VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) - Nessus

High   Plugin ID: 73674

This page contains detailed information about the VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 73674
Name: VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)
Filename: vmware_workstation_multiple_vmsa_2014_0004.nasl
Vulnerability Published: 2014-02-24
This Plugin Published: 2014-04-21
Last Modification Time: 2022-05-05
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Windows
Dependencies: vmware_workstation_detect.nasl
Required KB Items [?]: VMware/Workstation/Path, VMware/Workstation/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2014-02-24
Patch Published: 2014-04-17
CVE [?]: CVE-2014-0076, CVE-2014-0160
CPE [?]: cpe:/a:vmware:workstation
In the News: True

Synopsis

The remote host has a virtualization application that is affected by multiple vulnerabilities.

Description

The version of VMware Workstation installed on the remote host is version 10.x prior to 10.0.2. It is, therefore, reportedly affected by the following vulnerabilities in the OpenSSL library :

- An error exists related to the implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) that could allow nonce disclosure via the 'FLUSH+RELOAD' cache side-channel attack. (CVE-2014-0076)

- An out-of-bounds read error, known as the 'Heartbleed Bug', exists related to handling TLS heartbeat extensions that could allow an attacker to obtain sensitive information such as primary key material, secondary key material and other protected content. (CVE-2014-0160)

Solution

Upgrade to VMware Workstation 10.0.2 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) vulnerability:

