The National Security Agency (NSA) released a Cybersecurity Advisory on Russian state-sponsored actors exploiting CVE-2020-4006, a command-injection vulnerability in VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector. The actors were found exploiting this vulnerability to access protected data on affected systems and abuse federated authentication.

NSA is encouraging National Security System (NSS), Department of Defense (DoD), and Defense Industrial Base (DIB) network administrators to prioritize mitigation of the vulnerability on affected servers.

According to the NSA, password-based access to the web-based management interface of the device is required to exploit the vulnerability, so using a strong and unique password lowers the risk of exploitation. The risk is lowered further if the web-based management interface is not accessible from Internet. The vulnerability affects the following products: 

  • VMware Access3 20.01 and 20.10 on Linux4
  • VMware vIDM5 3.3.1, 3.3.2, and 3.3.3 on Linux
  • VMware vIDM Connector 3.3.1, 3.3.2, 3.3.3, 19.03
  • VMware Cloud Foundation6 4.x
  • VMware vRealize Suite Lifecycle Manager7 8.x

The exploitation (T11908 ) via command injection (T1059) led to installation of a web shell (T1505.003) and follow-on malicious activity where credentials in the form of SAML authentication assertions were generated and sent to Microsoft9 Active Directory Federation Services (ADFS) (T1212), which in turn granted the actors access to protected data (TA0009), claims the NSA. 

It is also critical when running products that perform authentication that the server and all the services that depend on it are properly configured for secure operation and integration. Otherwise, SAML assertions could be forged, granting access to numerous resources. If integrating authentication servers with ADFS, NSA recommends following Microsoft’s best practices, especially for securing SAML assertions and requiring multi-factor authentication [3] [4].

Chris Morales, head of security analytics at Vectra, a San Jose, Calif.-based provider of technology which applies AI to detect and hunt for cyberattackers, says, “This is an access compromise technique that requires the attacker already have access to the management web interface. Another layer so to speak. While it sounds bad (it is), it does seem to be a bigger problem if the attacker has access to the management interface in the first place. This is why granted access does not equate to trusted access. It is important to observe how, where and when privilege access occurs to know when it is being used for malicious intent.”

Rick Holland, Chief Information Security Officer, Vice President Strategy at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, explains, “Identity is the new perimeter, and any security controls responsible for identity and access management will always be valuable targets for threat actors. We will never stop nation-state actors from exploiting previously unknown vulnerabilities, but we can focus on areas we control that make their jobs harder. Make sure your teams have the training required to maintain your controls. Make sure you have implemented the vendor's hardening guidelines. Don't deploy administrative consoles on public-facing networks. Enforce multi-factor authentication to prevent account takeovers. The basics aren't glamorous, and they aren't always easy to roll out, but they make adversaries' operations more difficult."

Holland adds, "The unfortunate reality is that many organizations aren't able to deploy patches upon their release. There is a very long remediation tail, and the longer it takes, the more threat actors will get in on the exploitation action. At the height of the holiday shopping season, many companies will be unable to implement changes. Make sure to follow the NSA's workaround guidance as a temporary fix until patching is permitted.”

For the full advisory, click here.