Lucene search

K
vmwareVMwareVMSA-2018-0024
HistoryOct 04, 2018 - 12:00 a.m.

VMware Workspace ONE Unified Endpoint Management Console (AirWatch Console) updates resolve SAML authentication bypass vulnerability

2018-10-0400:00:00
www.vmware.com
533

0.001 Low

EPSS

Percentile

46.9%

The VMware Workspace ONE Unified Endpoint Management Console (AirWatch Console) contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.

The Common Vulnerabilities and Exposures project has assigned the identifier CVE-2018-6979 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

0.001 Low

EPSS

Percentile

46.9%

Related for VMSA-2018-0024