Lucene search

K
vmwareVMwareVMSA-2021-0020
HistorySep 21, 2021 - 12:00 a.m.

VMware vCenter Server updates address multiple security vulnerabilities

2021-09-2100:00:00
www.vmware.com
116
1. Impacted Products
  • VMware vCenter Server (vCenter Server)

  • VMware Cloud Foundation (Cloud Foundation)

2. Introduction

Multiple vulnerabilities in VMware vCenter Server were privately reported to VMware. Updates are available to remediate these vulnerabilities in affected VMware products.

3a. vCenter Server file upload vulnerability (CVE-2021-22005)

Description

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.

Resolution

To remediate CVE-2021-22005 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

Workarounds for CVE-2021-22005 have been listed in the ‘Workarounds’ column of the ‘Response Matrix’ below.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

  • VMware has confirmed reports that CVE-2021-22005 is being exploited in the wild.

  • This issue does not affect vCenter Server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3b. vCenter Server local privilege escalation vulnerability (CVE-2021-21991)

Description

The vCenter Server contains a local privilege escalation vulnerability due to the way it handles session tokens. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.8.

Known Attack Vectors

A malicious actor with non-administrative user access on vCenter Server host may exploit this issue to escalate privileges to Administrator on the vSphere Client (HTML5) or vCenter Server vSphere Web Client (FLEX/Flash).

Resolution

To remediate CVE-2021-21991 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: https://via.vmw.com/vmsa-2021-0020-faq

Notes

None.

Acknowledgements

VMware would like to thank Hynek Petrak of Schneider Electric for reporting this issue to us.

3c. vCenter Server reverse proxy bypass vulnerability (CVE-2021-22006)

Description

The vCenter Server contains a reverse proxy bypass vulnerability due to the way the endpoints handle the URI. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.3.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to access restricted endpoints.

Resolution

To remediate CVE-2021-22006 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue does not affect vCenter Server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3d. vCenter server unauthenticated API endpoint vulnerability (CVE-2021-22011)

Description

The vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.1.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting manipulation.

Resolution

To remediate CVE-2021-22011 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3e. vCenter Server improper permission local privilege escalation vulnerabilities (CVE-2021-22015)

Description

The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. VMware has evaluated the severity of these issues to be in the Important severity range with a maximum CVSSv3 base score of 7.8.

Known Attack Vectors

An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance.

Resolution

To remediate CVE-2021-22015 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank Yuval Lazar (@Ul7raVi0l3t) of Pentera, Sergey Gerasimov and George webpentest Noseevich of Solidlab working with Trend Micro Zero Day Initiative for independently reporting these issues to us.

3f. vCenter Server unauthenticated API information disclosure vulnerability (CVE-2021-22012)

Description

The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

Resolution

To remediate CVE-2021-22012 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue affects only vCenter Server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3g. vCenter Server file path traversal vulnerability (CVE-2021-22013)

Description

The vCenter Server contains a file path traversal vulnerability leading to information disclosure in the appliance management API. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

Resolution

To remediate CVE-2021-22013 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue affects only vCenter Server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3h. vCenter Server reflected XSS vulnerability (CVE-2021-22016)

Description

The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors

An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.

Resolution

To remediate CVE-2021-22016 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue affects only vCenter Server 6.7.

Acknowledgements

VMware would like to thank icez for reporting this issue to us.

3i. vCenter Server rhttpproxy bypass vulnerability (CVE-2021-22017)

Description

Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.3.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.

Resolution

To remediate CVE-2021-22017 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue does not affect vCenter Server 7.0.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3j. vCenter Server authenticated code execution vulnerability (CVE-2021-22014)

Description

The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.

Known Attack Vectors

An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts vCenter Server.

Resolution

To remediate CVE-2021-22014 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3k. vCenter Server file deletion vulnerability (CVE-2021-22018)

Description

The vCenter Server contains an arbitrary file deletion vulnerability in a VMware vSphere Life-cycle Manager plug-in. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.5.

