Multiple vulnerabilities in VMware Workspace ONE Assist



Published: 2022-11-08
Risk Critical
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-31685
CVE-2022-31686
CVE-2022-31687
CVE-2022-31688
CVE-2022-31689
CWE-ID CWE-287
CWE-284
CWE-79
CWE-384
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Workspace ONE Assist
Server applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU69102

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31685

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to an error when processing authentication requests. A remote non-authenticated attacker can bypass authentication process and obtain administrative access to the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Workspace ONE Assist: 21.03 - 22.04

External links

http://www.vmware.com/security/advisories/VMSA-2022-0028.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU69103

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31686

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to an error in the authentication method. A remote non-authenticated attacker can bypass authentication process and obtain administrative access to the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Workspace ONE Assist: 21.03 - 22.04

External links

http://www.vmware.com/security/advisories/VMSA-2022-0028.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU69105

Risk: Critical

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31687

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper access restrictions. A remote non-authenticated attacker can bypass implemented security restrictions and gain administrative access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Workspace ONE Assist: 21.03 - 22.04

External links

http://www.vmware.com/security/advisories/VMSA-2022-0028.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site scripting

EUVDB-ID: #VU69106

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31688

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Workspace ONE Assist: 21.03 - 22.04

External links

http://www.vmware.com/security/advisories/VMSA-2022-0028.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Session Fixation

EUVDB-ID: #VU69107

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31689

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to the application.

The vulnerability exists due to improper handling of session tokens. A remote non-authenticated attacker with a valid session token can authenticate to the application using that token.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Workspace ONE Assist: 21.03 - 22.04

External links

http://www.vmware.com/security/advisories/VMSA-2022-0028.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###