  1. Exploit-DB: exploits/multiple/remote/32745.py
    [EDB-32745: OpenSSL TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure]
  2. Exploit-DB: exploits/multiple/remote/32764.py
    [EDB-32764: OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)]
  3. Exploit-DB: exploits/multiple/remote/32791.c
    [EDB-32791: OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)]
  4. Exploit-DB: exploits/multiple/remote/32998.c
    [EDB-32998: OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)]
  5. GitHub: https://github.com/0x90/CVE-2014-0160
    [CVE-2014-0160: Heartbleed variants]
  6. GitHub: https://github.com/0xh4di/awesome-security
    [CVE-2014-0160]
  7. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2014-0160]
  8. GitHub: https://github.com/5l1v3r1/0rion-Framework
    [CVE-2014-0160]
  9. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2014-0160]
  10. GitHub: https://github.com/84KaliPleXon3/a2sv
    [CVE-2014-0160]
  11. GitHub: https://github.com/Addho/test
    [CVE-2014-0160]
  12. GitHub: https://github.com/AfvanMoopen/tryhackme-
    [CVE-2014-0160]
  13. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2014-0160]
  14. GitHub: https://github.com/BetaZeon/CyberSecurity_Resources
    [CVE-2014-0160]
  15. GitHub: https://github.com/BionicSwash/Awsome-Pentest
    [CVE-2014-0160]
  16. GitHub: https://github.com/ByteHackr/HackingTools-2
    [CVE-2014-0160]
  17. GitHub: https://github.com/ColtSeals/nerdvpn
    [CVE-2014-0160]
  18. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2014-0160]
  19. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2014-0160]
  20. GitHub: https://github.com/DisK0nn3cT/MaltegoHeartbleed
    [CVE-2014-0160: Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)]
  21. GitHub: https://github.com/Dor1s/libfuzzer-workshop
    [CVE-2014-0160]
  22. GitHub: https://github.com/El-Palomo/VULNIX
    [CVE-2014-0160]
  23. GitHub: https://github.com/EvilHat/awesome-hacking
    [CVE-2014-0160]
  24. GitHub: https://github.com/EvilHat/awesome-security
    [CVE-2014-0160]
  25. GitHub: https://github.com/EvilHat/pentest-resource
    [CVE-2014-0160]
  26. GitHub: https://github.com/F4RM0X/script_a2sv
    [CVE-2014-0160]
  27. GitHub: https://github.com/Fa1c0n35/Penetration-Testing02
    [CVE-2014-0160]
  28. GitHub: https://github.com/Fedex100/awesome-security
    [CVE-2014-0160]
  29. GitHub: https://github.com/FiloSottile/Heartbleed
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160]
  30. GitHub: https://github.com/ForAllSecure/VulnerabilitiesLab
    [CVE-2014-0160]
  31. GitHub: https://github.com/GeeksXtreme/ssl-heartbleed.nse
    [CVE-2014-0160: Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160.]
  32. GitHub: https://github.com/GuillermoEscobero/heartbleed
    [CVE-2014-0160: CVE-2014-0160 OpenSSL Heartbleed Proof of Concept]
  33. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2014-0160]
  34. GitHub: https://github.com/H4CK3RT3CH/a2sv
    [CVE-2014-0160]
  35. GitHub: https://github.com/Hemanthraju02/web-hacking
    [CVE-2014-0160]
  36. GitHub: https://github.com/Jahismighty/pentest-apps
    [CVE-2014-0160]
  37. GitHub: https://github.com/JasonZorky005/001
    [CVE-2014-0160]
  38. GitHub: https://github.com/JasonZorky005/OPENVPN
    [CVE-2014-0160]
  39. GitHub: https://github.com/Lekensteyn/pacemaker
    [CVE-2014-0160: Heartbleed (CVE-2014-0160) client exploit]
  40. GitHub: https://github.com/Moe-93/penttest
    [CVE-2014-0160]
  41. GitHub: https://github.com/Mre11i0t/a2sv
    [CVE-2014-0160]
  42. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2014-0160]
  43. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-0160]
  44. GitHub: https://github.com/Nieuport/Awesome-Security
    [CVE-2014-0160]
  45. GitHub: https://github.com/OffensivePython/HeartLeak
    [CVE-2014-0160: CVE-2014-0160 (Heartbeat Buffer over-read bug)]
  46. GitHub: https://github.com/OshekharO/Penetration-Testing
    [CVE-2014-0160]
  47. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2014-0160]
  48. GitHub: https://github.com/QWERTSKIHACK/awesome-web-hacking
    [CVE-2014-0160]
  49. GitHub: https://github.com/RDKPatil/Penetration-test
    [CVE-2014-0160]
  50. GitHub: https://github.com/RDTCREW/vpn_norm_ebat-
    [CVE-2014-0160]
