Important
1. Impacted Products
- VMware Workspace One Access (Access)
- VMware Workspace One Access Connector (Access Connector)
- VMware Identity Manager (vIDM)
- VMware Identity Manager Connector (vIDM Connector)
- VMware Cloud Foundation (Cloud Foundation)
- vRealize Suite Lifecycle Manager
2. Introduction
A command injection vulnerability was privately reported to VMware. Workarounds are available to address this vulnerability in affected VMware products.
3a. Command Injection Vulnerability in VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector administrative configurator (CVE-2020-4006)
Description
Known Attack Vectors
A malicious actor with network access to the administrative configurator on port 8443 and a valid password for the configurator admin account can execute commands with unrestricted privileges on the underlying operating system. This account is internal to the impacted products and a password is set at the time of deployment. A malicious actor must possess this password to attempt to exploit CVE-2020-4006. Examples of how this password could be obtained by a malicious actor are documented in T1586 of the MITRE ATT&CK database.
Resolution
Fixes for CVE-2020-4006 are documented in the 'Fixed Version' column of the 'Response Matrix' below.
Workarounds
Workarounds for CVE-2020-4006 have been listed in the 'Workarounds' column of the 'Response Matrix' below.
Additional Documentation
None.
Acknowledgements
VMware would like to thank the National Security Agency for reporting this vulnerability to us.
Notes
[1] These product suites deploy affected components listed in table 3a. Fixes from KB81754 or Workarounds from KB81731 should be applied directly to affected components that these product suites have deployed following the same instructions.
[2] The severity and CVSS scoring for CVE-2020-4006 has been updated to reflect that a malicious actor must posses valid credentials for the configurator admin account in order to attempt exploitation of CVE-2020-4006.
Response Matrix 3a:
Product | Version | Running On | CVE Identifier | [2]CVSSv3 | [2]Severity | Fixed Version | Workarounds | Additional Documentation |
Access
|
20.10
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
Access
|
20.01
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
Access Connector
|
20.10, 20.01.0.0, 20.01.0.1
|
Windows
|
CVE-2020-4006
|
N/A
|
N/A
|
Unaffected
|
N/A
|
N/A
|
vIDM
|
3.3.3
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM
|
3.3.2
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM
|
3.3.1
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM Connector
|
19.03.0.0, 19.03.0.1
|
WIndows
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM Connector
|
3.3.3
|
Windows
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM Connector
|
3.3.2
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM Connector
|
3.3.2
|
Windows
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM Connector
|
3.3.1
|
Linux
|
CVE-2020-4006
|
important
|
None
|
|||
vIDM Connector
|
3.3.1
|
Windows
|
CVE-2020-4006
|
important
|
None
|
Impacted Product Suites that Deploy Response Matrix 3a Components:
Product | Version | Running On | CVE Identifier | [2]CVSSv3 | [2]Severity | Fixed Version | Workarounds | Additional Documentation |
[1]VMware Cloud Foundation (vIDM)
|
4.x
|
Any
|
CVE-2020-4006
|
important
|
None
|
|||
[1]vRealize Suite Lifecycle Manager (vIDM)
|
8.x
|
Any
|
CVE-2020-4006
|
important
|
None
|
4. References
Resolution:
https://kb.vmware.com/s/article/81754
Workarounds:
https://kb.vmware.com/s/article/81731
Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4006
FIRST CVSSv3 Calculator:
CVE-2020-4006 - https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
MITRE ATT&CK database:
https://attack.mitre.org/techniques/T1586/
5. Change Log
2020-11-23 VMSA-2020-0027
Initial security advisory.
2020-11-25 VMSA-2020-0027.1
Added a clarifying note about product suites that deploy impacted components.
2020-12-03 VMSA-2020-0027.2
Updated severity, CVSSv3 scoring, acknowledgements, resolution, and notes sections in conjunction with the release of fixes for CVE-2020-4006. In addition, vIDM Connector for Windows (19.03.0.0, 19.03.0.1) has been determined to be impacted by CVE-2020-4006.
6. Contact
E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
E-mail: security@vmware.com
PGP key at:
VMware Security Advisories
https://www.vmware.com/security/advisories
VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog
https://blogs.vmware.com/security
Copyright 2020 VMware Inc. All rights reserved.