-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1563
   VMSA-2021-0007 - VMware vRealize Business for Cloud updates address a
           remote code execution vulnerability (CVE-2021-21984)
                                6 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vRealize Business for Cloud
Publisher:         VMWare
Operating System:  Virtualisation
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21984  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2021-0007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2021-0007
CVSSv3 Range: 9.8
Issue Date: 2021-05-05
Updated On: 2021-05-05 (Initial Advisory)
CVE(s): CVE-2021-21984
Synopsis: VMware vRealize Business for Cloud updates address a remote code
execution vulnerability (CVE-2021-21984)

1. Impacted Products

  o VMware vRealize Business for Cloud

2. Introduction

A remote code execution vulnerability in VMware vRealize Business for Cloud was
privately reported to VMware. Updates are available to remediate this
vulnerability in affected VMware product.

3a. VMware vRealize Business for Cloud update addresses remote code execution
vulnerability (CVE-2021-21984)

Description

VMware vRealize Business for Cloud contains a remote code execution
vulnerability due to an unauthorised end point. VMware has evaluated the
severity of this issue to be in the Critical severity range with a maximum
CVSSv3 base score of 9.8.

Known Attack Vectors

A malicious actor with network access may exploit this issue causing
unauthorised remote code execution on vRealize Business for Cloud Virtual
Appliance.

Resolution

To remediate CVE-2021-21984 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

None

Additional Documentation

A Knowledge article was created which is listed in the 'Additional
Documentation' column of the 'Response Matrix' below.

Notes

None

Acknowledgements

VMware would like to thank Egor Dimitrenko of Positive Technologies for
reporting this vulnerability to us.

Response Matrix

Product  Version Running CVE Identifier CVSSv3 Severity Fixed   Workarounds Additional
                 On                                     Version             Documentation
VMware
vRealize
Business 7.6     Any     CVE-2021-21984 9.8    critical KB83475 None        KB83475
for
Cloud

4. References

Remediation and Workarounds:

VMware vRealize Business for Cloud
7.6.0: https://kb.vmware.com/s/article/83475

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21984

FIRST CVSSv3 Calculator:
CVE-2021-21984: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/
PR:N/UI:N/S:U/C:H/I:H/A:H

5. Change Log

2021-05-05 VMSA-2021-0007
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=udGy
-----END PGP SIGNATURE-----