Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.VMWARE_WORKSPACE_ONE_UEM_VMSA-2023-0025.NASL
HistoryDec 06, 2023 - 12:00 a.m.

VMware Workspace ONE UEM console Open Redirect (VMSA-2023-0025)

2023-12-0600:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
vmware
workspace one
uem
open redirect
cve-2023-0025
version 2203
version 22.3.0.48
version 2206
version 22.6.0.36
version 2209
version 22.9.0.29
version 2212
version 22.12.0.20
version 2302
version 23.2.0.10
vulnerability
saml response
nessus
scanner

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

14.2%

The version of Workspace ONE UEM console running on the remote host is 2203 prior to 22.3.0.48, 2206 prior to 22.6.0.36, 2209 prior to 22.9.0.29, 2212 prior to 22.12.0.20 or 2302 prior to 23.2.0.10. It is, therefore, affected by an open redirect vulnerability. A remote attacker can redirect a victim to a page under the control of the attacker and retrieve the SAML response to login as the victim user.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186611);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/31");

  script_cve_id("CVE-2023-20886");
  script_xref(name:"IAVA", value:"2023-A-0597");

  script_name(english:"VMware Workspace ONE UEM console Open Redirect (VMSA-2023-0025)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is affected by an open redirect vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Workspace ONE UEM console running on the remote host is 2203 prior to 22.3.0.48, 2206 prior to
22.6.0.36, 2209 prior to 22.9.0.29, 2212 prior to 22.12.0.20 or 2302 prior to 23.2.0.10. It is, therefore, affected by
an open redirect vulnerability. A remote attacker can redirect a victim to a page under the control of the attacker and
retrieve the SAML response to login as the victim user.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2023-0025.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Workspace ONE UEM console version 22.3.0.48, 22.6.0.36, 22.9.0.29, 22.12.0.12, 23.2.0.10 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20886");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:workspace_one");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_airwatch_console_detect_www.nbin");
  script_require_keys("installed_sw/AirWatch Console");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include('vcf.inc');
include('http.inc');

get_install_count(app_name:'AirWatch Console', exit_if_zero:TRUE);
var port = get_http_port(default:443);

var app_info = vcf::get_app_info(app:'AirWatch Console', port:port, webapp:TRUE);

if (app_info['Product'] != 'Workspace ONE UEM')
  audit(AUDIT_HOST_NOT, 'affected');


var constraints = [
  { 'min_version':'22.3.0.0',   'fixed_version':'22.3.0.48' },
  { 'min_version':'22.6.0.0',   'fixed_version':'22.6.0.36' },
  { 'min_version':'22.9.0.0',   'fixed_version':'22.9.0.29' },
  { 'min_version':'22.12.0.0',  'fixed_version':'22.12.0.20'},
  { 'min_version':'23.2.0.0',   'fixed_version':'23.2.0.10' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

14.2%

Related for VMWARE_WORKSPACE_ONE_UEM_VMSA-2023-0025.NASL