Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Patches File Read, SSRF Vulnerabilities in vCenter Server

VMware on Tuesday informed customers about the availability of patches for arbitrary file read and server-side request forgery (SSRF) vulnerabilities affecting its vCenter Server product.

VMware on Tuesday informed customers about the availability of patches for arbitrary file read and server-side request forgery (SSRF) vulnerabilities affecting its vCenter Server product.

The arbitrary file read issue, tracked as CVE-2021-21980 and rated “high severity” (important), affects the vSphere Web Client and it could be exploited to obtain sensitive information by an attacker who has network access to port 443 on vCenter Server.

The second flaw, identified as CVE-2021-22049 and rated “medium severity” (moderate), affects the vSphere Web Client, specifically the vSAN Web Client plug-in.

“A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service,” VMware said in its advisory.

Patches have been released for affected vCenter Server versions and they are pending for Cloud Foundation. Workarounds are not available.

It’s important that vCenter Server users install the patches as soon as possible, as it’s not uncommon for malicious actors to target these types of servers. There are typically thousands of vCenter servers that are exposed to the internet, and many of them could be vulnerable to attacks.

One of the recently exploited vCenter vulnerabilities, CVE-2021-22005, was first targeted the day after VMware announced the availability of patches. Exploitation of CVE-2021-22005 also requires network access to port 443.

Earlier this month, VMware informed customers that it had started working on patches for a high-severity privilege escalation flaw affecting vCenter Server. Two weeks have passed since the release of the advisory, but patches are still not available — VMware recommends applying workarounds until fixes are released.

Advertisement. Scroll to continue reading.

 Related: VMware vCenter Servers in Hacker Crosshairs After Disclosure of New Flaw

Related: Hackers Can Compromise VMware vCenter Server Via Newly Patched Flaw

Related: Critical VMware vCenter Server Flaw Can Expose Organizations to Remote Attacks

Related: VMware Calls Attention to High-Severity vCenter Server Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.