  51. GitHub: https://github.com/RapidSoftwareSolutions/Marketplace-AlienVault-Package
    [CVE-2014-0160]
  52. GitHub: https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I
    [CVE-2014-0160]
  53. GitHub: https://github.com/Saymeis/HeartBleed
    [CVE-2014-0160]
  54. GitHub: https://github.com/Secop/awesome-security
    [CVE-2014-0160]
  55. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2014-0160]
  56. GitHub: https://github.com/Soldie/Colection-pentest
    [CVE-2014-0160]
  57. GitHub: https://github.com/Soldie/Penetration-Testing
    [CVE-2014-0160]
  58. GitHub: https://github.com/SwiftfireDev/OpenVPN-install
    [CVE-2014-0160]
  59. GitHub: https://github.com/ThanHuuTuan/Heartexploit
    [CVE-2014-0160: Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de ...]
  60. GitHub: https://github.com/The-Cracker-Technology/sslscan
    [CVE-2014-0160]
  61. GitHub: https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester
    [CVE-2014-0160]
  62. GitHub: https://github.com/Tung0801/Certified-Ethical-Hacker-Exam-CEH-v10
    [CVE-2014-0160]
  63. GitHub: https://github.com/UroBs17/hacking-tools
    [CVE-2014-0160]
  64. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2014-0160]
  65. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2014-0160]
  66. GitHub: https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed
    [CVE-2014-0160]
  67. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2014-0160]
  68. GitHub: https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin
    [CVE-2014-0160: Heartbleed]
  69. GitHub: https://github.com/a0726h77/heartbleed-test
    [CVE-2014-0160: CVE-2014-0160 scanner]
  70. GitHub: https://github.com/abhinavkakku/Ethical-Hacking-Tutorials
    [CVE-2014-0160]
  71. GitHub: https://github.com/adm0i/Web-Hacking
    [CVE-2014-0160]
  72. GitHub: https://github.com/ajino2k/awesome-security
    [CVE-2014-0160]
  73. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2014-0160]
  74. GitHub: https://github.com/amalaqd/InfoSecPractitionerToolsList
    [CVE-2014-0160]
  75. GitHub: https://github.com/amerine/coronary
    [CVE-2014-0160: Test CIDR blocks for CVE-2014-0160/Heartbleed]
  76. GitHub: https://github.com/andr3w-hilton/Penetration_Testing_Resources
    [CVE-2014-0160]
  77. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2014-0160]
  78. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2014-0160]
  79. GitHub: https://github.com/antoinegoze/learn-web-hacking
    [CVE-2014-0160]
  80. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2014-0160]
  81. GitHub: https://github.com/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS
    [CVE-2014-0160]
  82. GitHub: https://github.com/barnumbirr/ares
    [CVE-2014-0160]
  83. GitHub: https://github.com/blackpars4x4/pentesting
    [CVE-2014-0160]
  84. GitHub: https://github.com/briskinfosec/Tools
    [CVE-2014-0160]
  85. GitHub: https://github.com/bysart/devops-netology
    [CVE-2014-0160]
  86. GitHub: https://github.com/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC
    [CVE-2014-0160: 来自:https://www.freebuf.com/articles/web/31700.html]
  87. GitHub: https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
    [CVE-2014-0160]
  88. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2014-0160]
  89. GitHub: https://github.com/cheese-hub/heartbleed
    [CVE-2014-0160: Demonstration of the Heartbleed Bug CVE-2014-0160]
  90. GitHub: https://github.com/cldme/heartbleed-bug
    [CVE-2014-0160: Example and demo setup for Heartbleed vulnerability (CVE-2014-0160). This should be ...]
  91. GitHub: https://github.com/clic-kbait/A2SV--SSL-VUL-Scan
    [CVE-2014-0160: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  92. GitHub: https://github.com/cyphar/heartthreader
    [CVE-2014-0160: Mass, multithreaded testing for servers against Heartbleed (CVE-2014-0160).]
  93. GitHub: https://github.com/dadglad/aawesome-security
    [CVE-2014-0160]
  94. GitHub: https://github.com/delishen/sslscan
    [CVE-2014-0160]
  95. GitHub: https://github.com/devhackrahul/Penetration-Testing-
    [CVE-2014-0160]
  96. GitHub: https://github.com/dinamsky/awesome-security
    [CVE-2014-0160]
  97. GitHub: https://github.com/einaros/heartbleed-tools
    [CVE-2014-0160: OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA ...]
