Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

VMware Confirms In-the-Wild Exploitation of vCenter Server Vulnerability

VMware has confirmed that the recently patched vCenter Server vulnerability tracked as CVE-2021-22005 has been exploited in the wild, and some researchers say it has been chained with another flaw that was fixed in the same round of updates.

VMware has confirmed that the recently patched vCenter Server vulnerability tracked as CVE-2021-22005 has been exploited in the wild, and some researchers say it has been chained with another flaw that was fixed in the same round of updates.

VMware on September 21 informed customers that updates released for its vCenter Server product patched 19 vulnerabilities, including CVE-2021-22005, a critical arbitrary file upload flaw that could lead to arbitrary code execution on impacted servers.

The next day, threat intelligence company Bad Packets already reported seeing internet scans targeting CVE-2021-22005, but the activity seemed limited. Initial scans appeared to be based on a workaround test shared by VMware when it announced patches.

Researchers have been analyzing the patches and the information made public by VMware, and a Vietnam-based researcher known as Jang has already released technical information and even a proof-of-concept (PoC) exploit.

While the PoC exploit cannot be leveraged for attacks as it is, Bad Packets says it has still been used to target vCenter servers. Bad Packets reported on September 24, the day the PoC was released, that activity targeting the vulnerability had intensified.

VMware has updated its advisory to confirm reports that the vulnerability has been exploited in the wild.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations that it expects to see widespread exploitation of the flaw due to the availability of exploit code.

Threat intelligence company GreyNoise reported seeing attacks that chained CVE-2021-22005 with CVE-2021-22017, a vCenter Server rhttpproxy bypass vulnerability that, according to VMware, can lead to internal endpoints being accessed. Both security holes were patched with the same round of updates.

Advertisement. Scroll to continue reading.

There appear to be thousands of internet-exposed vCenter servers, but the vulnerabilities can also be useful to attackers who have already gained access to the targeted organization’s systems.

Internet scanning service Censys reported seeing over 7,000 vCenter servers accessible from the internet, including roughly 3,200 that could be vulnerable. Censys has also published a technical blog post for CVE-2021-22005, including recommendations for identifying compromised systems.

Related: Russian Hackers Exploiting Recently Patched VMware Flaw, NSA Warns

Related: Critical VMware vCenter Server Flaw Can Expose Organizations to Remote Attacks

Related: VMware Patches Vulnerabilities in ESXi, ThinApp

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...