Security

VMware discloses a severe flaw in vCenter Server that has yet to fix

VMware announced it is working on patches for an important severity privilege escalation vulnerability affecting vCenter Server.

VMware announced it’s working on security patches to address an important severity privilege escalation vulnerability, tracked as CVE-2021-22048, in its vCenter Server.

vCenter Server is the centralized management utility for VMware and is used to manage virtual machines, multiple ESXi hosts, and all dependent components from a single centralized location.

The flaw resides in the IWA (Integrated Windows Authentication) authentication mechanism, it received a CVSS score of 7.1. The vulnerability was privately reported to the virtualization giant by Yaron Zinar and Sagi Sheinfeld from CrowdStrike.

“The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism.” reads the security advisory published by the company. “A malicious actor with non-administrative access to vCenter Server may exploit this issue to elevate privileges to a higher privileged group.”

The flaw impacts vCenter 6.7 and 7.0, as well as Cloud Foundation 3.x and 4.x.

Waiting for security patches from the vendor, customers could apply workarounds provided in the advisory.

“Workaround for CVE-2021-22048 is to switch to AD over LDAPS authentication/Identity Provider Federation for AD FS (vSphere 7.0 only) from Integrated Windows Authentication (IWA) as documented in the KB listed in the ‘Workarounds’ column of the ‘Response Matrix’ below.” concludes the advisory.

It is likely that VMware disclosed the issue before the release of security patches because it is actively exploited by threat actors in the wild.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, VMware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Ex-NSA employee sentenced to 262 months in prison for attempting to transfer classified documents to Russia

A former U.S. NSA employee has been sentenced to nearly 22 years in prison for…

4 hours ago

Cuttlefish malware targets enterprise-grade SOHO routers

A new malware named Cuttlefish targets enterprise-grade and small office/home office (SOHO) routers to harvest…

4 hours ago

A flaw in the R programming language could allow code execution

A flaw in the R programming language enables the execution of arbitrary code when parsing…

6 hours ago

Muddling Meerkat, a mysterious DNS Operation involving China’s Great Firewall

The China-linked threat actors Muddling Meerkat are manipulating DNS to probe networks globally since 2019.…

14 hours ago

Notorious Finnish Hacker sentenced to more than six years in prison

Finnish hacker was sentenced to more than six years in prison for hacking into an…

1 day ago

CISA guidelines to protect critical infrastructure against AI-based threats

The US government’s cybersecurity agency CISA published a series of guidelines to protect critical infrastructure…

1 day ago

This website uses cookies.