Exploited
CWE
77 78
Advisory Published
Updated

CVE-2020-4006: Multiple VMware Products Command Injection Vulnerability

First published: Mon Nov 23 2020(Updated: )

VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection vulnerability.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Identity Manager=3.3.1
VMware Identity Manager=3.3.2
VMware Identity Manager=3.3.3
Vmware Identity Manager Connector=3.3.1
Vmware Identity Manager Connector=3.3.2
Vmware One Access=20.01
Vmware One Access=20.10
Linux Linux kernel
Vmware Identity Manager Connector=3.3.3
Microsoft Windows
VMware Cloud Foundation=4.0
VMware Cloud Foundation=4.0.1
Vmware Vrealize Suite Lifecycle Manager>=8.0<=8.2
VMware Multiple Products
All of
Linux Linux kernel
Any of
VMware Identity Manager=3.3.1
VMware Identity Manager=3.3.2
VMware Identity Manager=3.3.3
Vmware Identity Manager Connector=3.3.1
Vmware Identity Manager Connector=3.3.2
Vmware One Access=20.01
Vmware One Access=20.10
All of
Microsoft Windows
Any of
Vmware Identity Manager Connector=3.3.1
Vmware Identity Manager Connector=3.3.2
Vmware Identity Manager Connector=3.3.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-4006?

    CVE-2020-4006 is a command injection vulnerability in multiple VMware products, including Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector.

  • How severe is CVE-2020-4006?

    CVE-2020-4006 has a severity score of 9.1, making it a critical vulnerability.

  • Which software is affected by CVE-2020-4006?

    CVE-2020-4006 affects VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector.

  • How can an attacker exploit CVE-2020-4006?

    An attacker with network access to the administrative configurator on port 8443 and a valid password for the configurator administrator account can execute commands.

  • Is there a fix for CVE-2020-4006?

    Yes, VMware has released patches to address CVE-2020-4006. It is recommended to update to the latest version of the affected software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203