VMware urges customers to patch a critical remote code execution (RCE) vulnerability in the Virtual SAN Health Check plug-in and impacting all vCenter Server deployments.

"These updates fix a critical security vulnerability, and it needs to be considered at once," said Bob Plankers, Technical Marketing Architect at VMware.

"This vulnerability can be used by anyone who can reach vCenter Server over the network to gain access, regardless of whether you use vSAN or not."

vCenter Server is a server management solution that helps IT admins manage virtual machines and virtualized hosts within enterprise environments via a single console.

In this era of ransomware, it is safest to assume that an attacker is already inside the network somewhere, on a desktop, and perhaps even in control of a user account, which is why we strongly recommend declaring an emergency change and patching as soon as possible. — VMware

Critical RCE bug with an almost perfect severity score

The privately reported vulnerability rated with a CVSSv3 base score of 9.8 out of 10 is being tracked as CVE-2021-21985 and impacts vCenter Server 6.5, 6.7, and 7.0, according to VMware's security advisory.

This security flaw was reported by Ricter Z of 360 Noah Lab, and it can be remotely exploited by unauthenticated attackers in low complexity attacks which don't require user interaction.

"The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server," VMware explains.

"A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server."

According to VMware, the vulnerable "Virtual SAN Health Check plug-in is enabled by default in all vCenter Server deployments, whether or not vSAN is being used."

The company also patched today a medium severity authentication mechanism issue tracked as CVE-2021-21986 and affecting Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins.

Additional guidance and workarounds

VMware provides workaround measures designed to remove the attack vector and possibility of exploitation by setting the impacted plugins to "incompatible."

"Disabling a plugin from within the UI does not prevent exploitation," VMware says. "The following actions must be performed on both the active and passive nodes in environments running vCenter High Availability (VCHA)."

The steps needed to disable vCenter Server plugins on Linux-based virtual appliances (vCSA) and Windows-based vCenter Server deployments by configuring them as incompatible can be found here.

The company also provides customers with baseline security best practices for vSphere in the vSphere Security Configuration Guide.

A detailed FAQ with additional questions and answers regarding this critical vulnerability is available here.

In February, VMware addressed a similar critical RCE bug affecting all vCenter Server deployments running a vulnerable vCenter Server plugin for vRealize Operations (vROps) present in all default installations.

Related Articles:

Over 1,400 CrushFTP servers vulnerable to actively exploited bug

New Ivanti RCE flaw may impact 16,000 exposed VPN gateways

Maximum severity Flowmon bug has a public exploit, patch now

Hackers hijack OpenMetadata apps in Kubernetes cryptomining attacks

Palo Alto Networks fixes zero-day exploited to backdoor firewalls