Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Patches Vulnerabilities in Workspace ONE Access

Patches released by VMware to address a couple of vulnerabilities in the Workspace ONE Access authentication solution also resolve the recent Log4Shell security flaw.

Patches released by VMware to address a couple of vulnerabilities in the Workspace ONE Access authentication solution also resolve the recent Log4Shell security flaw.

Two new vulnerabilities were fixed, the most severe of which is CVE-2021-22057 (CVSS score of 6.6), an authentication bypass that affects VMware Verify two factor authentication.

By exploiting the vulnerability, a malicious actor who has gained knowledge of the first-factor authentication, may provide it to obtain second-factor authentication from VMware Verify, VMware says.

Tracked as CVE-2021-22056 (CVSS score of 5.5), the second vulnerability is a server-side request forgery (SSRF) flaw that could allow an attacker with network access “to make HTTP requests to arbitrary origins and read the full response.”

While no workarounds are available for these vulnerabilities, both have been addressed with the release of Workspace ONE Access versions 21.08.0.1, 21.08, 20.10.0.1, and 20.10.

The security errors also have an impact on products such as Identity Manager (vIDM), vRealize Automation (vRA), Cloud Foundation, and vRealize Suite Lifecycle Manager.

The patches for these two vulnerabilities, VMware announced, also include fixes for the recent Apache Log4j security issue tracked as CVE-2021-44228. The update addresses CVE-2021-45046 as well.

Formerly VMware Identity Manager, Workspace ONE Access provides features such as multi-factor authentication, single sign-on, and conditional access, with support for SaaS, web and web and native mobile applications.

Advertisement. Scroll to continue reading.

On Friday, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) encouraged users and administrators to apply the necessary patches for a critical vulnerability in Workspace ONE UEM Console that VMware addressed last week.

“VMware has released a security advisory to address a vulnerability in Workspace ONE UEM console. An attacker could exploit this vulnerability to obtain sensitive information,” CISA warned.

Related: VMware Patches Critical Flaw in Workspace ONE UEM Console

Related: Log4Shell Tools and Resources for Defenders – Continuously Updated

Related: VMware Patches File Read, SSRF Vulnerabilities in vCenter Server

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.