ID CVE-2018-6979
Summary The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:airwatch_console:9.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:airwatch_console:9.7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:airwatch_console:9.7.0.0:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
confirm https://www.vmware.com/security/advisories/VMSA-2018-0024.html
sectrack 1041808
Last major update 24-08-2020 - 17:37
Published 05-10-2018 - 12:29
Last modified 24-08-2020 - 17:37
Back to Top