-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0878
         VMware Tools for Windows update addresses an uncontrolled
                search path vulnerability (CVE-2022-22943)
                               2 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Tools
Publisher:         VMware
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22943  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0007.html

Comment: CVSS (Max):  5.6 CVE-2022-22943 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Moderate

Advisory ID: VMSA-2022-0007
CVSSv3 Range: 5.6
Issue Date: 2022-03-01
Updated On: 2022-03-01 (Initial Advisory)
CVE(s): CVE-2022-22943
Synopsis: VMware Tools for Windows update addresses an uncontrolled search
path vulnerability (CVE-2022-22943)

1. Impacted Products

  o VMware Tools for Windows

2. Introduction

An uncontrolled search path vulnerability in VMware Tools for Windows was
privately reported to VMware. Updates are available to remediate this
vulnerability in affected VMware products.

3. VMware Tools for Windows update addresses an uncontrolled search path
vulnerability (CVE-2022-22943)

Description

VMware Tools for Windows contains an uncontrolled search path vulnerability.
VMware has evaluated the severity of this issue to be in the Moderate severity
range with a maximum CVSSv3 base score of 5.6 .

Known Attack Vectors

A malicious actor with local administrative privileges in the Windows guest
OS, where VMware Tools is installed, may be able to execute code with system
privileges in the Windows guest OS due to an uncontrolled search path element.

Resolution

To remediate CVE-2022-22943 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank the Lockheed Martin Red Team and Jens Lewandowski &
Stefan Muller of CERT-BA (Federal Employment Agency Germany) for reporting
this vulnerability to us.

Response Matrix

Product Version Running CVE Identifier CVSSv3 Severity Fixed   Workarounds Additional
                On                                     Version             Documentation
VMware  11.x.y
Tools   and     Windows CVE-2022-22943 5.6    moderate 12.0.0  None        None
for     10.x.y
Windows

4. References

Fixed Version(s) and Release Notes:

VMware Tools for Windows 12.0.0

Downloads and Documentation:

https://customerconnect.vmware.com/en/downloads/details?downloadGroup=
VMTOOLS1200&productId=1259&rPId=85322

https://docs.vmware.com/en/VMware-Tools/12.0/rn/
VMware-Tools-1200-Release-Notes.html

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22943

FIRST CVSSv3 Calculator:
CVE-2022-22943: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/
PR:H/UI:N/S:U/C:L/I:H/A:L

5. Change Log

2022-03-01 VMSA-2022-0007
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zh92
-----END PGP SIGNATURE-----