This article is more than 1 year old

Break out your emergency change process and patch this ransomware-friendly bug ASAP, says VMware

File upload vuln lets miscreants hijack vCenter Server - and is being exploited in the wild

Update VMware has disclosed a critical bug in its flagship vSphere and vCenter products and urged users to drop everything and patch it. The virtualization giant also offered a workaround.

The bug is one of 19 disclosed today by VMware. The worst of the bunch is CVE-2021-22005, described as "an arbitrary file upload vulnerability in the Analytics service" that's part of vCenter Server. The flaw is rated 9.8/10 in severity using the Common Vulnerability Scoring System.

"A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file," states VMware's advisory.

As vCenter Server is VMware's tool to manage fleets of virtual machines, the potential for mayhem is considerable. The company has all but admitted users should assume that disclosure of the issue means ransomware attacks and other infections are nigh on inevitable if users don't address it ASAP.

"In this era of ransomware it is safest to assume that an attacker is already inside your network somewhere, on a desktop and perhaps even in control of a user account," states Virtzilla's blog post about the flaw, adding, "which is why we strongly recommend declaring an emergency change and patching as soon as possible."

The virty giant recommends rapid patching; a workaround is also offered. In an FAQ, the biz even goes so far as to downplay the utility of workarounds, we note.

"At best, workarounds are temporary solutions to buy a short amount of time until patching can commence," the document states. "They rely on editing files and changing vSphere in ways that are not intended and might cause serious issues if errors are made. Workarounds also tend to be more challenging for vSphere Admins who do not have deep UNIX experience. Just using UNIX text editors can be a challenge."

That last sentence and what it reveals about VMware's assumptions of modern sysadmins deserves debate on another day.

For now, there's no debate: if you run vCenter Server or VMware Cloud Foundation, you have two jobs.

The first is to check your version number, because vCenter Server 7.0 U2d, 6.7U3o, and 6.5 U3q are already fixed. Cloud Foundation versions 4.3.1 and 3.10.2.2 also don't need urgent remediation.

But vSphere 6.5, Cloud Foundation 3.x and 4.x, vCenter Server 6.7 and 7.0, all need patches, ASAP. That's your second job. Get to it.

"Organizations that practice change management using the ITIL definitions of change types would consider this an 'emergency change,' states VMware's FAQ. "All environments are different, have different tolerance for risk, and have different security controls & defense-in-depth to mitigate risk, so the decision on how to proceed is up to you. However, given the severity, we strongly recommend that you act."

VMware’s response to these flaws is unusual in its volume and vehemence – The Register's virtualization desk cannot recall the company issuing so many documents, using such strong language, to respond to any previous flaw.

The company has also urged users to look beyond CVE-2021-22005, because the 18 other flaws it has disclosed need their own responses.

Some of them are nasty. CVE-2021-22015 allows local privilege escalation due to improper permissions of files and directories. CVE-2021-22011 concerns an unauthenticated API endpoint vulnerability in vCenter Server Content Library. CVE-2021-22017 relates to improper implementation of URI normalization and means internal endpoints could be accessed. Even the least severe of the flaws – 4.3-rated CVE-2021-21993 – can lead to information leaks.

VMware thanked SolidLab LLC, the Trend Micro Zero Day Initiative, and Vantage Point Security for identifying and disclosing the bugs.

Other security vendors have quickly endorsed VMware's warnings. Rapid7, for example, has advised swift application of the relevant patches and promised to deliver a vulnerability-checking tool in short order.

Rapid7 also noted that other recent vCenter flaws, like May's vSphere client bug, were swiftly exploited. ®

UPDATE, 22:00 UTC, September 24th. VMware has updated its advisory to that it has "has confirmed reports that CVE-2021-22005 is being exploited in the wild."

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like