-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1669
          VMSA-2022-0013 - VMware Cloud Director update addresses
           remote code execution vulnerability (CVE-2022-22966)
                               19 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Cloud Director
Publisher:         VMware
Operating System:  Virtualisation
                   VMware ESX Server
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22966  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0013.html

Comment: CVSS (Max):  9.1 CVE-2022-22966 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Critical

Advisory ID: VMSA-2022-0013
CVSSv3 Range: 9.1
Issue Date: 2022-04-14
Updated On: 2022-04-14 (Initial Advisory)
CVE(s): CVE-2022-22966
Synopsis: VMware Cloud Director update addresses remote code execution
vulnerability (CVE-2022-22966)

1. Impacted Products

  o VMware Cloud Director

2. Introduction

A remote code execution vulnerability in VMware Cloud Director was privately
reported to VMware. Updates are available to remediate these vulnerabilities
in affected VMware products.

3. Remote code execution vulnerability (CVE-2022-22966)

Description

VMware Cloud Director contains a remote code execution vulnerability.VMware
has evaluated the severity of this issue to be in the Critical severity range 
with a maximum CVSSv3 base score of 9.1 .

Known Attack Vectors

An authenticated, high privileged malicious actor with network access to the
VMware Cloud Director tenant or provider may be able to exploit a remote code
execution vulnerability to gain access to the server.

Resolution

To remediate CVE-2022-22966, apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

Workarounds for CVE-2022-22966 have been documented in the VMware Knowledge
Base articles listed in the 'Workarounds' column of the 'Response Matrix'
below.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank Jari Jaaskela (@JJaaskela) for reporting this
vulnerability to us.

Response Matrix

Product  Version Running CVE Identifier CVSSv3 Severity Fixed    Workarounds Additional
                 On                                     Version              Documentation
VMware
Cloud    10.3.x  Any     CVE-2022-22966 9.1    critical 10.3.3   KB88176     None
Director
VMware
Cloud    10.2.x  Any     CVE-2022-22966 9.1    critical 10.2.2.3 KB88176     None
Director
VMware
Cloud    10.1.x  Any     CVE-2022-22966 9.1    critical 10.1.4.1 KB88176     None
Director

4. References

VMware Cloud Director 10.3.3

https://docs.vmware.com/en/VMware-Cloud-Director/10.3.3/rn/
vmware-cloud-director-1033-release-notes/index.html

VMware Cloud Director 10.2.2.3:

https://docs.vmware.com/en/VMware-Cloud-Director/10.2.2.3/rn/
vmware-cloud-director-10223-release-notes/index.html

VMware Cloud Director 10.1.4.1:

https://docs.vmware.com/en/VMware-Cloud-Director/10.1.4.1/rn/
vmware-cloud-director-10141-release-notes/index.html

Workarounds :

https://kb.vmware.com/s/article/88176

Mitre CVE Dictionary Links :

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22966

FIRST CVSSv3 Calculator:

CVE-2022-22966: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:H/UI:N/S:C/C:H/I:H/A:H

5. Change Log

2022-04-14 VMSA-2022-0013
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYl5Dl+NLKJtyKPYoAQg1Ww/6A6XwvkBkIMCpiMfmuPDI8WAkjBL+fr8i
lFdX7CZLwfxguytw3lwiHTvoLUbP2ECL3Frnz/mtuuxUUTGqU+vBS9HRKyHzlOtx
l7frWOG/W1t9ADCKtdwlSc/XljACU1blNBbGqf406Lb5G1kEpS8AjFkxgYsipP3i
BRboRBAlW0N/nuRiQv5X6NbLFIYizmilmw/Cz2s8lIkrZ+a1LXNXGatWvwNlQ49u
Ta52Dk8yMraWl9NcQtQi7FCB9xCvW6NoMW4G+DDzv+Za+k2W1cLePAIHI5W+AieH
6o4IFS9PcktoMinRujm7Opt5cB3jRzMR8DLp8p/PscU9+Pj8kcQB6pRBwbrwqdcU
ZcGrXZrAURoUNrftyuN0y6R120H8VXFRSr6Jaqyl+BnRrr2Y8hLjXHljeeG0brI/
x9/07/n71cVB7ktW0lHfK1uVpKFfCazYVFiF404ns8j7epx1i9+aUv6VQws+Yydf
fpnkI1Jb9RGefLm2aTpahNgPi4QLgMYo1WR4iMLRj8nR6/VtOM1bOZZv2UEZNlMl
W/Xa0wGVV3zUqXcq3xe86jiVQCPaoPGELH7odbOd3jrBxIf16IzNecFn+MSx0Zw8
9nDlnXMUGuKDMhBlucLijRbYX7EBMu+Pr4EAhoXKfiw1hFpvbvb9uX5tR8OCvMYE
wLs27eccfFU=
=Ks7u
-----END PGP SIGNATURE-----