  98. GitHub: https://github.com/erSubhashThapa/pentesting
    [CVE-2014-0160]
  99. GitHub: https://github.com/eric-erki/Penetration-Testing
    [CVE-2014-0160]
  100. GitHub: https://github.com/fireorb/sslscanner
    [CVE-2014-0160]
  101. GitHub: https://github.com/gbnv/temp
    [CVE-2014-0160]
  102. GitHub: https://github.com/ghbdtnvbh/OpenVPN-install
    [CVE-2014-0160]
  103. GitHub: https://github.com/gold1029/sslscan
    [CVE-2014-0160]
  104. GitHub: https://github.com/gpoojareddy/Security
    [CVE-2014-0160]
  105. GitHub: https://github.com/hack3r-0m/heartbleed_fix_updated
    [CVE-2014-0160: updating services to fix Heart-bleed bug (CVE-2014-0160)]
  106. GitHub: https://github.com/hackerhouse-opensource/exploits
    [CVE-2014-0160]
  107. GitHub: https://github.com/hackingyseguridad/sslscan
    [CVE-2014-0160]
  108. GitHub: https://github.com/halon/changelog
    [CVE-2014-0160]
  109. GitHub: https://github.com/hilal007/E-Tip
    [CVE-2014-0160]
  110. GitHub: https://github.com/hmlio/vaas-cve-2014-0160
    [CVE-2014-0160: Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed]
  111. GitHub: https://github.com/hreese/heartbleed-dtls
    [CVE-2014-0160: POC for CVE-2014-0160 (Heartbleed) for DTLS]
  112. GitHub: https://github.com/huangzhe312/pentest
    [CVE-2014-0160]
  113. GitHub: https://github.com/hybridus/heartbleedscanner
    [CVE-2014-0160: Network Scanner for OpenSSL Memory Leak (CVE-2014-0160)]
  114. GitHub: https://github.com/iSCInc/heartbleed
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160. Software from @FiloSottile for iSC Inc.. ...]
  115. GitHub: https://github.com/ice-security88/CVE-2014-0160
    [CVE-2014-0160]
  116. GitHub: https://github.com/idkqh7/heatbleeding
    [CVE-2014-0160: Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)]
  117. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2014-0160]
  118. GitHub: https://github.com/indiw0rm/-Heartbleed-
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160:]
  119. GitHub: https://github.com/infosecmahi/AWeSome_Pentest
    [CVE-2014-0160]
  120. GitHub: https://github.com/infoslack/awesome-web-hacking
    [CVE-2014-0160]
  121. GitHub: https://github.com/ingochris/heartpatch.us
    [CVE-2014-0160: OpenSSL Heartbleed Bug CVE-2014-0160 Toolkit. Built with ❤ by Christopher Ngo.]
  122. GitHub: https://github.com/isgroup-srl/openmagic
    [CVE-2014-0160: OpenSSL TLS heartbeat read overrun (CVE-2014-0160)]
  123. GitHub: https://github.com/iwaffles/heartbleed-test.crx
    [CVE-2014-0160: Test websites for Heartbleed vulnerability (CVE 2014-0160)]
  124. GitHub: https://github.com/jannoa/EE-skaneerimine
    [CVE-2014-0160]
  125. GitHub: https://github.com/jannoa/visualiseerimisplatvorm-DATA
    [CVE-2014-0160]
  126. GitHub: https://github.com/jdauphant/patch-openssl-CVE-2014-0160
    [CVE-2014-0160: Patch openssl #heartbleed with ansible]
  127. GitHub: https://github.com/joshmerr/goHeartBleed
    [CVE-2014-0160: HeartBleed (CVE-2014-0160) vulnerability detector written in go, hopefully a webapp ...]
  128. GitHub: https://github.com/jottama/pentesting
    [CVE-2014-0160]
  129. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2014-0160]
  130. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2014-0160]
  131. GitHub: https://github.com/korotkov-dmitry/03-sysadmin-09-security
    [CVE-2014-0160]
  132. GitHub: https://github.com/lethanhtrung22/Awesome-Hacking
    [CVE-2014-0160]
  133. GitHub: https://github.com/linuxjustin/Pentest
    [CVE-2014-0160]
  134. GitHub: https://github.com/linuxjustin/Tools
    [CVE-2014-0160]
  135. GitHub: https://github.com/lotusirous/vulnwebcollection
    [CVE-2014-0160]
  136. GitHub: https://github.com/madhavmehndiratta/Google-Code-In-2019
    [CVE-2014-0160]
  137. GitHub: https://github.com/mahyarx/pentest-tools
    [CVE-2014-0160]
  138. GitHub: https://github.com/majidkalantarii/WebHacking
    [CVE-2014-0160]
  139. GitHub: https://github.com/marrocamp/Impressionante-pentest
    [CVE-2014-0160]
  140. GitHub: https://github.com/marrocamp/Impressionante-teste-de-penetra-o
    [CVE-2014-0160]
  141. GitHub: https://github.com/marroocamp/Recursos-pentest
    [CVE-2014-0160]
  142. GitHub: https://github.com/marstornado/cve-2014-0160-Yunfeng-Jiang
    [CVE-2014-0160]
