VMware ESXi Remote Code Execution Vulnerability (CVE-2020-3992) Threat Alert

VMware ESXi Remote Code Execution Vulnerability (CVE-2020-3992) Threat Alert

November 13, 2020 | Adeline Zhang

Vulnerability Description

On October 21, 2020, NSFOCUS detected that VMware released a security advisory that fixes a VMware ESXi remote code execution vulnerability (CVE-2020-3992). This vulnerability exists because OpenSLP as used in VMware ESXi has a use-after-free issue. An attacker residing in the management network who has access to port 427 on an ESXi machine may be able to trigger a use-after-free in the OpenSLP service resulting in remote code execution. The vulnerability is assigned a CVSS base score of 9.8. Users should take preventive measures as soon as possible.

Reference link:

https://www.vmware.com/security/advisories/VMSA-2020-0023.html

Scope of Impact

Affected Versions

  • ESXi = 6.5
  • ESXi = 6.7
  • ESXi = 7.0
  • VMware Cloud Foundation (ESXi) = 3.X
  • VMware Cloud Foundation (ESXi) = 4.X

Unaffected Versions

  • ESXi650-202010401-SG
  • ESXi670-202010401-SG
  • ESXi_7.0.1-0.0.16850804
  • VMware Cloud Foundation (ESXi) = 3.10.1.1
  • VMware Cloud Foundation (ESXi) = 4.1

Mitigation

Official Fix

Currently, the vendor has fixed this vulnerability in the latest versions. Affected users are advised to upgrade as soon as possible from the following links:

Product VersionDownload LinkOperation Document
VMware ESXi 6.5 ESXi650-202010401-SGhttps://my.vmware.com/group/vmware/patchhttps://docs.vmware.com/en/VMware-vSphere/6.5/rn/esxi650-202010001.html
VMware ESXi 6.7 ESXi670-202010401-SGhttps://docs.vmware.com/en/VMware-vSphere/6.7/rn/esxi670-202010001.html
VMware ESXi 7.0 ESXi_7.0.1-0.0.16850804https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-701-release-notes.html
VMware vCloud Foundation 3.10.1.1https://docs.vmware.com/en/VMware-Cloud-Foundation/3.10.1/rn/VMware-Cloud-Foundation-3101-Release-Notes.html#3.10.1.1
VMware vCloud Foundation 4.1https://docs.vmware.com/en/VMware-Cloud-Foundation/4.1/rn/VMware-Cloud-Foundation-41-Release-Notes.html
  • Other Protection Measures

If related users cannot upgrade for the time being, they can disable the CIM server on VMware ESXi to protect against the vulnerability. For details, see the official document at the following link: https://kb.vmware.com/s/article/76372.

Note: This method only applies to ESXi.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS 

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.