Agency urges organizations to deploy patch as soon as possible since exploit activity is hard to detect.

3 Min Read

The US National Security Agency (NSA) Monday warned network administrators at the Department of Defense and the Defense Industrial Base Sector that Russian state-backed hackers are actively exploiting a security flaw in VMware's Workspace ONE Access and related technologies to access sensitive data.

The advisory urged organizations to implement a patch that VMware has released for the vulnerability as quickly as possible. For organizations unable to immediately patch the issue, the NSA pointed to a workaround that VMware has suggested for disabling a key component required to exploit the vulnerability.

"This workaround should only be a temporary fix until able to fully patch the system," the NSA cautioned. "In addition, review and harden configurations and monitoring of federated authentication providers."

The vulnerability (CVE-2020-4006) being exploited is a command injection flaw that VMware first disclosed on Nov. 23. It exists in VMware Workspace One Access, Access Connector, Identity Manager, Identity Manager Connector, VMware Cloud Foundation, and the vRealize Suite Lifecycle Manager.

VMware issued a fix for the flaw on Dec. 3. The company has described the issue as a command injection vulnerability, which allows attackers to run malicious commands with unrestricted privileges on the underlying operating system.

But to exploit the vulnerability, an attacker would need to have access to TCP/UDP port 8843 and also a valid password to the configurator admin account — or the web-based management interface of a vulnerable device.

"This account is internal to the impacted products and a password is set at the time of deployment," VMware said in its vulnerability announcement.

A malicious actor would need this password to exploit CVE-2020-4006, the vendor said. The vulnerability has been assessed a CVSS score of 7.2, making it an "important" to "high severity" issue.

Hard to Detect
The NSA, which disclosed the vulnerability to VMware, warned that network-based intrusion detection systems would unlikely spot any exploitation activity since all of it would occur exclusively within the encrypted TLS tunnel associated with the web-based management interface.

"That interface typically runs over port 8443, but it could be over any user-defined port," the NSA said in urging organizations to limit access to the interface and to block it from direct access over the Internet.

The NSA said it had observed attackers access the web management interface and use command injection to install web shells on vulnerable devices. They then generated fake SAML authentication assertions — which are used to prove the identity of a user — to get Microsoft Active Directory Federation Services (ADFS) to grant them access to protected data the NSA said.

"It is critical when running products that perform authentication that the server and all the services that depend on it are properly configured for secure operation and integration," the NSA said.

Organizations using ADFS should also consider implementing multifactor authentication for securing SAML assertions. Otherwise, attackers could forge SAML assertions to gain access to numerous protected resources, the NSA said.

In a separate advisory, VMware outlined specific mitigation measures that organizations running Linux appliances and Windows servers can take to prevent attackers from abusing the flaw.

The NSA advisory listed specific indicators of compromise that organizations should keep an eye out for.

"Regularly monitor authentication logs for anomalous authentications, especially successful ones that leverage established trusts but that come from unusual addresses or contain unusual properties," it said.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights