7.2
CWE
502
Advisory Published
Updated

CVE-2022-22958

First published: Wed Apr 13 2022(Updated: )

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote code execution.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Cloud Foundation>=3.0<5.0
VMware Identity Manager=3.3.3
VMware Identity Manager=3.3.4
VMware Identity Manager=3.3.5
VMware Identity Manager=3.3.6
VMware vRealize Automation>=8.0<9.0
VMware vRealize Automation=7.6
Vmware Vrealize Suite Lifecycle Manager>=8.0<9.0
VMware Workspace ONE Access=20.10.0.0
VMware Workspace ONE Access=20.10.0.1
VMware Workspace ONE Access=21.08.0.0
VMware Workspace ONE Access=21.08.0.1
Linux Linux kernel

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What are the vulnerabilities associated with CVE-2022-22958?

    CVE-2022-22958 is associated with two remote code execution vulnerabilities: CVE-2022-22957 and CVE-2022-22958.

  • Which software are affected by CVE-2022-22958?

    VMware Workspace ONE Access, Identity Manager, and vRealize Automation are affected by CVE-2022-22958.

  • What is the severity rating of CVE-2022-22958?

    The severity rating of CVE-2022-22958 is high, with a severity value of 7.2.

  • How can a malicious actor exploit CVE-2022-22958?

    A malicious actor with administrative access can trigger deserialization of untrusted data through a malicious JDBC URI, resulting in remote code execution.

  • Where can I find more information about CVE-2022-22958?

    You can find more information about CVE-2022-22958 on the VMware Security Advisories page: [VMware Security Advisories](https://www.vmware.com/security/advisories/VMSA-2022-0011.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203