Application Security

Gaping Authentication Bypass Holes in VMware Workspace One

Virtualization technology giant VMware joined the Patch Tuesday train this week to deliver urgent security patches to its VMware Workspace One product.

<p><span><strong><span>Virtualization technology giant VMware joined the Patch Tuesday train this week to deliver urgent security patches to its VMware Workspace One product.</span></strong></span></p>

Virtualization technology giant VMware joined the Patch Tuesday train this week to deliver urgent security patches to its VMware Workspace One product.

The company published an urgent bulletin (VMSA-2022-0028) with barebones details on at least five documented security vulnerabilities that expose VMWare Workspace One users to authentication bypass attacks.

VMware slapped a critical-severity rating on the bulletin and warned that three of the patched flaws are marked with a CVSS severity score of 9.8/10.

The vulnerabilities — CVE-2022-31685, CVE-2022-31686, CVE-2022-31687, CVE-2022-31688, CVE-2022-31689 — were found and fixed in the VMware Workspace ONE Assist utility and can be exploited to defeat authentication mechanisms.

[ READ: VMware Confirms Workspace One Exploits in the Wild ]

“A malicious actor with network access to Workspace One Assist may be able to obtain administrative access without the need to authenticate to the application,” VMware warned multiple times in the advisory.

The patch also includes fixes for a cross-site scripting flaw that allows a malicious actor (with some user interaction) to inject JavaScript code in the target user’s window.  

The company also fixed a session fixation bug that allows a malicious actor who obtains a valid session token to authenticate to the application using that token.

Advertisement. Scroll to continue reading.

In the past, security defects in the VMware Workspace One product have been targeted by attackers in the wild, including nation-state APT actors and ransomware criminals.

The CISA KEV (Known Exploited Vulnerabilities) catalog features multiple must-patch security vulnerabilities in the VMware Workspace One product suite.

Related: VMware Confirms Workspace One Exploits in the Wild

Related: VMware Ships Urgent Patch for Authentication Bypass Security Hole

Related: Exploit Code Published for Critical VMware Security Flaw

Related: Critical Code Execution Flaw Haunts VMware Cloud Director

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version