  143. GitHub: https://github.com/matlink/sslscan
    [CVE-2014-0160]
  144. GitHub: https://github.com/mayanksaini65/API
    [CVE-2014-0160]
  145. GitHub: https://github.com/mikesir87/docker-nginx-patching-demo
    [CVE-2014-0160]
  146. GitHub: https://github.com/minkhant-dotcom/awesome_security
    [CVE-2014-0160]
  147. GitHub: https://github.com/mostakimur/SecurityTesting_web-hacking
    [CVE-2014-0160]
  148. GitHub: https://github.com/mozilla-services/Heartbleed
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160]
  149. GitHub: https://github.com/mpgn/heartbleed-PoC
    [CVE-2014-0160: :broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 ...]
  150. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2014-0160]
  151. GitHub: https://github.com/musalbas/heartbleed-masstest
    [CVE-2014-0160: Multi-threaded tool for scanning many hosts for CVE-2014-0160.]
  152. GitHub: https://github.com/nabaratanpatra/CODE-FOR-FUN
    [CVE-2014-0160]
  153. GitHub: https://github.com/nikamajinkya/PentestEx
    [CVE-2014-0160]
  154. GitHub: https://github.com/nkiselyov/devops-netology
    [CVE-2014-0160]
  155. GitHub: https://github.com/noname1007/awesome-web-hacking
    [CVE-2014-0160]
  156. GitHub: https://github.com/nvnpsplt/hack
    [CVE-2014-0160]
  157. GitHub: https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan
    [CVE-2014-0160: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  158. GitHub: https://github.com/obayesshelton/CVE-2014-0160-Scanner
    [CVE-2014-0160]
  159. GitHub: https://github.com/oneplush/hacking_tutorials
    [CVE-2014-0160]
  160. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2014-0160]
  161. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2014-0160]
  162. GitHub: https://github.com/parveshkatoch/Penetration-Testing
    [CVE-2014-0160]
  163. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2014-0160]
  164. GitHub: https://github.com/paulveillard/cybersecurity
    [CVE-2014-0160]
  165. GitHub: https://github.com/paulveillard/cybersecurity-penetration-testing
    [CVE-2014-0160]
  166. GitHub: https://github.com/paulveillard/cybersecurity-web-hacking
    [CVE-2014-0160]
  167. GitHub: https://github.com/peace0phmind/mystar
    [CVE-2014-0160]
  168. GitHub: https://github.com/pierceoneill/bleeding-heart
    [CVE-2014-0160: The Heartbleed bug `CVE-2014-0160` is a severe implementation flaw in the OpenSSL ...]
  169. GitHub: https://github.com/pr0code/web-hacking
    [CVE-2014-0160]
  170. GitHub: https://github.com/prasadnadkarni/Pentest-resources
    [CVE-2014-0160]
  171. GitHub: https://github.com/proactiveRISK/heartbleed-extention
    [CVE-2014-0160: A firefox extension and checker for CVE-2014-0160]
  172. GitHub: https://github.com/qinguangjun/awesome-security
    [CVE-2014-0160]
  173. GitHub: https://github.com/r3p3r/nixawk-awesome-pentest
    [CVE-2014-0160]
  174. GitHub: https://github.com/r3p3r/paralax-awesome-pentest
    [CVE-2014-0160]
  175. GitHub: https://github.com/r3p3r/paralax-awesome-web-hacking
    [CVE-2014-0160]
  176. GitHub: https://github.com/rajangiri01/test
    [CVE-2014-0160]
  177. GitHub: https://github.com/rendraperdana/sslscan
    [CVE-2014-0160]
  178. GitHub: https://github.com/roganartu/heartbleedchecker-chrome
    [CVE-2014-0160: Chrome extension that automatically checks visited sites for vulnerability to ...]
  179. GitHub: https://github.com/roninAPT/pentest-kit
    [CVE-2014-0160]
  180. GitHub: https://github.com/rouze-d/heartbleed
    [CVE-2014-0160: Simple OpenSSL TLS Heartbeat (CVE-2014-0160) Scanner and Exploit (Multiple SSL/TLS ...]
  181. GitHub: https://github.com/sachinis/pentest-resources
    [CVE-2014-0160]
  182. GitHub: https://github.com/samba234/Sniper
    [CVE-2014-0160]
  183. GitHub: https://github.com/sammyfung/openssl-heartbleed-fix
    [CVE-2014-0160: OpenSSL Heartbleed (CVE-2014-0160) Fix script]
  184. GitHub: https://github.com/sbilly/awesome-security
    [CVE-2014-0160]
  185. GitHub: https://github.com/securityrouter/changelog
    [CVE-2014-0160]
  186. GitHub: https://github.com/sensepost/heartbleed-poc
    [CVE-2014-0160: Test for SSL heartbeat vulnerability (CVE-2014-0160)]
  187. GitHub: https://github.com/shayezkarim/pentest
    [CVE-2014-0160]
  188. GitHub: https://github.com/siddolo/knockbleed
