VMware Urges to Remove Enhanced EAP Plugin to Stop Auth & Session Hijack Attacks

VMware has issued an urgent advisory to administrators to remove a deprecated authentication plugin vulnerable to severe security threats.



The Enhanced Authentication Plugin (EAP), which provided seamless login capabilities to vSphere’s management interfaces, is susceptible to authentication relay and session hijack attacks due to two unpatched security vulnerabilities.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Live Account Takeover Attack Simulation


How do Hackers Bypass 2FA?
Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks

.

Book Your Spot

Critical Vulnerabilities Identified



The two vulnerabilities, CVE-2024-22245 and CVE-2024-22250, pose significant risks to Windows domain environments.



CVE-2024-22245 , with a CVSS score of 9.6, allows a malicious actor to relay Kerberos service tickets, potentially leading to the takeover of privileged EAP sessions. 



CVE-2024-22250 , scored at 7.8, enables an attacker with local access to hijack an EAP session initiated by a privileged domain user.



These vulnerabilities were discovered by Ceri Coburn from Pen Test Partners and reported to VMware, which has acknowledged the critical nature of these flaws.



Arbitrary Authentication Relay Vulnerability ( CVE-2024-22245 )



A vulnerability known as the Arbitrary Authentication Relay is present in the VMware Enhanced Authentication Plug-in (EAP).



With a maximum CVSSv3 base score of 9.6, VMware has determined that the severity of this issue falls into the Critical severity range.



By installing EAP on a target domain user’s web browser, a malicious actor might fool them into requesting and transmitting service tickets for any Active Directory Service Principal Name (SPN).



Session Hijack Vulnerability ( CVE-2024-22250 )



The VMware Enhanced Authentication Plug-in (EAP) has a security hole that could allow unauthorized users to hijack sessions.



This vulnerability has a maximum CVSSv3 base score of 7.8, which VMware has classified as of critical severity.



A privileged domain user on the same machine can start a privileged EAP session, but an attacker with unprivileged local access to Windows can hijack it.



Impact on Users and Organizations



The deprecated EAP is not installed by default and is not part of VMware’s core products like vCenter Server, ESXi, or Cloud Foundation.



However, it may have been manually installed on Windows workstations used for administrative tasks.



These vulnerabilities in the EAP can put organizations at risk of unauthorized access and control over their virtualized environments, potentially leading to data breaches and system disruptions.



VMware’s Response and Recommendations



VMware has decided not to patch the EAP due to its deprecation and the associated security risks of bypassing modern web browser security features. 



Instead, VMware recommends completely removing the EAP to secure systems against potential attacks.



The company has provided PowerShell commands to uninstall the plugin and the associated Windows service.



To Uninstall



(Get-WmiObject -Class Win32_Product | Where-Object{$_.Name.StartsWith("VMware Plug-in Service")}).Uninstall()



Stop and disable the Windows service



Option 1 – Batch/CMD



sc stop CipMsgProxyService
sc config CipMsgProxyService start= disabled



Option 2 – Powershell



Stop-Service -Name "CipMsgProxyService" Set-Service -Name "CipMsgProxyService" -StartupType "Disabled"



VMware suggests using other authentication methods such as Active Directory over LDAPS, Microsoft Active Directory Federation Services (ADFS), Okta, and Microsoft Entra ID24 as alternatives to the vulnerable plugin.



VMware’s advisory underscores the importance of maintaining up-to-date and secure authentication mechanisms.



Organizations using the EAP should take immediate action to remove the plugin and switch to supported authentication methods to protect their environments from potential exploitation.



Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter .
The post VMware Urges to Remove Enhanced EAP Plugin to Stop Auth & Session Hijack Attacks appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News