NA

CVE-2022-31660

Published: 05/08/2022 Updated: 08/08/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware identity_manager 3.3.4

vmware identity_manager 3.3.5

vmware identity_manager 3.3.6

vmware one_access 21.08.0.0

vmware one_access 21.08.0.1

vmware access_connector 21.08.0.0

vmware access_connector 21.08.0.1

vmware access_connector 22.05

vmware identity_manager_connector 3.3.4

vmware identity_manager_connector 3.3.5

vmware identity_manager_connector 3.3.6

vmware identity_manager_connector 19.03.0.1

Vendor Advisories

Sign up for Security Advisories Stay up to date on the latest VMware Security advisories and updates ...

Exploits

VMware Workspace ONE Access contains a vulnerability whereby the horizon user can escalate their privileges to those of the root user by modifying a file and then restarting the vmware-certproxy service which invokes it The service control is permitted via the sudo configuration without a password ...

Recent Articles

VMware patches critical 'make me admin' auth bypass bug, plus nine other flaws
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Meanwhile, a security update for rsync What do you want on The Register?

VMware has fixed a critical authentication bypass vulnerability that hits 9.8 out of 10 on the CVSS severity scale and is present in multiple products. That flaw is tracked as CVE-2022-31656, and affects VMware's Workspace ONE Access, Identity Manager, and vRealize Automation. It was addressed along with nine other security holes in this patch batch, published Tuesday. Here's the bottom line of the '31656 bug, according to VMware: "A malicious actor with network access to the UI may be able to o...