Cybercrime

VMware Confirms In-the-Wild Exploitation of vCenter Server Vulnerability

VMware has confirmed that the recently patched vCenter Server vulnerability tracked as CVE-2021-22005 has been exploited in the wild, and some researchers say it has been chained with another flaw that was fixed in the same round of updates.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>VMware has confirmed that the recently patched vCenter Server vulnerability tracked as CVE-2021-22005 has been exploited in the wild, and some researchers say it has been chained with another flaw that was fixed in the same round of updates.</strong></span></span></p>

VMware has confirmed that the recently patched vCenter Server vulnerability tracked as CVE-2021-22005 has been exploited in the wild, and some researchers say it has been chained with another flaw that was fixed in the same round of updates.

VMware on September 21 informed customers that updates released for its vCenter Server product patched 19 vulnerabilities, including CVE-2021-22005, a critical arbitrary file upload flaw that could lead to arbitrary code execution on impacted servers.

The next day, threat intelligence company Bad Packets already reported seeing internet scans targeting CVE-2021-22005, but the activity seemed limited. Initial scans appeared to be based on a workaround test shared by VMware when it announced patches.

Researchers have been analyzing the patches and the information made public by VMware, and a Vietnam-based researcher known as Jang has already released technical information and even a proof-of-concept (PoC) exploit.

While the PoC exploit cannot be leveraged for attacks as it is, Bad Packets says it has still been used to target vCenter servers. Bad Packets reported on September 24, the day the PoC was released, that activity targeting the vulnerability had intensified.

VMware has updated its advisory to confirm reports that the vulnerability has been exploited in the wild.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations that it expects to see widespread exploitation of the flaw due to the availability of exploit code.

Threat intelligence company GreyNoise reported seeing attacks that chained CVE-2021-22005 with CVE-2021-22017, a vCenter Server rhttpproxy bypass vulnerability that, according to VMware, can lead to internal endpoints being accessed. Both security holes were patched with the same round of updates.

Advertisement. Scroll to continue reading.

There appear to be thousands of internet-exposed vCenter servers, but the vulnerabilities can also be useful to attackers who have already gained access to the targeted organization’s systems.

Internet scanning service Censys reported seeing over 7,000 vCenter servers accessible from the internet, including roughly 3,200 that could be vulnerable. Censys has also published a technical blog post for CVE-2021-22005, including recommendations for identifying compromised systems.

Related: Russian Hackers Exploiting Recently Patched VMware Flaw, NSA Warns

Related: Critical VMware vCenter Server Flaw Can Expose Organizations to Remote Attacks

Related: VMware Patches Vulnerabilities in ESXi, ThinApp

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version