-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.1431.5
     Multiple products impacted by remote code execution vulnerability
                                1 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Tanzu Application Service for VMs
                   VMware Tanzu Operations Manager
                   VMware Tanzu Kubernetes Grid Integrated Edition (TKGI)
Publisher:         VMware
Operating System:  Virtualisation
                   VMware ESX Server
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22965  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0010.html

Comment: CVSS (Max):  9.8 CVE-2022-22965 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Revision History:  May    1 2022: Vendor added patched versions for TKGI 1.13 and new patched version for TKGI 1.12
                   April 19 2022: Corrected subject to include CVSS(Max)
                   April 19 2022: Vendor updated advisory
                   April  8 2022: Vendor added new patched versions of Tanzu Operations Manager
                   April  4 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Critical

Advisory ID: VMSA-2022-0010.6
CVSSv3 Range: 9.8
Issue Date: 2022-04-02
Updated On: 2022-04-30
CVE(s): CVE-2022-22965
Synopsis: VMware Response to Spring Framework Remote Code Execution
Vulnerability (CVE-2022-22965)

IMPORTANT See the Notes section if prior to April 6, 3 PM PST you have updated
TAS or Ops Manager or you have applied workarounds to TAS, Ops Manager or TKGi.

1. Impacted Products

  o VMware Tanzu Application Service for VMs (TAS)
  o VMware Tanzu Operations Manager (Ops Manager)
  o VMware Tanzu Kubernetes Grid Integrated Edition (TKGI)

2. Introduction

A critical vulnerability in Spring Framework project identified
by CVE-2022-22965 has been publicly disclosed which impacts VMware products.

3. Problem Description

Description

Multiple products impacted by remote code execution vulnerability
(CVE-2022-22965).

Known Attack Vectors

A malicious actor with network access to an impacted VMware product may exploit
this issue to gain full control of the target system.

Resolution

Fixes for CVE-2022-22965 are documented in the 'Fixed Version' column of the
'Response Matrix' below.

Workarounds

Workarounds for CVE-2022-22965 are documented in the 'Workarounds' column of
the 'Response Matrix' below.

Additional Documentation

None.

Notes

  o 2022-04-04: At the time of this publication, VMware has reviewed its
    product portfolio and found that the products listed in this advisory are
    affected. VMware continues to investigate this vulnerability, and will
    update the advisory should any changes evolve.
  o 2022-04-06: VMware is aware of reports that exploitation of CVE-2022-22965
    has occurred in the wild.
    2022-04-06: Customers that have applied the workaround for TAS, Ops
    Manager, or TKGI prior to April 6, 3 PM PST will need to reapply the
    workaround. The new workaround instructions now use UAA 74.5.37 which
    properly addresses CVE-2022-22965.
  o 2022-04-06: Customers that have updated to TAS 2.10.29, 2.11.17, 2.12.10 or
    2.13.1 will need to update to the TAS versions listed in this advisory. The
    patched versions now listed in this advisory ship with UAA 74.5.37 which
    properly addresses CVE-2022-22965.
  o 2022-04-06: Customers that have updated to Ops Manager 2.8.20, 2.9.35 or
    2.10.35 are advised to deploy the workaround as no version for Ops Manager
    is yet available that addresses CVE-2022-22965.
  o 2022-04-07: Customers that have updated to Ops Manager 2.8.20, 2.9.35 or
    2.10.35 will need to update to the Ops Manager versions listed in this
    advisory. The patched versions now listed in this advisory ship with UAA
    74.5.37 which properly addresses CVE-2022-22965.
  o 2022-04-08: Investigations have concluded, and the list of affected VMware
    products contained in the 'Response Matrix' below is complete.

 

Acknowledgements

None.

Response Matrix

Product     Version Running CVE Identifier CVSSv3 Severity Fixed   Workarounds Additional
                    On                                     Version             Documentation
Tanzu                                                              Article
Application 2.13    Any     CVE-2022-22965 9.8    critical 2.13.2  Number      None
Service for                                                        14035
VMs
Tanzu                                                              Article
Application 2.12    Any     CVE-2022-22965 9.8    critical 2.12.11 Number      None
Service for                                                        14035
VMs
Tanzu                                                              Article
Application 2.11    Any     CVE-2022-22965 9.8    critical 2.11.18 Number      None
Service for                                                        14035
VMs
Tanzu                                                              Article
Application 2.10    Any     CVE-2022-22965 9.8    critical 2.10.30 Number      None
Service                                                            14035
Tanzu                                                              Article
Operations  2.10    Any     CVE-2022-22965 9.8    critical 2.10.37 Number      None
Manager                                                            14035
Tanzu                                                              Article
Operations  2.9     Any     CVE-2022-22965 9.8    critical 2.9.36  Number      None
Manager                                                            14035
Tanzu                                                              Article
Operations  2.8     Any     CVE-2022-22965 9.8    critical 2.8.21  Number      None
Manager                                                            14035
TKGI        1.13    Any     CVE-2022-22965 9.8    critical 1.13.4  KB88102     None
TKGI        1.12    Any     CVE-2022-22965 9.8    critical 1.12.6  KB88102     None
TKGI        1.11    Any     CVE-2022-22965 9.8    critical 1.11.10 KB88102     None

4. References

Fixed Version(s) and Release Notes:

 

Tanzu Application Service
Downloads and Documentation:
https://network.pivotal.io/products/elastic-runtime/

 

Tanzu Operations Manager
Downloads and Documentation:
https://network.tanzu.vmware.com/products/ops-manager

 

VMware TKGI
Downloads and Documentation:
https://network.pivotal.io/products/pivotal-container-service/

TKGI 1.12.5: https://docs.pivotal.io/tkgi/1-12/release-notes.html#1-12-5

TKGI 1.11.10: https://docs.pivotal.io/tkgi/1-11/release-notes.html#1-11-10

 

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22965

 

FIRST CVSSv3 Calculator:
CVE-2022-22965: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:H/A:H

5. Change Log

2022-04-02 VMSA-2022-0010
Initial security advisory.

 

2022-04-06 VMSA-2022-0010.1

Updated workaround for Tanzu Operations Manager

 

2022-04-06 VMSA-2022-0010.2
Added new, patched versions for TAS. Added alert to the Notes section on the
need to update versions or reapply the workaround.

 

2022-04-07 VMSA-2022-0010.3

Added new patched versions of Tanzu Operations Manager.

 

2022-04-08 VMSA-2022-0010.4

Added note confirming investigations have concluded.

 

2022-04-14 VMSA-2022-0010.5
Added patched versions for TKGI 1.12 and TKGI 1.11

 

2022-04-30 VMSA-2022-0010.6
Added patched versions for TKGI 1.13 and new patched version for TKGI 1.12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iJjH
-----END PGP SIGNATURE-----