A critical SSRF vulnerability has been detected recently in the VMware Workspace ONE UEM console, that could be exploited by the threat actors to steal sensitive data and information.
For over-the-air remote management of the following devices is done via Workspace ONE Unified Endpoint Management since it’s a VMware solution:-
The cybersecurity experts have tracked this critical SSRF (Server-side Request Forgery) vulnerability as CVE-2021-22054 that has achieved a severity score of 9.1, in short, it’s marked as critical severity.
Without user interaction, this critical vulnerability can be easily exploited by an unauthenticated attacker remotely, and this makes this flaw more critical and less complex.
That’s why here, all the users and administrators were strongly recommended by CISA to immediately apply the necessary mitigation and review VMware Security Advisory VMSA-2021-0029.
In the below table we have mentioned all the affected and fixed versions of VMware Workspace ONE UEM:-
Impacted Version | Fixed Version |
2109 | Workspace ONE UEM patch 21.9.0.13 and above |
2105 | Workspace ONE UEM patch 21.5.0.37 and above |
2102 | Workspace ONE UEM patch 21.2.0.27 and above |
2101 | Workspace ONE UEM patch 21.1.0.27 and above |
2011 | Workspace ONE UEM patch 20.11.0.40 and above |
2010 | Workspace ONE UEM patch 20.10.0.23 and above |
2008 | Workspace ONE UEM patch 20.8.0.36 and above |
2007 | Workspace ONE UEM patch 20.7.0.17 and above |
In case if you fail to apply the available patch or update then, in that case, to block exploitation attempts the security analysts have recommended short-term mitigation.
For short-term mitigation or workarounds, you have to follow the steps that we have mentioned below:-
Moreover, here’s what VMware stated:-
IIS reset will cause logged-in administrators to the server instance being patched to log out. Administrators should be able to log back in shortly after.”
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.
Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as "GruesomeLarch"…
Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based…
The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central…
Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…
Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…
Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…