Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

CISA: Hackers Will Quickly Start Exploiting Newly Patched VMware Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations about two actively exploited VMware product vulnerabilities, and the agency believes two other freshly patched flaws will also be exploited soon.

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations about two actively exploited VMware product vulnerabilities, and the agency believes two other freshly patched flaws will also be exploited soon.

The actively exploited vulnerabilities are tracked as CVE-2022-22954 and CVE-2022-22960, and they allow remote code execution and privilege escalation, respectively. They affect VMware Workspace ONE Access, Identity Manager, and vRealize Automation, and they were patched in early April.

Both vulnerabilities were reported to VMware by Steven Seeley of the Qihoo 360 Vulnerability Research Institute.

Initial reports only named CVE-2022-22954 as being exploited in the wild, but several cybersecurity firms later observed attacks chaining the vulnerability with CVE-2022-22960 for privilege escalation.

CISA said on Wednesday that the vulnerabilities have been exploited — both separately and chained — by what appear to be APT actors. Attackers developed an exploit within 48 hours and the cybersecurity agency had instructed federal agencies to patch the flaws by May 5 and May 6.

“CISA has deployed an incident response team to a large organization where the threat actors exploited CVE-2022-22954,” CISA said. “Additionally, CISA has received information about observed exploitation of CVE-2022-22954 and CVE-2022-22960 by multiple threat actors at multiple other large organizations from trusted third parties.”

On Wednesday, VMware released a new advisory to inform customers about two new vulnerabilities affecting Workspace ONE Access, Identity Manager and vRealize Automation.

One of them, identified as CVE-2022-22972 and rated “critical,” can be exploited by an attacker with network access to the UI to bypass authentication and obtain admin access. The security hole was reported to VMware by Bruno López of Innotec Security.

Advertisement. Scroll to continue reading.

The second bug, tracked as CVE-2022-22973 and rated “high severity,” has been described as a local privilege escalation issue. It was independently reported to the vendor by Kai Zhao of ToTU Security Team and Steven Yu.

“This critical vulnerability should be patched or mitigated immediately per the instructions in VMSA-2021-0014. The ramifications of this vulnerability are serious,” VMware said.

CISA’s Wednesday advisory also mentions these new vulnerabilities. The cybersecurity agency believes threat actors will “quickly develop a capability to exploit CVE-2022-22972 and CVE-2022-22973.”

CISA has shared indicators of compromise (IoCs) for attacks involving CVE-2022-22954 and CVE-2022-22960.

In addition, federal agencies have been given less than a week, until May 23, to deploy fixes for the new vulnerabilities, CVE-2022-22972 and CVE-2022-22973, or remove from their network the affected instances that cannot immediately be patched. Agencies have been instructed to do so through Emergency Directive 22-03.

Related: VMware Confirms In-the-Wild Exploitation of vCenter Server Vulnerability

Related: Critical Code Execution Flaw Haunts VMware Cloud Director

Related: VMware vCenter Server Vulnerability Can Facilitate Attacks on Many Organizations

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...