-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1275
 VMSA-2022-0008 VMware Carbon Black App Control update addresses multiple
             vulnerabilities (CVE-2022-22951, CVE-2022-22952)
                               25 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Carbon Black App Control (AppC)
Publisher:         VMware
Operating System:  Windows
                   VMware ESX Server
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22952 CVE-2022-22951 

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0008.html

Comment: CVSS (Max):  9.1 CVE-2022-22952 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Critical

Advisory ID: VMSA-2022-0008
CVSSv3 Range: 9.1
Issue Date: 2022-03-23
Updated On: 2022-03-23 (Initial Advisory)
CVE(s): CVE-2022-22951, CVE-2022-22952
Synopsis: VMware Carbon Black App Control update addresses multiple
vulnerabilities (CVE-2022-22951, CVE-2022-22952)

1. Impacted Products

  o VMware Carbon Black App Control (AppC)

2. Introduction

Multiple vulnerabilities in VMware Carbon Black App Control were privately
reported to VMware. Updates are available to remediate these vulnerabilities
in affected VMware products.

3a. OS command injection vulnerability in VMware Carbon Black App Control
(CVE-2022-22951)

Description

VMware Carbon Black App Control contains an OS command
injection vulnerability. VMware has evaluated the severity of this issue to be
in the Critical severity range with a maximum CVSSv3 base score of 9.1 .

Known Attack Vectors

An authenticated, high privileged malicious actor with network access to
the VMware App Control administration interface may be able to execute
commands on the server due to improper input validation leading to remote code
execution.

Resolution

To remediate CVE-2022-22951 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

None.

Additional Documentation

None.

Notes

Before using the download links make sure to log into the Carbon Black User
Exchange (UEX).

Acknowledgements

VMware would like to thank Jari Jaaskela (@JJaaskela) for reporting this issue
to us.

3b. File upload vulnerability in VMware Carbon Black App Control
(CVE-2022-22952)

Description

VMware Carbon Black App Control contains a file upload vulnerability. VMware
has evaluated the severity of this issue to be in the Critical severity range 
with a maximum CVSSv3 base score of 9.1 .

Known Attack Vectors

A malicious actor with administrative access to the VMware App Control
administration interface may be able to execute code on the Windows instance
where AppC Server is installed by uploading a specially crafted file.

Resolution

To remediate CVE-2022-22952 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

None.

Additional Documentation

None.

Notes

Before using the download links make sure to log into the Carbon Black User
Exchange (UEX).

Acknowledgements

VMware would like to thank Jari Jaaskela (@JJaaskela) for reporting this issue
to us.

Response Matrix 3a, 3b

Product Version Running CVE Identifier  CVSSv3 Severity Fixed   Workarounds Additional
                On                                      Version             Documentation
AppC    8.8.x   Windows CVE-2022-22951, 9.1    critical 8.8.2   None        None
                        CVE-2022-22952
AppC    8.7.x   Windows CVE-2022-22951, 9.1    critical 8.7.4   None        None
                        CVE-2022-22952
AppC    8.6.x   Windows CVE-2022-22951, 9.1    critical 8.6.6   None        None
                        CVE-2022-22952
AppC    8.5.x   Windows CVE-2022-22951, 9.1    critical 8.5.14  None        None
                        CVE-2022-22952

4. References

Fixed Version(s) and Release Notes:

VMware Carbon Black App Control 8.8.2, 8.7.4, 8.6.6, 8.5.14

Downloads and Documentation:

https://community.carbonblack.com/t5/Documentation-Downloads/
Critical-App-Control-Server-Patch-Announcement-3-23-22/ta-p/111804#M3557

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22951

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22952

FIRST CVSSv3 Calculator:
CVE-2022-22951: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:H/UI:N/S:C/C:H/I:H/A:H

CVE-2022-22952: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:H/UI:N/S:C/C:H/I:H/A:H

5. Change Log

2022-03-23 VMSA-2022-0008
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=731z
-----END PGP SIGNATURE-----