VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008) - Nessus

High   Plugin ID: 66897

This page contains detailed information about the VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 66897
Name: VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008)
Filename: vmware_vcenter_chargeback_manager_251.nasl
Vulnerability Published: 2013-06-11
This Plugin Published: 2013-06-14
Last Modification Time: 2019-11-27
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_enum_services.nasl, vmware_vcenter_chargeback_manager_installed.nasl
Required KB Items [?]: SMB/VMware vCenter Chargeback Manager/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2013-06-11
Patch Published: 2013-06-11
CVE [?]: CVE-2013-3520
CPE [?]: cpe:/a:vmware:vcenter_chargeback_manager

Synopsis

The remote Windows host has an application installed that is potentially affected by a remote code execution vulnerability.

Description

The version of VMware vCenter Chargeback Manager installed on the remote Windows host is potentially affected by a remote code execution vulnerability due to a flaw in the handling of file uploads. By exploiting this flaw, a remote, unauthenticated attacker could execute arbitrary code subject to the privileges of the user running the application.

Solution

Upgrade to VMware vCenter Chargeback Manager 2.5.1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008) vulnerability:

  1. Metasploit: exploit/windows/http/vmware_vcenter_chargeback_upload
    [VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload]
  2. Exploit-DB: exploits/windows/remote/27046.rb
    [EDB-27046: VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2013-3520
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)

Go back to menu.

Plugin Source


This is the vmware_vcenter_chargeback_manager_251.nasl nessus plugin source code. This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(66897);
  script_version("1.8");
  script_cvs_date("Date: 2019/11/27");

  script_cve_id("CVE-2013-3520");
  script_bugtraq_id(60484);
  script_xref(name:"EDB-ID", value:"27046");
  script_xref(name:"VMSA", value:"2013-0008");

  script_name(english:"VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008)");
  script_summary(english:"Checks version of VMware vCenter Chargeback Manager");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application installed that is
potentially affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of VMware vCenter Chargeback Manager installed on the
remote Windows host is potentially affected by a remote code execution
vulnerability due to a flaw in the handling of file uploads.  By
exploiting this flaw, a remote, unauthenticated attacker could execute
arbitrary code subject to the privileges of the user running the
application.");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-147/");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2013-0008.html");
  script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2013/000217.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware vCenter Chargeback Manager 2.5.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-3520");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_chargeback_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vcenter_chargeback_manager_installed.nasl", "smb_enum_services.nasl");
  script_require_keys("SMB/VMware vCenter Chargeback Manager/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smb_func.inc");

app = 'VMware vCenter Chargeback Manager';
port = kb_smb_transport();
version = get_kb_item_or_exit('SMB/'+app+'/Version');
path = get_kb_item_or_exit('SMB/'+app+'/Path');

status = get_kb_item_or_exit('SMB/svc/vCenterCBtomcat');
if (status != SERVICE_ACTIVE)
  exit(0, 'The '+app+' service is installed but not active.');

if (ver_compare(ver:version, fix:'2.5.1', strict:FALSE) < 0)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : 2.5.1.0\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_vcenter_chargeback_manager_251.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_vcenter_chargeback_manager_251.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_vcenter_chargeback_manager_251.nasl

Go back to menu.

How to Run


Here is how to run the VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008) plugin ID 66897.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_vcenter_chargeback_manager_251.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_vcenter_chargeback_manager_251.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_vcenter_chargeback_manager_251.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_vcenter_chargeback_manager_251.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: VMSA | VMware Security Advisory: See also: Similar and related Nessus plugins:
  • 111979 - VMware Workstation 14.x < 14.1.3 Out-of-Bounds Write (VMSA-2018-0022)
  • 123002 - VMware Workstation 14.x < 14.1.6 / 15.x < 15.0.3 Elevation of Privilege Vulnerability (VMSA-2019-0002)
  • 125224 - VMware Workstation 15.x < 15.1.0 DLL-hijacking Vulnerability (VMSA-2019-0007)
  • 131129 - VMware Workstation 15.0.x < 15.5.1 Multiple Vulnerabilities (VMSA-2019-0020, VMSA-2019-0021)
  • 134627 - VMware Workstation 15.0.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0004)
  • 134973 - VMware Workstation 15.0.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0005)
  • 26911 - VMware Workstation < 5.5.5 and Server < 1.0.4 Multiple Vulnerabilities
  • 31729 - VMware Products Multiple Vulnerabilities (VMSA-2008-0005)
  • 36117 - VMware Products Multiple Vulnerabilities (VMSA-2009-0005/VMSA-2009-0007)
  • 45541 - VMware Products Multiple Vulnerabilities (VMSA-2010-0007)
  • 51057 - VMware Products Multiple Vulnerabilities (VMSA-2010-0018)
  • 52014 - VMSA-2010-0012 : VMware vCenter Update Manager Fix for Jetty Web Server
  • 58793 - VMware Player Local Privilege Escalation (VMSA-2012-0007)
  • 58794 - VMware Products Local Privilege Escalation (VMSA-2012-0007)
  • 63075 - VMware OVF Tool 2.1 File Handling Format String Vulnerability (VMSA-2012-0015)
  • 64920 - VMware View 4.x < 4.6.2 / 5.x < 5.1.2 VMCI Privilege Escalation (VMSA-2013-0002)
  • 64921 - VMware Workstation 8.x < 8.0.5 / 9.x < 9.0.1 VMCI Privilege Escalation (VMSA-2013-0002)
  • 66909 - VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2012-0013)
  • 73672 - VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)
  • 73674 - VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)
  • 76356 - VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2014-0006)
  • 76426 - VMware vCenter Chargeback Manager Multiple OpenSSL Vulnerabilities (VMSA-2014-0006)
  • 76454 - VMware Player < 5.0.4 / 6.0.3 OpenSSL Library Multiple Vulnerabilities (Windows)
  • 76456 - VMware Workstation < 9.0.4 / 10.0.3 OpenSSL Library Multiple Vulnerabilities (Windows)
  • 76945 - VMware Horizon View Multiple Vulnerabilities (VMSA-2014-0006)
  • 76947 - VMware vCenter Converter Multiple Vulnerabilities (VMSA-2014-0006)
  • 76966 - VMware Horizon View Client < 3.0.0 Multiple SSL Vulnerabilities (VMSA-2014-0006)
  • 77332 - VMware OVF Tool 3.x < 3.5.2 Multiple OpenSSL Vulnerabilities (VMSA-2014-0006)
  • 79147 - VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 Multiple Vulnerabilities (VMSA-2014-0010) (Shellshock)
  • 82741 - VMware Horizon View Multiple Vulnerabilities (VMSA-2015-0003) (VMSA-2015-0008) (POODLE)
  • 82899 - VMware vCenter Chargeback Manager Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE)
  • 84150 - VMware Horizon View Client 3.2.x < 3.2.1 / 3.3.x < 3.4.0 / or 5.x < 5.4.2 Multiple Vulnerabilities (VMSA-2015-0004)
  • 84219 - VMware Player 6.x < 6.0.6 Multiple Vulnerabilities (VMSA-2015-0004)
  • 84220 - VMware Player 7.x < 7.1.1 Multiple Vulnerabilities (VMSA-2015-0004)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_vcenter_chargeback_manager_251.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.