Lucene search

K
vmwareVMwareVMSA-2021-0004.1
HistoryMar 30, 2021 - 12:00 a.m.

VMware vRealize Operations updates address Server Side Request Forgery and Arbitrary File Write vulnerabilities (CVE-2021-21975, CVE-2021-21983)

2021-03-3000:00:00
www.vmware.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

1. Impacted Products
  • VMware vRealize Operations

  • VMware Cloud Foundation

  • vRealize Suite Lifecycle Manager

2. Introduction

Multiple vulnerabilities in VMware vRealize Operations were privately reported to VMware. Patches and Workarounds are available to address these vulnerabilities in impacted VMware products.

3a. Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975)

Description

The vRealize Operations Manager API contains a Server Side Request Forgery. VMware has evaluated this issue to be of β€˜Important’ severity with a maximum CVSSv3 base score of 8.6.

Known Attack Vectors

A malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials.

Resolution

To remediate CVE-2021-21975 apply the updates listed in the β€˜Fixed Version’ column of the β€˜Response Matrix’ below to impacted deployments.

Workarounds

Workarounds for CVE-2021-21975 have been listed in the β€˜Workarounds’ column of the β€˜Response Matrix’ below.

Additional Documentation

A FAQ was created which is listed in the β€˜Additional Documentation’ column of the β€˜Response Matrix’ below.

Acknowledgements

VMware would like to thank Egor Dimitrenko of Positive Technologies for reporting this vulnerability to us.

3b. Arbitrary file write vulnerability in vRealize Operations Manager API (CVE-2021-21983)

Description

The vRealize Operations Manager API contains an arbitrary file write vulnerability. VMware has evaluated this issue to be of β€˜Important’ severity with a maximum CVSSv3 base score of 7.2.

Known Attack Vectors

An authenticated malicious actor with network access to the vRealize Operations Manager API can write files to arbitrary locations on the underlying photon operating system.

Resolution

To remediate CVE-2021-21983 apply the updates listed in the β€˜Fixed Version’ column of the β€˜Response Matrix’ below to affected deployments.

Workarounds

Workarounds for CVE-2021-21983 have been listed in the β€˜Workarounds’ column of the β€˜Response Matrix’ below.

Additional Documentation

A FAQ was created which is listed in the β€˜Additional Documentation’ column of the β€˜Response Matrix’ below.

Acknowledgements

VMware would like to thank Egor Dimitrenko of Positive Technologies for reporting this vulnerability to us.

Notes

[1] The hotfixes previously mentioned in this advisory were found to only have partially resolved CVE-2021-21975 leaving a residual risk of moderate severity (CVSS = 4.3). Hotfixes created to resolve the vulnerabilities documented in VMSA-2021-0018 also include complete fixes for CVE-2021-21975.

[2] vRealize Operations Manager 8.4.0 shipped with the aforementioned incomplete fixes, and is therefore partially impacted by CVE-2021-21975.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C