CISA: Hackers Will Quickly Start Exploiting Newly Patched VMware Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations about two actively exploited VMware product vulnerabilities, and the agency believes two other freshly patched flaws will also be exploited soon.

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations about two actively exploited VMware product vulnerabilities, and the agency believes two other freshly patched flaws will also be exploited soon.

The actively exploited vulnerabilities are tracked as CVE-2022-22954 and CVE-2022-22960, and they allow remote code execution and privilege escalation, respectively. They affect VMware Workspace ONE Access, Identity Manager, and vRealize Automation, and they were patched in early April.

Both vulnerabilities were reported to VMware by Steven Seeley of the Qihoo 360 Vulnerability Research Institute.

Initial reports only named CVE-2022-22954 as being exploited in the wild, but several cybersecurity firms later observed attacks chaining the vulnerability with CVE-2022-22960 for privilege escalation.

CISA said on Wednesday that the vulnerabilities have been exploited — both separately and chained — by what appear to be APT actors. Attackers developed an exploit within 48 hours and the cybersecurity agency had instructed federal agencies to patch the flaws by May 5 and May 6.

“CISA has deployed an incident response team to a large organization where the threat actors exploited CVE-2022-22954,” CISA said. “Additionally, CISA has received information about observed exploitation of CVE-2022-22954 and CVE-2022-22960 by multiple threat actors at multiple other large organizations from trusted third parties.”

On Wednesday, VMware released a new advisory to inform customers about two new vulnerabilities affecting Workspace ONE Access, Identity Manager and vRealize Automation.

One of them, identified as CVE-2022-22972 and rated “critical,” can be exploited by an attacker with network access to the UI to bypass authentication and obtain admin access. The security hole was reported to VMware by Bruno López of Innotec Security.

The second bug, tracked as CVE-2022-22973 and rated “high severity,” has been described as a local privilege escalation issue. It was independently reported to the vendor by Kai Zhao of ToTU Security Team and Steven Yu.

“This critical vulnerability should be patched or mitigated immediately per the instructions in VMSA-2021-0014. The ramifications of this vulnerability are serious,” VMware said.

CISA’s Wednesday advisory also mentions these new vulnerabilities. The cybersecurity agency believes threat actors will “quickly develop a capability to exploit CVE-2022-22972 and CVE-2022-22973.”

CISA has shared indicators of compromise (IoCs) for attacks involving CVE-2022-22954 and CVE-2022-22960.

In addition, federal agencies have been given less than a week, until May 23, to deploy fixes for the new vulnerabilities, CVE-2022-22972 and CVE-2022-22973, or remove from their network the affected instances that cannot immediately be patched. Agencies have been instructed to do so through Emergency Directive 22-03.

Related: VMware Confirms In-the-Wild Exploitation of vCenter Server Vulnerability

Related: Critical Code Execution Flaw Haunts VMware Cloud Director

Related: VMware vCenter Server Vulnerability Can Facilitate Attacks on Many Organizations

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link