iotabl CVE-2022-22973 (CVSS score: 7.8), the other bug, is a case of local privilege escalation that could enable an attac… twitter.com/i/web/status/1… 2022-05-19 18:30:22
Twitter Icon @YourAnonRiots #VMware has issued patches to address two new vulnerabilities — CVE-2022-22972 and CVE-2022-22973 — affecting Works… twitter.com/i/web/status/1… 2022-05-19 21:17:25
Twitter Icon @TechKeg CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314…twitter.com/i/web/status/1… 2022-05-19 21:22:27
Twitter Icon @klart_skepp CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws securityaffairs.co/wordpress/1314… 2022-05-19 21:40:13
Twitter Icon @yuki_kawamitsu VMSA-2022-0014 CVE-2022-22972, CVE-2022-22973 CVSSv3 Range: 7.8-9.8 vIDM 関連の脆弱性で VCF も対象 vmware.com/security/advis… # @VMwareより 2022-05-19 23:09:06
Twitter Icon @TechTalkThai พบช่องโหว่ร้ายแรงกระทบ vRealize, VCF, WorkspaceONE ทีมงาน CISA ประกาศหน่วยงานภายใต้การดูแลให้แพตช์ใน 5 วัน techtalkthai.com/cisa-urges-to-… 2022-05-20 02:45:05
Twitter Icon @YosCiiCable サーバサイドテンプレートインジェクションの脆弱性CVE-2022-22954、 root権限を取得されるおそれがあるCVE-2022-22960,CVE-2022-22973、認証なしに管理者としてアクセスが可能となるCVE-20… twitter.com/i/web/status/1… 2022-05-20 03:31:34
Twitter Icon @MachinaRecord ?CVE-2022-22972、CVE-2022-22973:VMwareの新たな脆弱性2件は悪用される可能性大、CISAが緊急注意喚起 ⚠️WordPressプラグインJupiterに重大な脆弱性 ?? ??Twisted… twitter.com/i/web/status/1… 2022-05-20 08:08:00
Twitter Icon @Har_sia CVE-2022-22973 har-sia.info/CVE-2022-22973… #HarsiaInfo 2022-05-20 15:05:27
Twitter Icon @CVEreport CVE-2022-22973 : VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A m… twitter.com/i/web/status/1… 2022-05-20 21:04:40
Reddit Logo Icon /r/sysadmin Emergency Directive: VMware Vulnerabilities - VMware Workspace ONE Access (Access), VMware Identity Manager (vIDM), VMware vRealize Automation (vRA), VMware Cloud Foundation, and vRealize Suite Lifecycle Manager 2022-05-18 20:15:57
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - A Vulnerability in VMware Products Could Allow for Authentication Bypass - PATCH: NOW 2022-05-19 13:19:14
Reddit Logo Icon /r/netcve CVE-2022-22973 2022-05-20 22:38:45
Reddit Logo Icon /r/k12cybersecurity CORRECTED - MS-ISAC CYBERSECURITY ADVISORY - A Vulnerability in VMware Products Could Allow for Authentication Bypass - PATCH: NOW 2022-05-25 12:56:30
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report