VMware Carbon Black App Control 8.5.x < 8.5.14 / 8.6.x < 8.6.6 / 8.7 < 8.7.4 / 8.8 < 8.8.2 Multiple Vulnerabilities (VMSA-2022-0008)

critical Nessus Plugin ID 162736

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

Multiple vulnerabilities exist in the VMware Carbon Black App Control management server, as follows:

- VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability. An authenticated, high privileged malicious actor with network access to the VMware App Control administration interface may be able to execute commands on the server due to improper input validation leading to remote code execution.
(CVE-2022-22951)

- VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains a file upload vulnerability. A malicious actor with administrative access to the VMware App Control administration interface may be able to execute code on the Windows instance where AppC Server is installed by uploading a specially crafted file. (CVE-2022-22952)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to VMware Carbon Black App Control 8.5.14, 8.6.6, 8.7.4, 8.8.2 or later

See Also

https://www.vmware.com/security/advisories/VMSA-2022-0008.html

Plugin Details

Severity: Critical

ID: 162736

File Name: vmware_cb_app_control_VMSA-2022-0008.nasl

Version: 1.4

Type: combined

Agent: windows

Family: Windows

Published: 7/6/2022

Updated: 2/24/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-22952

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:carbon_black_app_control

Required KB Items: installed_sw/VMware Carbon Black App Control

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2022

Vulnerability Publication Date: 3/23/2022

Reference Information

CVE: CVE-2022-22951, CVE-2022-22952

IAVA: 2022-A-0259-S

VMSA: 2022-0008