Application Security

VMware Ships Urgent Patch for Authentication Bypass Security Hole

Virtualization technology giant VMware on Tuesday shipped an urgent, high-priority patch to address an authentication bypass vulnerability in its Workspace ONE Access, Identity Manager and vRealize Automation products.

<p><span><strong><span>Virtualization technology giant VMware on Tuesday shipped an urgent, high-priority patch to address an authentication bypass vulnerability in its Workspace ONE Access, Identity Manager and vRealize Automation products.</span></strong></span></p>

Virtualization technology giant VMware on Tuesday shipped an urgent, high-priority patch to address an authentication bypass vulnerability in its Workspace ONE Access, Identity Manager and vRealize Automation products.

The vulnerability carries VMware’s highest severity rating (CVSSv3 base score of 9.8) and should be remediated without delay, the company said in an advisory.

“VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate,” VMware warned.

“This critical vulnerability should be patched or mitigated immediately per the instructions in [the advisory],” VMware said. 

[ READ: VMware Confirms Workspace One Exploits in the Wild ]

The authentication bypass vulnerability, tracked as CVE-2022-31656, was discovered and reported by PetrusViet (a member of VNG Security).  

The company said it was not aware of in-the-wild exploitation but, in a supplemental note, VMware confirmed this flaw is a variant of a previously patched issue (VMSA-2022-0014) for which there is exploit code publicly available.

The latest patches also include cover for at least 9 documented vulnerabilities affecting the VMware Workspace ONE Access, Access Connector, Identity Manager, Identity Manager Connector and vRealize Automation product lines.

Advertisement. Scroll to continue reading.

Related: VMware Calls Attention to High-Severity vCenter Server Flaw

Related: Critical Code Execution Flaw Haunts VMware Cloud Director

Related: VMware Confirms Workspace One Exploits in the Wild

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version