VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX - Nessus

Critical   Plugin ID: 56665

This page contains detailed information about the VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 56665
Name: VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Filename: vmware_VMSA-2011-0013.nasl
Vulnerability Published: N/A
This Plugin Published: 2011-10-28
Last Modification Time: 2021-01-06
Plugin Version: 1.51
Plugin Type: local
Plugin Family: VMware ESX Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/VMware/release, Host/VMware/version

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2011-10-27
CVE [?]: CVE-2008-7270, CVE-2010-1321, CVE-2010-2054, CVE-2010-3170, CVE-2010-3173, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574, CVE-2010-4180, CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4474, CVE-2010-4475, CVE-2010-4476, CVE-2011-0002, CVE-2011-0802, CVE-2011-0814, CVE-2011-0815, CVE-2011-0862, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0871, CVE-2011-0873
CPE [?]: cpe:/o:vmware:esxi:4.1, cpe:/o:vmware:esx:4.0, cpe:/o:vmware:esx:4.1
Exploited by Malware: True

Synopsis

The remote VMware ESXi / ESX host is missing one or more security-related patches.

Description

a. ESX third-party update for Service Console openssl RPM

The Service Console openssl RPM is updated to openssl-0.9.8e.12.el5_5.7 resolving two security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-7270 and CVE-2010-4180 to these issues. b. ESX third-party update for Service Console libuser RPM The Service Console libuser RPM is updated to version 0.54.7-2.1.el5_5.2 to resolve a security issue. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2011-0002 to this issue. c. ESX third-party update for Service Console nss and nspr RPMs The Service Console Network Security Services (NSS) and Netscape Portable Runtime (NSPR) libraries are updated to nspr-4.8.6-1 and nss-3.12.8-4 resolving multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3170 and CVE-2010-3173 to these issues. d. vCenter Server and ESX, Oracle (Sun) JRE update 1.6.0_24

Oracle (Sun) JRE is updated to version 1.6.0_24, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.6.0_24: CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4474, CVE-2010-4475 and CVE-2010-4476. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.6.0_22: CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573 and CVE-2010-3574. e. vCenter Update Manager Oracle (Sun) JRE update 1.5.0_30

Oracle (Sun) JRE is updated to version 1.5.0_30, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.5.0_30: CVE-2011-0862, CVE-2011-0873, CVE-2011-0815, CVE-2011-0864, CVE-2011-0802, CVE-2011-0814, CVE-2011-0871, CVE-2011-0867 and CVE-2011-0865.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.5.0_28: CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4454, CVE-2010-4462, CVE-2010-4465, CVE-2010-4466, CVE-2010-4468, CVE-2010-4469, CVE-2010-4473, CVE-2010-4475, CVE-2010-4476.

f. Integer overflow in VMware third-party component sfcb

This release resolves an integer overflow issue present in the third-party library SFCB when the httpMaxContentLength has been changed from its default value to 0 in in /etc/sfcb/sfcb.cfg. The integer overflow could allow remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-2054 to this issue.

Solution

Apply the missing patches.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Host/VMware/esxcli_software_vibs, Host/VMware/esxupdate
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX vulnerability:

