Privilege escalation in VMware NSX-T



Published: 2021-04-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-21981
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
NSX-T
Server applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52326

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21981

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to an issue with RBAC (Role based access control) role assignment. A remote authenticated attacker can gain elevated privileges on the target system. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NSX-T: 3.1.1

External links

http://www.vmware.com/security/advisories/VMSA-2021-0006.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###