Lucene search

K
nessusThis script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.VMWARE_WORKSPACE_ONE_ACCESS_CVE-2020-4006.NASL
HistoryDec 08, 2020 - 12:00 a.m.

VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027)

2020-12-0800:00:00
This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
107

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

0.478 Medium

EPSS

Percentile

97.5%

The VMware Workspace One Access (formerly VMware Identity Manager) application running on the remote host is affected by a unspecified command injection vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(143574);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/04/25");

  script_cve_id("CVE-2020-4006");
  script_xref(name:"VMSA", value:"2020-0027");
  script_xref(name:"CERT", value:"724367");
  script_xref(name:"IAVA", value:"2020-A-0551");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");
  script_xref(name:"CISA-NCAS", value:"AA22-011A");
  script_xref(name:"CEA-ID", value:"CEA-2020-0137");

  script_name(english:"VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027)");

  script_set_attribute(attribute:"synopsis", value:
"An identity store broker application running on the remote host is affected by a command injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The VMware Workspace One Access (formerly VMware Identity Manager) application running on the remote host is affected
by a unspecified command injection vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2020-0027.html");
  script_set_attribute(attribute:"see_also", value:"https://kb.vmware.com/s/article/81754");
  script_set_attribute(attribute:"see_also", value:"https://www.kb.cert.org/vuls/id/724367");
  # https://media.defense.gov/2020/Dec/07/2002547071/-1/-1/0/CSA_VMWARE%20ACCESS_U_OO_195076_20.PDF
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?55531cb4");
  script_set_attribute(attribute:"see_also", value:"https://cyber.gc.ca/en/alerts/active-exploitation-vmware-vulnerability");
  script_set_attribute(attribute:"solution", value:
"Apply the HW-128524 hotfix to VMware Workspace One Access / VMware Identity Manager as per the VMSA-2020-0027 advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-4006");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:vmware:workspace_one_access");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:identity_manager");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_workspace_one_access_web_detect.nbin");
  script_require_keys("installed_sw/VMware Workspace ONE Access");

  exit(0);
}

include('audit.inc');
include('http.inc');
include('vcf.inc');
include('vcf_extras.inc');

app = 'VMware Workspace ONE Access';

get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:80);

app_info = vcf::vmware_workspace_one_access::get_app_info(port:port);

constraints = [
  { 'min_version':'3.3.1.0.0', 'fixed_version':'3.3.1.0.17267891', 'fixed_display':'3.3.1.0 Build 17267891 (HW-128524)' },
  { 'min_version':'3.3.2.0.0', 'fixed_version':'3.3.2.0.17267204', 'fixed_display':'3.3.2.0 Build 17267204 (HW-128524)' },
  { 'min_version':'3.3.3.0.0', 'fixed_version':'3.3.3.0.17267230', 'fixed_display':'3.3.3.0 Build 17267230 (HW-128524)' },

  { 'min_version':'19.03.0.0.0', 'fixed_version':'19.03.0.0.17267198', 'fixed_display':'19.03.0.0 Build 17267198 (HW-128524)' },
  { 'min_version':'19.03.0.1.0', 'fixed_version':'19.03.0.1.17267200', 'fixed_display':'19.03.0.1 Build 17267200 (HW-128524)' },

  { 'min_version':'20.01.0.0', 'fixed_version':'20.01.0.0.17267236', 'fixed_display':'20.01.0.0 Build 17267236 (HW-128524)' },
  { 'min_version':'20.10.0.0', 'fixed_version':'20.10.0.0.17267237', 'fixed_display':'20.10.0.0 Build 17267237 (HW-128524)' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
vmwareworkspace_one_accessx-cpe:/a:vmware:workspace_one_access
vmwareidentity_managercpe:/a:vmware:identity_manager

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

0.478 Medium

EPSS

Percentile

97.5%