    [CVE-2014-0160: CVE-2014-0160 mass test against subdomains]
  189. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2014-0160]
  190. GitHub: https://github.com/sobinge/--1
    [CVE-2014-0160]
  191. GitHub: https://github.com/spy86/Security-Awesome
    [CVE-2014-0160]
  192. GitHub: https://github.com/ssc-oscar/HBL
    [CVE-2014-0160]
  193. GitHub: https://github.com/takeshixx/ssl-heartbleed.nse
    [CVE-2014-0160: Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160]
  194. GitHub: https://github.com/takuzoo3868/laputa
    [CVE-2014-0160]
  195. GitHub: https://github.com/thanshurc/awesome-web-hacking
    [CVE-2014-0160]
  196. GitHub: https://github.com/thehackersbrain/shodan.io
    [CVE-2014-0160]
  197. GitHub: https://github.com/titanous/heartbleeder
    [CVE-2014-0160: OpenSSL CVE-2014-0160 Heartbleed vulnerability test]
  198. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2014-0160]
  199. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2014-0160]
  200. GitHub: https://github.com/val922/cyb3r53cur1ty
    [CVE-2014-0160]
  201. GitHub: https://github.com/vishalrudraraju/Pen-test
    [CVE-2014-0160]
  202. GitHub: https://github.com/vortextube/ssl_scanner
    [CVE-2014-0160: Heartbleed (CVE-2014-0160) SSLv3 Scanner]
  203. GitHub: https://github.com/vshaliii/Hacklab-Vulnix
    [CVE-2014-0160]
  204. GitHub: https://github.com/vulnersCom/api
    [CVE-2014-0160]
  205. GitHub: https://github.com/vulsio/go-cve-dictionary
    [CVE-2014-0160]
  206. GitHub: https://github.com/vulsio/go-msfdb
    [CVE-2014-0160]
  207. GitHub: https://github.com/wanirauf/pentest
    [CVE-2014-0160]
  208. GitHub: https://github.com/waqasjamal-zz/HeartBleed-Vulnerability-Checker
    [CVE-2014-0160: This repo contains a script to automatically test sites for vulnerability to the ...]
  209. GitHub: https://github.com/wattson-coder/pablo_rotem_security
    [CVE-2014-0160]
  210. GitHub: https://github.com/winterwolf32/Penetration-Testing
    [CVE-2014-0160]
  211. GitHub: https://github.com/winterwolf32/awesome-web-hacking
    [CVE-2014-0160]
  212. GitHub: https://github.com/winterwolf32/awesome-web-hacking-1
    [CVE-2014-0160]
  213. GitHub: https://github.com/wmtech-1/OpenVPN-Installer
    [CVE-2014-0160]
  214. GitHub: https://github.com/wtsxDev/List-of-web-application-security
    [CVE-2014-0160]
  215. GitHub: https://github.com/wtsxDev/Penetration-Testing
    [CVE-2014-0160]
  216. GitHub: https://github.com/wwwiretap/bleeding_onions
    [CVE-2014-0160: Script to find Exit and Guard nodes in the Tor Network, that are still suffering ...]
  217. GitHub: https://github.com/xlucas/heartbleed
    [CVE-2014-0160: A research tool designed to check for OpenSSL CVE-2014-0160 vulnerability]
  218. GitHub: https://github.com/x-o-r-r-o/PHP-Webshells-Collection
    [CVE-2014-0160]
  219. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2014-0160]
  220. GitHub: https://github.com/zouguangxian/heartbleed
    [CVE-2014-0160: Checks for vulnerabilities: CVE-2014-0160]
  221. GitHub: https://github.com/BelminD/heartbleed
    [CVE-2014-0160: A collection of scripts and instructions to test CVE-2014-0160 (heartbleed). ❤️ ...]
  222. GitHub: https://github.com/cved-sources/cve-2014-0160
    [CVE-2014-0160: Cve-2014-0160]
  223. GitHub: https://github.com/DominikTo/bleed
    [CVE-2014-0160: Bleed is a tool to test servers for the 'Heartbleed' vulnerability (CVE-2014-0160). ...]
  224. GitHub: https://github.com/fb1h2s/CVE-2014-0160
    [CVE-2014-0160: Openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor]
  225. GitHub: https://github.com/isgroup/openmagic
    [CVE-2014-0160: OpenSSL TLS heartbeat read overrun (CVE-2014-0160)]
  226. GitHub: https://github.com/xanas/heartbleed.py
    [CVE-2014-0160: #!/usr/bin/python # Modified by Travis Lee # -changed output to display text only ...]
  227. GitHub: https://github.com/yryz/heartbleed.js
    [CVE-2014-0160: Openssl Heartbleed bug(CVE-2014-0160) check for Node.js]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-0160
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:H/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:4.4 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.4 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


