VMware vCenter Server RCE (direct check)

critical Nessus Plugin ID 146825

Synopsis

The remote VMware vCenter Server host is missing a security patch and is affected by a remote code execution vulnerability.

Description

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).

Solution

Apply the appropriate patch as referenced in the vendor advisory.

See Also

https://kb.vmware.com/s/article/82374

https://swarm.ptsecurity.com/unauth-rce-vmware/

Plugin Details

Severity: Critical

ID: 146825

File Name: vmware_vcenter_cve-2021-21972.nbin

Version: 1.38

Type: remote

Family: Misc.

Published: 2/25/2021

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-21972

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:vcenter_server

Required KB Items: Host/VMware/vCenter

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/23/2021

Vulnerability Publication Date: 2/23/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Exploitable With

Core Impact

Metasploit (VMware vCenter Server Unauthenticated OVA File Upload RCE)

Reference Information

CVE: CVE-2021-21972

IAVA: 0001-A-0035, 2021-A-0109