-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3849.2
         VMSA-2021-2025 - VMware vCenter Server updates address a
            privilege escalation vulnerability (CVE-2021-22048)
                              12 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware vCenter Server
                   VMware Cloud Foundation
Publisher:         VMWare
Operating System:  Windows
                   Virtualisation
                   VMware ESX Server
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2021-22048  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2021-0025.html

Revision History:  October  12 2022: New product added to matrix
                   November 11 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID:
VMSA-2021-0025.4

CVSSv3 Range:
7.1

Issue Date:
2021-11-10

Updated On:
2022-10-11 

CVE(s):
CVE-2021-22048

Synopsis:
VMware vCenter Server updates address a privilege escalation vulnerability (CVE-2021-22048)

1. Impacted Products
VMware vCenter Server (vCenter Server)
VMware Cloud Foundation (Cloud Foundation)

2. Introduction
A privilege escalation vulnerability in VMware Center Server was privately reported to VMware. 
Workarounds are available to remediate this vulnerability in the affected VMware products.

3. VMware vCenter Server IWA privilege escalation vulnerability (CVE-2021-22048)

Description
The vCenter Server contains a privilege escalation vulnerability in the IWA 
(Integrated Windows Authentication) authentication mechanism. VMware has evaluated 
the severity of this issue to be in the Important severity range with a maximum CVSSv3 
base score of 7.1.

Known Attack Vectors
A malicious actor with non-administrative access to vCenter Server may exploit 
this issue to elevate privileges to a higher privileged group.

Resolution
None.

Workarounds
Workaround for CVE-2021-22048 is to switch to AD over LDAPS authentication OR 
Identity Provider Federation for AD FS (vSphere 7.0 or later) from Integrated Windows 
Authentication (IWA) as documented in the KB listed in the 'Workarounds' column of 
the 'Response Matrix' below.

Additional Documentation
[1] VMware has determined that vCenter 7.0u3f updates previously mentioned in the 
response matrix do not remediate CVE-2021-22048 and may introduce a functional issue 
for customers using IWA. Please review KB89027 for more information.

Notes
None.

Acknowledgements
VMware would like to thank Yaron Zinar and Sagi Sheinfeld of Crowdstrike for reporting 
this issue to us.

Response Matrix
+-----------+-----------+--------------+------------------+----------+------------+-----------------+---------------+-----------------+
| Product   |   Version | Running On   | CVE Identifier   |   CVSSv3 | Severity   | Fixed Version   | Workarounds   | Additional      |
|           |           |              |                  |          |            |                 |               | Documentation   |
|-----------+-----------+--------------+------------------+----------+------------+-----------------+---------------+-----------------|
| vCenter   |       8   | Any          | CVE-2021-22048   |      7.1 | important  | Patch           | KB86292       | None            |
| Server    |           |              |                  |          |            | Pending         |               |                 |
| vCenter   |       7   | Any          | CVE-2021-22048   |      7.1 | important  | Patch           | KB86292       | KB8902          |
| Server    |           |              |                  |          |            | Pending         |               | 7 [1]           |
|           |           |              |                  |          |            | [1]             |               |                 |
| vCenter   |       6.7 | Any          | CVE-2021-22048   |      7.1 | important  | Patch           | KB86292       | None            |
| Server    |           |              |                  |          |            | Pending         |               |                 |
| vCenter   |       6.5 | Any          | CVE-2021-22048   |      7.1 | important  | Patch           | KB86292       | None            |
| Server    |           |              |                  |          |            | Pending         |               |                 |
+-----------+-----------+--------------+------------------+----------+------------+-----------------+---------------+-----------------+

Impacted Product Suites that Deploy Response Matrix Components:
+------------+-----------+--------------+------------------+----------+------------+-----------------+---------------+-----------------+
| Product    | Version   | Running On   | CVE Identifier   |   CVSSv3 | Severity   | Fixed Version   | Workarounds   | Additional      |
|            |           |              |                  |          |            |                 |               | Documentation   |
|------------+-----------+--------------+------------------+----------+------------+-----------------+---------------+-----------------|
| Cloud      | 4.x       | Any          | CVE-2021-22048   |      7.1 | important  | Patch           | KB86292       | None            |
| Foundation |           |              |                  |          |            | pending         |               |                 |
| (vCenter   |           |              |                  |          |            |                 |               |                 |
| Server)    |           |              |                  |          |            |                 |               |                 |
| Cloud      | 3.x       | Any          | CVE-2021-22048   |      7.1 | important  | Patch           | KB86292       | None            |
| Foundation |           |              |                  |          |            | Pending         |               |                 |
| (vCenter   |           |              |                  |          |            |                 |               |                 |
| Server)    |           |              |                  |          |            |                 |               |                 |
+------------+-----------+--------------+------------------+----------+------------+-----------------+---------------+-----------------+

4. References
Fixed Version(s) and Release Notes:
 KB86292
https://kb.vmware.com/s/article/86292
https://kb.vmware.com/s/article/89027
Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22048
FIRST CVSSv3 Calculator:
CVE-2021-22048: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

5. Change Log
2021-11-10 VMSA-2021-0025
Initial security advisory.
2021-11-15 VMSA-2021-0025.1
Added vCenter Server 6.5 in the Response Matrix.
2022-07-12 VMSA-2021-0025.2
Added fixed version of vCenter Server 7.0 in the Response Matrix.
2022-07-23 VMSA-2021-0025.3
VMware has determined that vCenter 7.0u3f updates previously mentioned in the 
response matrix do not remediate CVE-2021-22048 and introduce a functional issue. 
Please review KB89027 for more information.
2022-10-11 VMSA-2021-0025.4
Added vCenter Server 8.0 in the Response Matrix.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pjJq
-----END PGP SIGNATURE-----