This is the vmware_workstation_multiple_vmsa_2014_0004.nasl nessus plugin source code. This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(73674);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/05");

  script_cve_id("CVE-2014-0076", "CVE-2014-0160");
  script_bugtraq_id(66363, 66690);
  script_xref(name:"CERT", value:"720951");
  script_xref(name:"EDB-ID", value:"32745");
  script_xref(name:"EDB-ID", value:"32764");
  script_xref(name:"EDB-ID", value:"32791");
  script_xref(name:"EDB-ID", value:"32998");
  script_xref(name:"VMSA", value:"2014-0004");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/25");

  script_name(english:"VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a virtualization application that is affected
by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of VMware Workstation installed on the remote host is
version 10.x prior to 10.0.2.  It is, therefore, reportedly affected
by the following vulnerabilities in the OpenSSL library :

  - An error exists related to the implementation of the
    Elliptic Curve Digital Signature Algorithm (ECDSA) that
    could allow nonce disclosure via the 'FLUSH+RELOAD'
    cache side-channel attack. (CVE-2014-0076)

  - An out-of-bounds read error, known as the 'Heartbleed
    Bug', exists related to handling TLS heartbeat
    extensions that could allow an attacker to obtain
    sensitive information such as primary key material,
    secondary key material and other protected content.
    (CVE-2014-0160)");
  # https://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=2076225
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?03fa22fa");
  # https://www.vmware.com/support/ws10/doc/workstation-1002-release-notes.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2a48b929");
  script_set_attribute(attribute:"see_also", value:"http://www.heartbleed.com");
  script_set_attribute(attribute:"see_also", value:"https://eprint.iacr.org/2014/140");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/vulnerabilities.html#2014-0160");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20140407.txt");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware Workstation 10.0.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0160");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/04/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:workstation");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_workstation_detect.nasl");
  script_require_keys("VMware/Workstation/Version", "VMware/Workstation/Path");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smb_func.inc");

appname = 'VMware Workstation';

version = get_kb_item("VMware/Workstation/Version");
if (isnull(version)) audit(AUDIT_NOT_INST, appname);

path = get_kb_item("VMware/Workstation/Path");

fix = "10.0.2";

if (version =~ "^10\." && ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
{
  port = get_kb_item("SMB/transport");
  if (!port) port = 445;

  if (report_verbosity >0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix + '\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
  exit(0);
}
else audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_workstation_multiple_vmsa_2014_0004.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_workstation_multiple_vmsa_2014_0004.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_workstation_multiple_vmsa_2014_0004.nasl

Go back to menu.

