CWE
200
Advisory Published
Updated

CVE-2022-22961: Infoleak

First published: Wed Apr 13 2022(Updated: )

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting victims.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Cloud Foundation>=3.0<5.0
VMware Identity Manager=3.3.3
VMware Identity Manager=3.3.4
VMware Identity Manager=3.3.5
VMware Identity Manager=3.3.6
VMware vRealize Automation>=8.0<9.0
VMware vRealize Automation=7.6
Vmware Vrealize Suite Lifecycle Manager>=8.0<9.0
VMware Workspace ONE Access=20.10.0.0
VMware Workspace ONE Access=20.10.0.1
VMware Workspace ONE Access=21.08.0.0
VMware Workspace ONE Access=21.08.0.1
Linux Linux kernel

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-22961?

    CVE-2022-22961 is an information disclosure vulnerability found in VMware Workspace ONE Access, Identity Manager, and vRealize Automation.

  • How does CVE-2022-22961 affect VMware Workspace ONE Access, Identity Manager, and vRealize Automation?

    CVE-2022-22961 allows a remote attacker to leak the hostname of the target system, leading to potential targeting of victims.

  • What is the severity of CVE-2022-22961?

    CVE-2022-22961 has a severity rating of medium, with a score of 5.3.

  • Which versions of VMware Workspace ONE Access and Identity Manager are affected by CVE-2022-22961?

    Versions 3.3.3, 3.3.4, 3.3.5, 3.3.6, 20.10.0.0, 20.10.0.1, 21.08.0.0, and 21.08.0.1 of VMware Workspace ONE Access and Identity Manager are affected by CVE-2022-22961.

  • How can I mitigate the CVE-2022-22961 vulnerability?

    To mitigate CVE-2022-22961, it is recommended to apply the necessary patches and updates provided by VMware.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203