Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2021-22005: Critical File Upload Vulnerability in VMware vCenter Server

VMware published an advisory addressing 19 vulnerabilities, including one critical flaw in vCenter Server that is reportedly simple to exploit.

Background

On September 21, VMware published a security advisory addressing 19 vulnerabilities in vCenter Server, its centralized management software for VMware vSphere systems. The full list of vulnerabilities patched includes:

CVE Description CVSSv3
CVE-2021-22005 vCenter Server file upload vulnerability 9.8
CVE-2021-21991 vCenter Server local privilege escalation vulnerability 8.8
CVE-2021-22006 vCenter Server reverse proxy bypass vulnerability 8.3
CVE-2021-22011 vCenter server unauthenticated API endpoint vulnerability 8.1
CVE-2021-22015 vCenter Server improper permission local privilege escalation vulnerabilities 7.8
CVE-2021-22012 vCenter Server unauthenticated API information disclosure vulnerability 7.5
CVE-2021-22013 vCenter Server file path traversal vulnerability 7.5
CVE-2021-22016 vCenter Server reflected XSS vulnerability 7.5
CVE-2021-22017 vCenter Server rhttpproxy bypass vulnerability 7.3
CVE-2021-22014 vCenter Server authenticated code execution vulnerability 7.2
CVE-2021-22018 vCenter Server file deletion vulnerability 6.5
CVE-2021-21992 vCenter Server XML parsing denial-of-service vulnerability 6.5
CVE-2021-22007 vCenter Server local information disclosure vulnerability 5.5
CVE-2021-22019 vCenter Server denial of service vulnerability 5.3
CVE-2021-22009 vCenter Server VAPI multiple denial of service vulnerabilities 5.3
CVE-2021-22010 vCenter Server VPXD denial of service vulnerability 5.3
CVE-2021-22008 vCenter Server information disclosure vulnerability 5.3
CVE-2021-22020 vCenter Server Analytics service denial-of-service Vulnerability 5.0
CVE-2021-21993 vCenter Server SSRF vulnerability 4.3

Source: VMware, September 2021

In addition to publishing the security advisory, VMware published a blog post and a Questions and Answers post addressing some foundational questions about the advisory. Of the 19 vulnerabilities, only CVE-2021-22005 was assigned a severity of Critical.

Source: Tenable, 2021

Analysis

CVE-2021-22005 is a file upload vulnerability in the vCenter Server. An unauthenticated attacker capable of accessing port 443 over the same network or directly from the internet could exploit a vulnerable vCenter Server by uploading a file to the vCenter Server analytics service. Successful exploitation would result in remote code execution on the host. In its blog post, VMware notes that this vulnerability exists in vCenter Server “regardless of the configuration settings,” which makes this exploitable by default in affected vCenter Server installations.

While the remainder of the vulnerabilities patched in today’s release aren’t critical, they are split evenly between Important and Moderate severity flaws. The remaining vulnerabilities vary, from privilege escalation and denial of service to information disclosure and path traversal vulnerabilities. These flaws will likely be valuable to attackers, particularly affiliates of ransomware groups, that have already compromised a network through other means.

This is the second time in the last four months that VMware issued a patch for a critical flaw affecting vCenter/vSphere. In May, VMWare disclosed CVE-2021-21985, a remote code execution vulnerability in VMware’s vSphere Client.

Security researcher Allan Liska tweeted that CVE-2021-21985 has already been leveraged as part of ransomware attacks and that CVE-2021-22005 “looks even worse.”

Researchers stress urgency to patch as the vulnerability is “trivial to execute”

Derek Abdine, chief technology officer for Censys, tweeted that he discovered the vulnerable code path for this vulnerability and that it “looks stunningly trivial to execute.” As a result, Abdine added that users should “Patch now.”

Proof of concept

At the time this blog post was published, there were no publicly available proof-of-concept (PoC) scripts for CVE-2021-22005. However, Abdine’s warning implies that we may see PoC released shortly.

Solution

To address the 19 vulnerabilities disclosed in its advisory, VMware released patches for vCenter Server 7.0, 6.7 and 6.5. For a full breakdown of which CVEs are addressed in each release, please refer to the VMware advisory page.

For CVE-2021-22005, the following is a breakdown of the vCenter Server version, associated fixed version as well as the installation addressed.

Version of vCenter Server Fixed Version Installation
7.0 7.0 U2c Any
6.7 6.7 U3o Virtual Appliance

Please note that vCenter Server version 6.7 for Windows and version 6.5 for any installation are not affected by CVE-2021-22005.

Organizations are strongly encouraged to apply these patches as soon as possible.

If patching is not feasible at this time, VMware has provided workaround instructions for CVE-2021-22005. However, the workaround should be considered a temporary solution and should not be a replacement for upgrading to a fixed version.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities will appear here as they’re released.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training