  1. Metasploit: exploit/windows/browser/java_codebase_trust
    [Sun Java Applet2ClassLoader Remote Code Execution]
  2. Metasploit: exploit/windows/browser/java_basicservice_impl
    [Sun Java Web Start BasicServiceImpl Code Execution]
  3. Metasploit: exploit/windows/browser/java_docbase_bof
    [Sun Java Runtime New Plugin docbase Buffer Overflow]
  4. Exploit-DB: exploits/multiple/remote/16495.rb
    [EDB-16495: Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)]
  5. Exploit-DB: exploits/windows/remote/16587.rb
    [EDB-16587: Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)]
  6. Exploit-DB: exploits/multiple/remote/16990.rb
    [EDB-16990: Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)]
  7. GitHub: http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html
    [CVE-2010-4476]
  8. GitHub: https://github.com/grzegorzblaszczyk/CVE-2010-4476-check
    [CVE-2010-4476: http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html ...]
  9. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the vmware_VMSA-2011-0013.nasl nessus plugin source code. This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from VMware Security Advisory 2011-0013. 
# The text itself is copyright (C) VMware Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(56665);
  script_version("1.51");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-7270", "CVE-2010-1321", "CVE-2010-2054", "CVE-2010-3170", "CVE-2010-3173", "CVE-2010-3541", "CVE-2010-3548", "CVE-2010-3549", "CVE-2010-3550", "CVE-2010-3551", "CVE-2010-3552", "CVE-2010-3553", "CVE-2010-3554", "CVE-2010-3555", "CVE-2010-3556", "CVE-2010-3557", "CVE-2010-3558", "CVE-2010-3559", "CVE-2010-3560", "CVE-2010-3561", "CVE-2010-3562", "CVE-2010-3563", "CVE-2010-3565", "CVE-2010-3566", "CVE-2010-3567", "CVE-2010-3568", "CVE-2010-3569", "CVE-2010-3570", "CVE-2010-3571", "CVE-2010-3572", "CVE-2010-3573", "CVE-2010-3574", "CVE-2010-4180", "CVE-2010-4422", "CVE-2010-4447", "CVE-2010-4448", "CVE-2010-4450", "CVE-2010-4451", "CVE-2010-4452", "CVE-2010-4454", "CVE-2010-4462", "CVE-2010-4463", "CVE-2010-4465", "CVE-2010-4466", "CVE-2010-4467", "CVE-2010-4468", "CVE-2010-4469", "CVE-2010-4470", "CVE-2010-4471", "CVE-2010-4472", "CVE-2010-4473", "CVE-2010-4474", "CVE-2010-4475", "CVE-2010-4476", "CVE-2011-0002", "CVE-2011-0802", "CVE-2011-0814", "CVE-2011-0815", "CVE-2011-0862", "CVE-2011-0864", "CVE-2011-0865", "CVE-2011-0867", "CVE-2011-0871", "CVE-2011-0873");
  script_bugtraq_id(40235, 40475, 42817, 43965, 43971, 43979, 43985, 43988, 43992, 43994, 43999, 44009, 44011, 44012, 44013, 44014, 44016, 44017, 44020, 44021, 44023, 44024, 44026, 44027, 44028, 44030, 44032, 44035, 44038, 44040, 45164, 45254, 45791, 46091, 46386, 46387, 46388, 46391, 46393, 46394, 46395, 46397, 46398, 46399, 46400, 46402, 46403, 46404, 46405, 46406, 46407, 46409, 46410, 46411, 48137, 48139, 48142, 48143, 48144, 48145, 48147, 48148, 48149);
  script_xref(name:"VMSA", value:"2011-0013");

  script_name(english:"VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX");
  script_summary(english:"Checks esxupdate output for the patches");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote VMware ESXi / ESX host is missing one or more
security-related patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"a. ESX third-party update for Service Console openssl RPM

   The Service Console openssl RPM is updated to
   openssl-0.9.8e.12.el5_5.7 resolving two security issues.

   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the names CVE-2008-7270 and CVE-2010-4180 to these
   issues.
   
b. ESX third-party update for Service Console libuser RPM
 
   The Service Console libuser RPM is updated to version
   0.54.7-2.1.el5_5.2 to resolve a security issue.
  
   The Common Vulnerabilities and Exposures Project (cve.mitre.org)
   has assigned the name CVE-2011-0002 to this issue.
  
c. ESX third-party update for Service Console nss and nspr RPMs
 
   The Service Console Network Security Services (NSS) and Netscape
   Portable Runtime (NSPR) libraries are updated to nspr-4.8.6-1
   and nss-3.12.8-4 resolving multiple security issues.
  
   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the names CVE-2010-3170 and CVE-2010-3173 to these
   issues.
  
d. vCenter Server and ESX, Oracle (Sun) JRE update 1.6.0_24

   Oracle (Sun) JRE is updated to version 1.6.0_24, which addresses
   multiple security issues that existed in earlier releases of
   Oracle (Sun) JRE.
  
   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the following names to the security issues fixed in
   JRE 1.6.0_24: CVE-2010-4422, CVE-2010-4447, CVE-2010-4448,
   CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454,
   CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466,
   CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470,
   CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4474,
   CVE-2010-4475 and CVE-2010-4476.
  
