-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1315
            VMware NSX-T updates address a privilege escalation
                      vulnerability (CVE-2021-21981)
                               20 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NSX-T
Publisher:         VMWare
Operating System:  Virtualisation
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21981  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2021-0006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2021-0006
CVSSv3 Range: 7.5
Issue Date: 2021-04-19
Updated On: 2021-04-19 (Initial Advisory)
CVE(s): CVE-2021-21981
Synopsis: VMware NSX-T updates address a privilege escalation vulnerability
(CVE-2021-21981)


1. Impacted Products

  o VMware NSX-T

2. Introduction

A privilege escalation vulnerability in VMware NSX-T was privately reported to
VMware. Updates are available to remediate this vulnerability in affected
VMware product.

3. Privilege escalation vulnerability (CVE-2021-21981)

Description

VMware NSX-T contains a privilege escalation vulnerability due to an issue with
RBAC (Role based access control) role assignment. VMware has evaluated this
issue to be 'Important' severity with a maximum CVSSv3 base score of 7.5.

Known Attack Vectors

Successful exploitation of this issue may allow attackers with local guest user
account to assign privileges higher than their own permission level. 

Resolution

To remediate CVE-2021-21981 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

Workarounds for CVE-2021-21981 have been listed in the 'Workarounds' column of
the 'Response Matrix' below.

Additional Documentation

None.

Notes

[1] To exploit this issue, NSX Enterprise administrator must activate the local
guest user account. It is not activated by default.
[2] This issue affects only version 3.1.1. Other versions are not affected.

Acknowledgements

None.

Response Matrix

Product Version  Running  CVE Identifier CVSSv3 Severity  Fixed   Workarounds Additional
                 On                                      Version             Documentation

NSX-T   3.1.1    Any      CVE-2021-21981 7.5    important 3.1.2   KB83047     None
[1]     [2]

4. References

VMware NSX-T 3.1.2
Downloads and Documentation:
https://my.vmware.com/en/web/vmware/downloads/details?downloadGroup=NSX-T-312&
productId=982&rPId=64728
https://docs.vmware.com/en/VMware-NSX-T-Data-Center/index.html

 

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21981

 

FIRST CVSSv3 Calculator:
CVE-2021-21981: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/
PR:L/UI:N/S:U/C:H/I:H/A:H

5. Change Log

2021-04-19 VMSA-2021-0006
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9/TA
-----END PGP SIGNATURE-----