Vulnerabilities

VMware Urges Customers to Immediately Patch Critical vSphere Vulnerability

VMware has urged customers to immediately patch a critical vulnerability affecting vCenter Server, the management interface for vSphere environments.

The vulnerability, tracked as CVE-2021-21985, was reported to VMware by Ricter Z of 360 Noah Lab and it has been patched in versions 6.5, 6.7 and 7.0 of vCenter Server.

<p><strong><span><span>VMware has urged customers to immediately patch a critical vulnerability affecting vCenter Server, the management interface for vSphere environments.</span></span></strong></p><p><span><span>The vulnerability, tracked as CVE-2021-21985, was reported to VMware by Ricter Z of 360 Noah Lab and it has been patched in versions 6.5, 6.7 and 7.0 of vCenter Server.</span></span></p>

VMware has urged customers to immediately patch a critical vulnerability affecting vCenter Server, the management interface for vSphere environments.

The vulnerability, tracked as CVE-2021-21985, was reported to VMware by Ricter Z of 360 Noah Lab and it has been patched in versions 6.5, 6.7 and 7.0 of vCenter Server.

According to VMware, the vulnerability impacts the vSphere Client, specifically the Virtual SAN Health Check plugin, which is enabled by default in vCenter Server even if the plugin is not actually being used. An attacker with access to port 443 can exploit the flaw to execute commands with elevated privileges on the operating system that hosts vCenter Server.

Another vulnerability patched by the same updates, tracked as CVE-2021-21986 and rated medium severity, is related to an authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plugins. An unauthenticated attacker with access to port 443 can leverage the weakness to perform actions allowed by the affected plugins.

VMware has published an advisory, a blog post, and an FAQ document for these vulnerabilities, and urged customers to take action immediately, warning that “the ramifications of this vulnerability are serious.”

“In this era of ransomware it is safest to assume that an attacker is already inside the network somewhere, on a desktop and perhaps even in control of a user account, which is why we strongly recommend declaring an emergency change and patching as soon as possible,” the company warned.

Installing the available patches is ideal, but there are also some workarounds and mitigations that can help prevent attacks. In addition to the patches, VMware has made some improvements to plugin authentication in the vCenter Server plugin framework.

Hackers targeting vCenter Server flaws is not unheard of. In the case of a vulnerability disclosed in February, scanning for affected systems started only one day after the availability of patches was announced by VMware.

Advertisement. Scroll to continue reading.

Related: VMware Patches Critical Flaw Reported by Sanctioned Russian Security Firm

Related: VMware Patches Remote Code Execution Vulnerability in View Planner

Related: VMware Patches Critical Flaw in Carbon Black Cloud Workload

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version