How to Run


Here is how to run the VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) plugin ID 73674.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_workstation_multiple_vmsa_2014_0004.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_workstation_multiple_vmsa_2014_0004.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_workstation_multiple_vmsa_2014_0004.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_workstation_multiple_vmsa_2014_0004.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: VMSA | VMware Security Advisory: See also: Similar and related Nessus plugins:
  • 73438 - Amazon Linux AMI : openssl Information Disclosure Vulnerability (ALAS-2014-320)
  • 73472 - AIX OpenSSL Advisory : openssl_advisory7.doc (Heartbleed)
  • 73491 - OpenVPN Heartbeat Information Disclosure (Heartbleed)
  • 73500 - stunnel < 5.01 OpenSSL Heartbeat Information Disclosure (Heartbleed)
  • 73509 - Fedora 20 : mingw-openssl-1.0.1e-6.fc20 (2014-4982) (Heartbleed)
  • 73515 - Blue Coat ProxySG Heartbeat Information Disclosure (Heartbleed)
  • 73547 - Fedora 19 : mingw-openssl-1.0.1e-6.fc19 (2014-4999) (Heartbleed)
  • 73575 - Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed)
  • 73613 - WinSCP Heartbeat Information Disclosure (Heartbleed)
  • 73639 - HP System Management Homepage OpenSSL Multiple Vulnerabilities (Heartbleed)
  • 73640 - FileZilla Server < 0.9.44 OpenSSL Heartbeat Information Disclosure (Heartbleed)
  • 73668 - OpenVPN 2.3.x Heartbeat Information Disclosure (Heartbleed)
  • 73669 - Fortinet OpenSSL Information Disclosure (Heartbleed)
  • 73670 - VMware Fusion 6.x < 6.0.3 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)
  • 73671 - VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Linux) (Heartbleed)
  • 73672 - VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)
  • 73673 - VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Linux) (Heartbleed)
  • 73687 - Juniper Junos OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed)
  • 73688 - Junos Pulse Secure Access IVE / UAC OS OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed)
  • 73758 - Websense Email Security Heartbeat Information Disclosure (Heartbleed)
  • 73759 - Websense Web Security Heartbeat Information Disclosure (Heartbleed)
  • 73762 - BlackBerry Enterprise Service Information Disclosure (KB35882) (Heartbleed)
  • 73806 - HP LaserJet Pro Printers OpenSSL Heartbeat Information Disclosure (HPSBPI03014) (Heartbleed)
  • 73832 - McAfee Email Gateway OpenSSL Information Disclosure (SB10071) (Heartbleed)
  • 73833 - McAfee ePolicy Orchestrator OpenSSL Information Disclosure (SB10071) (Heartbleed)
  • 73834 - McAfee Firewall Enterprise OpenSSL Information Disclosure (SB10071) (Heartbleed)
  • 73835 - McAfee Next Generation Firewall OpenSSL Information Disclosure (SB10071) (Heartbleed)
  • 73836 - McAfee Web Gateway OpenSSL Information Disclosure (SB10071) (Heartbleed)
  • 73851 - VMSA-2014-0004 : VMware product updates address OpenSSL security vulnerabilities
  • 73854 - McAfee VirusScan Enterprise for Linux OpenSSL Information Disclosure (SB10071) (Heartbleed)
  • 73865 - MS KB2962393: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (Heartbleed)
  • 73896 - VMware Horizon Workspace 1.8 < 1.8.1 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed)
  • 73917 - ESXi 5.5 < Build 1746974 / 5.5 Update 1 < Build 1746018 OpenSSL Library Multiple Vulnerabilities (remote check) (Heartbleed)
  • 73964 - Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL Heartbeat Information Disclosure (Heartbleed)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_workstation_multiple_vmsa_2014_0004.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.