CVE Vulnerabilities

CVE-2018-6979

Published: Oct 05, 2018 | Modified: Aug 24, 2020
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.

Affected Software

Name Vendor Start Version End Version
Airwatch_console Vmware 9.1.0.0 (including) 9.1.5.6 (excluding)
Airwatch_console Vmware 9.2.0.0 (including) 9.2.3.27 (excluding)
Airwatch_console Vmware 9.3.0.0 (including) 9.3.0.25 (excluding)
Airwatch_console Vmware 9.4.0.0 (including) 9.4.0.22 (excluding)
Airwatch_console Vmware 9.5.0.0 (including) 9.5.0.16 (excluding)
Airwatch_console Vmware 9.6.0.0 (including) 9.6.0.7 (excluding)
Airwatch_console Vmware 9.7.0.0 (including) 9.7.0.3 (excluding)

References