-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1732.2
VMware AirWatch Agent updates resolve remote code execution vulnerability.
                             19 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware AirWatch Agent
Publisher:         VMWare
Operating System:  Android
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Create Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6968  

Original Bulletin: 
   https://lists.vmware.com/pipermail/security-announce/2018/000416.html

Revision History:  September 19 2018: Security advisory update in conjunction 
				      with the release of VMware AirWatch Agent
				      for Android 8.3.2
                   June      12 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

VMSA-2018-0015.1
VMware AirWatch Agent updates resolve remote code execution vulnerability.
VMware Security Advisory
 
Advisory ID:
VMSA-2018-0015.1

Severity:
Critical

Synopsis:
VMware AirWatch Agent updates resolve remote code execution vulnerability.

Issue date:
2018-06-11

Updated on:
2018-09-17

CVE numbers:
CVE-2018-6968

1. Summary

VMware AirWatch Agent updates resolve remote code execution vulnerability.

2. Relevant Products

    VMware AirWatch Agent for Android (A/W Agent)
    VMware AirWatch Agent for Windows Mobile (A/W Agent)   

3. Problem Description

The VMware AirWatch Agent for Android and Windows Mobile devices contain a 
remote code execution vulnerability in real time File Manager capabilities. 
This vulnerability may allow for   unauthorized creation and execution of files
in the Agent sandbox and other publicly accessible directories such as those on
the SD card by a malicious administrator.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned 
the identifier CVE-2018-6968 to this issue.

Column 5 of the following table lists the action required to remediate the 
vulnerability in each release, if a solution is available.

VMware		Product						Replace with/		Mitigation/
Product		Version		Running on	Severity	Apply Patch		Workaround

A/W Agent	x.x		Android		Critical	8.2.0* or 8.3.2**	None
A/W Agent	x.x		iOS		N/A		Unaffected		None
A/W Agent	x.x		Windows Mobile	Critical	6.5.2*			None

*These updates will effectively disable File and Registry Management 
capabilities. For more information please see: 
https://support.workspaceone.com/articles/360005681594

**This update will effectively disable File and Registry Management 
capabilities. Note that CVE-2018-6968 was inadvertently re-introduced in A/W 
Agent for Android 8.3.0 and persisted through 8.3.1.

4. Solution

Please review the patch/release notes for your product and version and verify 
the checksum of your downloaded file.

VMware AirWatch Agent for Android 8.2.0 and 8.3.2

Downloads and Documentation:
https://play.google.com/

VMware AirWatch Agent for Windows Mobile 6.5.2

Downloads and Documentation:
https://support.workspaceone.com/articles/360005681594

5. References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6968

https://support.workspaceone.com/articles/360005681594

6. Change log

2018-06-11 - VMSA-2018-0015: Initial security advisory in conjunction with the 
release of VMware AirWatch Agent for Android 8.2 and VMware AirWatch Agent for
Windows Mobile 6.5.2.

2018-09-17 - VMSA-2018-0015.1: Security advisory update in conjunction with the
release of VMware AirWatch Agent for Android 8.3.2 which resolves the
inadvertent re-introduction of CVE-2018-6968 in AirWatch Agent for Android
8.3.0 and 8.3.1.

7. Contact

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com
  bugtraq@securityfocus.com
  fulldisclosure@seclists.org

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055

VMware Security Advisories
http://www.vmware.com/security/advisories

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog  
https://blogs.vmware.com/security

Twitter
https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Th4U
-----END PGP SIGNATURE-----