SRC-2022-0006 : VMware Workspace ONE Access OAuth2TokenResourceController ACS Authentication Bypass Vulnerability

CVE ID: CVE-2022-22955

CVSS Score: 9.8, (/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Vendors: VMWare

Affected Products: Workspace ONE Access, Identity Manager, vRealize Automation

Vulnerability Details: This vulnerability allows remote attackers to bypass authentication on affected installations of VMware Workspace ONE Access. Authentication is not required to exploit this vulnerability. The specific flaw exists within OAuth2TokenResourceController class.

The issue results from the ability to reactivate existing default oauth2 clients. An attacker can leverage this vulnerability to execute code in the context of the horizon user.

Vendor Response:

VMWare has issued an update to correct this vulnerability. More details can be found at: https://www.vmware.com/security/advisories/VMSA-2022-0011.html

Disclosure Timeline:

  • 2022-02-25 – Sent to VMWare PSIRT

  • 2022-04-06 – Coordinated public release of advisory

Proof of Concept: https://github.com/sourceincite/hekate

Credit: This vulnerability was discovered by Steven Seeley (mr_me) of Qihoo 360 Vulnerability Research Institute