   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the following names to the security issues fixed in
   JRE 1.6.0_22: CVE-2010-1321, CVE-2010-3541, CVE-2010-3548,
   CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552,
   CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556,
   CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560,
   CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565,
   CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569,
   CVE-2010-3570, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573 and
   CVE-2010-3574.
  
e. vCenter Update Manager Oracle (Sun) JRE update 1.5.0_30

   Oracle (Sun) JRE is updated to version 1.5.0_30, which addresses
   multiple security issues that existed in earlier releases of
   Oracle (Sun) JRE.

   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the following names to the security issues fixed in
   Oracle (Sun) JRE 1.5.0_30: CVE-2011-0862, CVE-2011-0873,
   CVE-2011-0815, CVE-2011-0864, CVE-2011-0802, CVE-2011-0814,
   CVE-2011-0871, CVE-2011-0867 and CVE-2011-0865.

   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the following names to the security issues fixed in
   Oracle (Sun) JRE 1.5.0_28: CVE-2010-4447, CVE-2010-4448,
   CVE-2010-4450, CVE-2010-4454, CVE-2010-4462, CVE-2010-4465,
   CVE-2010-4466, CVE-2010-4468, CVE-2010-4469, CVE-2010-4473,
   CVE-2010-4475, CVE-2010-4476.

f. Integer overflow in VMware third-party component sfcb

   This release resolves an integer overflow issue present in the
   third-party library SFCB when the httpMaxContentLength has been
   changed from its default value to 0 in in /etc/sfcb/sfcb.cfg.
   The integer overflow could allow remote attackers to cause a
   denial of service (heap memory corruption) or possibly execute
   arbitrary code via a large integer in the Content-Length HTTP
   header.
  
   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the name CVE-2010-2054 to this issue."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://lists.vmware.com/pipermail/security-announce/2012/000169.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Sun Java Applet2ClassLoader Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi:4.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/28");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"VMware ESX Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
  script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");

  exit(0);
}


include("audit.inc");
include("vmware_esx_packages.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
if (
  !get_kb_item("Host/VMware/esxcli_software_vibs") &&
  !get_kb_item("Host/VMware/esxupdate")
) audit(AUDIT_PACKAGE_LIST_MISSING);


init_esx_check(date:"2011-10-27");
flag = 0;


if (
  esx_check(
    ver           : "ESX 4.0",
    patch         : "ESX400-201111201-SG",
    patch_updates : make_list("ESX400-201203401-SG", "ESX400-201205401-SG", "ESX400-201206401-SG", "ESX400-201209401-SG", "ESX400-201302401-SG", "ESX400-201305401-SG", "ESX400-201310401-SG", "ESX400-201404401-SG", "ESX400-Update04")
  )
) flag++;
if (
  esx_check(
    ver           : "ESX 4.0",
    patch         : "ESX400-201203401-SG",
    patch_updates : make_list("ESX400-201205401-SG", "ESX400-201206401-SG", "ESX400-201209401-SG", "ESX400-201302401-SG", "ESX400-201305401-SG", "ESX400-201310401-SG", "ESX400-201404401-SG")
  )
) flag++;
if (esx_check(ver:"ESX 4.0", patch:"ESX400-201203406-SG")) flag++;

if (
  esx_check(
    ver           : "ESX 4.1",
    patch         : "ESX410-201110201-SG",
    patch_updates : make_list("ESX410-201201401-SG", "ESX410-201204401-SG", "ESX410-201205401-SG", "ESX410-201206401-SG", "ESX410-201208101-SG", "ESX410-201211401-SG", "ESX410-201301401-SG", "ESX410-201304401-SG", "ESX410-201307401-SG", "ESX410-201312401-SG", "ESX410-201404401-SG", "ESX410-Update02", "ESX410-Update03")
  )
) flag++;
if (
  esx_check(
    ver           : "ESX 4.1",
    patch         : "ESX410-201110204-SG",
    patch_updates : make_list("ESX410-201208103-SG", "ESX410-201208106-SG", "ESX410-201307403-SG", "ESX410-201307404-SG", "ESX410-Update02", "ESX410-Update03")
  )
) flag++;
if (
  esx_check(
    ver           : "ESX 4.1",
    patch         : "ESX410-201110206-SG",
    patch_updates : make_list("ESX410-Update02", "ESX410-Update03")
  )
) flag++;
if (
  esx_check(
    ver           : "ESX 4.1",
    patch         : "ESX410-201110214-SG",
    patch_updates : make_list("ESX410-201201404-SG", "ESX410-201211405-SG", "ESX410-201307402-SG", "ESX410-201312403-SG", "ESX410-Update02", "ESX410-Update03")
  )
) flag++;

