Lucene search

K
ibmIBM425F5D6A5626B05313A3861482065BCFD009527D181E2BC17663ACBA680F983D
HistoryOct 05, 2021 - 12:18 p.m.

Security Bulletin: Multiple vulnerabilities in VMware affect IBM Cloud Pak System

2021-10-0512:18:32
www.ibm.com
23

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

Multiple vulnerabilities have been identified in VMware, a supporting product shipped with IBM Cloud Pak System. Vulnerabilities in VMware vSphere Client (HTML5) for VMware vCenter plugins in vRealize Operations Environment, not used in Cloud Pak Systems, but for VMware vulnerabile vCenter endpoints exist. The recommendation is to apply workaround. Refer to the corresponding sections below for details.

Vulnerability Details

CVEID:CVE-2021-21972
**DESCRIPTION:**VMware vCenter Server could allow a remote attacker to execute arbitrary code on the system, caused by an error in the vSphere Client (HTML5). By sending a specially crafted request to port 443, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/197192 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2021-21973
**DESCRIPTION:**VMware vCenter Server is vulnerable to server-side request forgery, caused by improper validation of URLs in the vSphere Client (HTML5). By sending a specially-crafted POST request, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/197197 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3.x.x

Remediation/Fixes

For unsupported version/release/platform, IBM recommends upgrading to fixed supported version of the of the product. Contact IBM CPS SWAT team for assistance.

Vulnerabilities remote code execution vulnerability (CVE-2021-21972) and server side request forgery (SSRF) (CVE-2021-21973) identified in VMware vSphere Client (HTML5) for VMware vCenter plugins in vRealize Operations Environment. These are not enabled by Cloud Pak Systems, but in VMware vCenter endpoints exist.

Refer to the following Workaround and Mitigations section for more information.

Workarounds and Mitigations

The workaround and mitigations are for the IBM Cloud Pak System v2.3.3.0, v2.3.3.3, v2.3.3.3 Interim Fix 1.

Vulnerabilities in VMware vSphere Client (HTML5) for VMware vCenter plugins in vRealize Operations Environment is not used in IBM Cloud Pak System, but for VMware vulnerable vCenter the endpoints exist. Until fix is available and can be deployed, the solution is to disable the vROps plugins and set them as ‘incompatible’. This is a temporary solution that removes the possibility of exploitation.

The recommendation is to disable the plugins endpoint. Consult <https://kb.vmware.com/s/article/82374&gt; for details. Contact IBM CPS Support (L2/L3) team for assistance.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%