Known Attack Vectors

A malicious actor with network access to port 9087 on vCenter Server may exploit this issue to delete non critical files.

Resolution

To remediate CVE-2021-22018 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue affects only vCenter Server 7.0.

Acknowledgements

VMware would like to thank Sergey Gerasimov of Solidlab working with Trend Micro Zero Day Initiative for reporting this issue to us.

3l. vCenter Server XML parsing denial-of-service vulnerability (CVE-2021-21992)

Description

The vCenter Server contains a denial-of-service vulnerability due to improper XML entity parsing. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.5.

Known Attack Vectors

A malicious actor with non-administrative user access to the vCenter Server vSphere Client (HTML5) or vCenter Server vSphere Web Client (FLEX/Flash) may exploit this issue to create a denial-of-service condition on the vCenter Server host.

Resolution

To remediate CVE-2021-21992 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank Osama Alaa of Malcrove for reporting this issue to us.

3m. vCenter Server local information disclosure vulnerability (CVE-2021-22007)

Description

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.5.

Known Attack Vectors

An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive information.

Resolution

To remediate CVE-2021-22007 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issues does not affect vCenter server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3n. vCenter Server denial of service vulnerability (CVE-2021-22019)

Description

The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors

A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service condition.

Resolution

To remediate CVE-2021-22019 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank Sergey Gerasimov and George webpentest Noseevich of Solidlab working with Trend Micro Zero Day Initiative for reporting these issues to us.

3o. vCenter Server VAPI multiple denial of service vulnerabilities (CVE-2021-22009)

Description

The vCenter Server contains multiple denial-of-service vulnerabilities in VAPI (vCenter API) service.VMware has evaluated the severity of these issues to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit these issues to create a denial of service condition due to excessive memory consumption by VAPI service.

Resolution

To remediate CVE-2021-22009 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank Sergey Gerasimov and George webpentest Noseevich of Solidlab working with Trend Micro Zero Day Initiative for reporting these issues to us.

3p. vCenter Server VPXD denial of service vulnerability (CVE-2021-22010)

Description

The vCenter Server contains a denial-of-service vulnerability in VPXD (Virtual Provisioning X Daemon) service. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue to create a denial of service condition due to excessive memory consumption by VPXD service.

Resolution

To remediate CVE-2021-22010 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issues does not affect vCenter server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3q. vCenter Server information disclosure vulnerability (CVE-2021-22008)

Description

The vCenter Server contains an information disclosure vulnerability in VAPI (vCenter API) service.VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

Known Attack Vectors

A malicious actor with network access to port 443 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to gain access to sensitive information.

Resolution

To remediate CVE-2021-22008 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank Sergey Gerasimov and George webpentest Noseevich of Solidlab working with Trend Micro Zero Day Initiative for reporting this issue to us.

3r. vCenter Server Analytics service denial-of-service Vulnerability (CVE-2021-22020)

Description

The vCenter Server contains a denial-of-service vulnerability in the Analytics service. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.0.

Known Attack Vectors

Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.

Resolution

To remediate CVE-2021-22020 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

This issue does not affect vCenter Server 6.5.

Acknowledgements

VMware would like to thank George Noseevich (@webpentest) and Sergey Gerasimov of SolidLab LLC for reporting this issue to us.

3s. vCenter Server SSRF vulnerability (CVE-2021-21993)

Description

The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.3.

Known Attack Vectors

An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information disclosure.

Resolution

To remediate CVE-2021-21993 apply the updates listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below to affected deployments.

Workarounds

None.

Additional Documentation

A supplemental blog post was created for additional clarification. Please see: <https://via.vmw.com/vmsa-2021-0020-faq&gt;

Notes

None.

Acknowledgements

VMware would like to thank Osama Alaa of Malcrove and vitquay of Vantage Point Security for independently reporting this issue to us.

References