Vulnerabilities

Exploit Code Published for Critical VMware Security Flaw

The race to mitigate a gaping authentication bypass vulnerability in VMware Workspace ONE Access, Identity Manager and vRealize Automation products just got a lot more urgent.

<p><span><span><strong>The race to mitigate a gaping authentication bypass vulnerability in VMware Workspace ONE Access, Identity Manager and vRealize Automation products just got a lot more urgent.</strong></span></span></p>

The race to mitigate a gaping authentication bypass vulnerability in VMware Workspace ONE Access, Identity Manager and vRealize Automation products just got a lot more urgent.

Just one week after the release of an urgent, high-priority patch with fixes for the issue, VMware is calling attention to publicly available exploit code that provides hackers with a roadmap to obtain administrative access without the need to authenticate

“VMware has confirmed malicious code that can exploit CVE-2022-31656 in impacted products is publicly available,” the company said in an updated critical-level advisory published Tuesday.

As SecurityWeek previously reported, the CVE-2022-31656 vulnerability carries VMware’s highest severity rating (CVSSv3 base score of 9.8) and should be remediated without delay.

[ READ: VMware Ships Urgent Patch for Authentication Bypass Security Hole ]

“VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate,” VMware warned.

VMware’s update advisory follows the publication of a technical analysis by PetrusViet (a member of VNG Security), the security researcher credited with reporting the bug.  

Separately, VMware shipped security updates to address an unprotected storage of credentials vulnerability in VMware Workstation.  In an advisory, VMware said the moderate-severity issue could allow a malicious actor with local user privileges to access user passwords of the remote server connected through VMware Workstation.

Advertisement. Scroll to continue reading.

The company also shipped an important-security bulletin to warn of a flaw that allows a malicious hacker with administrative network access to escalate privileges to root.

Related: VMware Ships Urgent Patch for Authentication Bypass Security Hole

Related: VMware Calls Attention to High-Severity vCenter Server Flaw

Related: Critical Code Execution Flaw Haunts VMware Cloud Director

Related: VMware Confirms Workspace One Exploits in the Wild 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version