if (
  esx_check(
    ver           : "ESXi 4.1",
    patch         : "ESX410-201110201-SG",
    patch_updates : make_list("ESX410-201201401-SG", "ESX410-201204401-SG", "ESX410-201205401-SG", "ESX410-201206401-SG", "ESX410-201208101-SG", "ESX410-201211401-SG", "ESX410-201301401-SG", "ESX410-201304401-SG", "ESX410-201307401-SG", "ESX410-201312401-SG", "ESX410-201404401-SG", "ESX410-Update02", "ESX410-Update03")
  )
) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_VMSA-2011-0013.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_VMSA-2011-0013.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_VMSA-2011-0013.nasl

Go back to menu.

How to Run


Here is how to run the VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select VMware ESX Local Security Checks plugin family.
  6. On the right side table select VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX plugin ID 56665.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_VMSA-2011-0013.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_VMSA-2011-0013.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_VMSA-2011-0013.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_VMSA-2011-0013.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: VMSA | VMware Security Advisory: See also: Similar and related Nessus plugins:
  • 89681 - VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0013) (remote check)
  • 52702 - SuSE9 Security Update : IBM Java (YOU Patch Number 12683)
  • 52737 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7350)
  • 52751 - SuSE 11.1 Security Update : IBM Java (SAT Patch Number 4109)
  • 52752 - SuSE 10 Security Update : java-1_6_0-ibm, java-1_6_0-ibm-32bit, java-1_6_0-ibm-64bit, java-1_6_0-ibm-alsa, java-1_6_0-ibm-alsa-32bit, java-1_6_0-ibm-demo, java-1_6_0-ibm-devel, java-1_6_0-ibm-devel-32bit, java-1_6_0-ibm-fonts, java-1_6_0-ibm-jdbc, java-1_6_0-ibm-jdbc-32bit, java-1_6_0-ibm-jdbc-64bit, java-1_6_0-ibm-plugin, java-1_6_0-ibm-plugin-32bit, java-1_6_0-ibm-src (ZYPP Patch Number 7369)
  • 53001 - Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:054)
  • 53419 - CentOS 5 : java-1.6.0-openjdk (CESA-2011:0214)
  • 53427 - CentOS 5 : tomcat5 (CESA-2011:0336)
  • 53662 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1)
  • 53731 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1)
  • 53736 - openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0126-1)
  • 53883 - SuSE9 Security Update : IBM Java JRE and SDK (YOU Patch Number 12706)
  • 53891 - SuSE 11.1 Security Update : IBM Java (SAT Patch Number 4481)
  • 53893 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7505)
  • 55416 - Mac OS X 10.6.x < 10.6.8 Multiple Vulnerabilities
  • 55711 - SuSE 11.1 Security Update : compat-openssl097g (SAT Patch Number 4913)
  • 55715 - SuSE 10 Security Update : compat-openssl097g (ZYPP Patch Number 7644)
  • 56425 - GLSA-201110-01 : OpenSSL: Multiple vulnerabilities
  • 56724 - GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST)
  • 56928 - IBM DB2 9.7 < Fix Pack 5 Multiple Denial of Service Vulnerabilities
  • 57170 - SuSE 10 Security Update : compat-openssl097g (ZYPP Patch Number 7645)
  • 57203 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7440)
  • 57204 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7504)
  • 57209 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7443)
  • 57499 - Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST)
  • 59644 - IBM DB2 9.1 < Fix Pack 11 Multiple DoS
  • 59684 - HP Systems Insight Manager < 7.0 Multiple Vulnerabilities
  • 60868 - Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64
  • 60869 - Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64
  • 60892 - Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64
  • 60953 - Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64
  • 60964 - Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64
  • 60984 - Scientific Linux Security Update : tomcat5 on SL5.x i386/x86_64
  • 60985 - Scientific Linux Security Update : tomcat6 on SL6.x i386/x86_64
  • 61747 - VMSA-2012-0013 : VMware vSphere and vCOps updates to third-party libraries

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_VMSA-2011-0013.nasl version 1.51. For more plugins, visit the Nessus Plugin Library.

Go back to menu.