VMSA-2022-0028

vmware logo header

Critical


VMSA-2022-0028

4.2-9.8

2022-11-08

2022-11-08 (Initial Advisory)

CVE-2022-31685, CVE-2022-31686, CVE-2022-31687, CVE-2022-31688, CVE-2022-31689

VMware Workspace ONE Assist update addresses multiple vulnerabilities.

1. Impacted Products



  • VMware Workspace ONE Assist (Assist)

2. Introduction



Multiple vulnerabilities in VMware Workspace ONE Assist were privately reported to VMware. Patches are available to remediate these vulnerabilities in affected VMware products. 

3a. Authentication Bypass vulnerability (CVE-2022-31685)

Description



VMware Workspace ONE Assist contains an Authentication Bypass vulnerability. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors



A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the application.

Resolution



Fixes for CVE-2022-31685 are documented in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation

Acknowledgements



VMware would like to thank Jasper Westerman, Jan van der Put, Yanick de Pater and Harm Blankers of REQON IT-Security for reporting this issue to us.

Notes



None.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Assist
21.x, 22.x
Windows
CVE-2022-31685
critical

22.10
None

3b. Broken Authentication Method vulnerability (CVE-2022-31686)

Description



VMware Workspace ONE Assist contains a Broken Authentication Method vulnerability. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors



A malicious actor with network access may be able to obtain administrative access without the need to authenticate to the application.

Resolution



Fixes for CVE-2022-31686 are documented in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation

Acknowledgements



VMware would like to thank Jasper Westerman, Jan van der Put, Yanick de Pater and Harm Blankers of REQON IT-Security for reporting this issue to us.

Notes



None.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Assist
21.x, 22.x
Windows
CVE-2022-31686
critical

22.10
None

3c. Broken Access Control vulnerability (CVE-2022-31687)

Description



VMware Workspace ONE Assist contains a Broken Access Control vulnerability. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors



A malicious actor with network access may be able to obtain administrative access without the need to authenticate to the application.

Resolution



Fixes for CVE-2022-31687 are documented in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation

Acknowledgements



VMware would like to thank Jasper Westerman, Jan van der Put, Yanick de Pater and Harm Blankers of REQON IT-Security for reporting this issue to us.

Notes



None.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Assist
21.x, 22.x
Windows
CVE-2022-31687
critical

22.10
None

3d. Reflected cross-site scripting (XSS) vulnerability (CVE-2022-31688)

Description



VMware Workspace ONE Assist contains a reflected cross-site scripting (XSS) vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.4.

Known Attack Vectors



Due to improper user input sanitization, a malicious actor with some user interaction may be able to inject javascript code in the target user’s window.

Resolution



Fixes for CVE-2022-31688 are documented in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation

Acknowledgements



VMware would like to thank Jasper Westerman, Jan van der Put, Yanick de Pater and Harm Blankers of REQON IT-Security for reporting this issue to us.

Notes



None.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Assist
21.x, 22.x
Windows
CVE-2022-31688
moderate

22.10
None

3e. Session fixation vulnerability (CVE-2022-31689)

Description



VMware Workspace ONE Assist contains a session fixation vulnerability due to improper handling of session tokens. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.2.

Known Attack Vectors



A malicious actor who obtains a valid session token may be able to authenticate to the application using that token.

Resolution



Fixes for CVE-2022-31689 are documented in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds



None.

Additional Documentation

Acknowledgements



VMware would like to thank Jasper Westerman, Jan van der Put, Yanick de Pater and Harm Blankers of REQON IT-Security for reporting this issue to us.

Notes



None.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
Assist
21.x, 22.x
Windows
CVE-2022-31689
moderate

22.10
None

4. References

5. Change Log



2022-11-08: VMSA-2022-0028
Initial security advisory.

 

6. Contact



E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce 

 

This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 

 

VMware Security Advisories

https://www.vmware.com/security/advisories 

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security 

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2022 VMware Inc. All rights reserved.
 

Read full article (vmware.com)

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
0
Shares
Leave a Reply
Previous Post
citrix logo header

How to Enable and Use the OneDrive Integrations in RS4

Next Post
exchange server header

Released: November 2022 Exchange Server Security Updates

Related Posts