Operating System:

[Virtual]

Published:

12 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0541
          vSphere Replication updates address a command injection
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vSphere Replication
Publisher:         VMware
Operating System:  Virtualisation
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21976  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2021-0001.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2021-0001
CVSSv3 Range: 7.2
Issue Date: 2021-02-11
Updated On: 2021-02-11 (Initial Advisory)
CVE(s): CVE-2021-21976
Synopsis: vSphere Replication updates address a command injection vulnerability
(CVE-2021-21976)


1. Impacted Products

  o vSphere Replication

2. Introduction

A command injection vulnerability in vSphere Replication was privately reported
to VMware . Updates are available to address this vulnerability in the affected
product.

3. Authenticated Command Injection Vulnerability in vSphere Replication
(CVE-2021-21976)

Description

vSphere Replication contains a post-authentication command injection
vulnerability in "Startup Configuration" page. VMware has evaluated this issue
to be 'Important' severity with a maximum CVSSv3 base score of 7.2.

Known Attack Vectors

A malicious actor with administrative access in vSphere Replication can execute
shell commands on the underlying system. Successful exploitation of this issue
may allow authenticated admin user to perform a remote code execution.  

Resolution

To remediate CVE-2021-21976, apply the patches listed in the 'Fixed Version'
column of the 'Resolution Matrix' found below.

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank Egor Dimitrenko from Positive Technologies for
reporting this issue to us.

Response Matrix

Product     Version Running CVE Identifier CVSSv3 Severity  Fixed   Workarounds Additional
                    On                                      Version             Documentation
vSphere     8.3.x   Any     CVE-2021-21976 7.2    important 8.3.1.2 None        None
Replication
vSphere     8.2.x   Any     CVE-2021-21976 7.2    important 8.2.1.1 None        None
Replication
vSphere     8.1.x   Any     CVE-2021-21976 7.2    important 8.1.2.3 None        None
Replication
vSphere     6.5.x   Any     CVE-2021-21976 7.2    important 6.5.1.5 None        None
Replication

4. References

vSphere Replication 8.3.1.2

Downloads and Documentation:

https://my.vmware.com/web/vmware/downloads/details?downloadGroup=VR8312&
productId=742

https://docs.vmware.com/en/vSphere-Replication/8.3/rn/
vsphere-replication-8312-release-notes.html


vSphere Replication 8.2.1.1

Downloads and Documentation:

https://my.vmware.com/web/vmware/downloads/details?downloadGroup=VR8211&
productId=742
https://docs.vmware.com/en/vSphere-Replication/8.2/rn/
vsphere-replication-821-release-notes.html


vSphere Replication 8.1.2.3

Downloads and Documentation:

https://my.vmware.com/web/vmware/downloads/details?downloadGroup=VR8123&
productId=742
https://docs.vmware.com/en/vSphere-Replication/8.1/rn/
vsphere-replication-812-release-notes.html


vSphere Replication 6.5.1.5
Downloads and Documentation:

https://my.vmware.com/web/vmware/downloads/details?productId=614&downloadGroup=
VR6515
https://docs.vmware.com/en/vSphere-Replication/6.5/rn/
vsphere-replication-651-release-notes.html


Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21976


FIRST CVSSv3 Calculator:

https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/
I:H/A:H

5. Change Log

2021-02-11 VMSA-2021-0001
Initial security advisory.

6. Contact

E-mail list for product security notifications and announcements:

https://lists.vmware.com/mailman/listinfo/security-announce 


This Security Advisory is posted to the following lists:  

security-announce@lists.vmware.com  

bugtraq@securityfocus.com  

fulldisclosure@seclists.org 


E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055 


VMware Security Advisories

https://www.vmware.com/security/advisories 


VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html 


VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html 


VMware Security & Compliance Blog  

https://blogs.vmware.com/security 


Twitter

https://twitter.com/VMwareSRC


Copyright 2020 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCYtfONLKJtyKPYoAQg+HhAAroHhGsAFjPwiHXmv/aSLnuqtQtj9ExXb
YuUjYMnL34TAtR2/b46TOsLIKrq/5Y/HcU46mp6A7gZUKmmMV7U2glfeaJbj45da
knWbRJt4mJx3kEwdwakjpzr/JWLYj103hMp7sPUeIB5mN9YzHJVQa64nWDTWRfGm
e5V0dARCq0I7/8o8MO+CTGnggqx4Wg7/yNRtIplART//QAna1eDGmiK1GDMI8iQC
Qqd3f4PozS8qWn97UXXqimK2GJAg6zXAZbKQXGQsmHSORurgrwV63CVuuUcSCfN6
ztYOPLb/6P5hj19KMq5ysIkfLIwBBunbRTlMCGVobEOLHStWX9SEqbFnkz+LhCxa
Qrd+ADBXJz4ZSAI+TpXZ16ZyKtw9wzzOzYgJPKXPmuvPNwg8SnLEvLZw+NeEJdJF
d152rSCUnlr5upc8RbBwoqd0SNN1k7qVTkWz0chrxJwBNk5UTz6gXjjuEEK6UIsv
pl+N34axu/D4137l2jD3o/i3aoienEQnt4GjreyE4lpWrvJFniI+pExws0OlFRB1
smS+2e0Z8hax2I4emfaVsHKNWpOk3jTPrHavhTKi2k+wNIQR0oolvPL6R5yg9SNb
j/2zPZqE54k+7I5l7j9mhzYoEmBW3xQhzKXYwhpnu0uBuBBtD0wvlZhJSUYIk4LM
7pN+gY5oa5M=
=cpKi
-----END PGP SIGNATURE-----