VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007) - Nessus

High   Plugin ID: 76388

This page contains detailed information about the VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 76388
Name: VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007)
Filename: vcenter_operations_manager_vmsa_2014-0007.nasl
Vulnerability Published: 2014-03-25
This Plugin Published: 2014-07-07
Last Modification Time: 2018-08-06
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Misc.
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/VMware vCenter Operations Manager/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2014-03-25
Patch Published: 2014-06-24
CVE [?]: CVE-2014-0050, CVE-2014-0094, CVE-2014-0112
CPE [?]: cpe:/a:vmware:vcenter_operations

Synopsis

The remote host has a virtualization appliance installed that is affected by multiple vulnerabilities.

Description

The version of vCenter Operations Manager installed on the remote host is prior to 5.8.2. It is, therefore, affected by the following vulnerabilities :

- An error exists in the included Apache Tomcat version related to handling 'Content-Type' HTTP headers and multipart requests such as file uploads that could allow denial of service attacks. (CVE-2014-0050)

- A security bypass error exists due to the included Apache Struts2 component, allowing manipulation of the ClassLoader via the 'class' parameter, which is directly mapped to the getClass() method. A remote, unauthenticated attacker can take advantage of this issue to manipulate the ClassLoader used by the application server, allowing for the bypass of certain security restrictions. Note that CVE-2014-0112 exists because CVE-2014-0094 was not a complete fix. (CVE-2014-0094, CVE-2014-0112)

Solution

Upgrade to vCenter Operations Manager 5.7.3 / 5.8.2 or later.

Alternatively, the vendor has provided a workaround for the security bypass error.

Public Exploits


Target Network Port(s): 22
Target Asset(s): Services/ssh
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007) vulnerability:

  1. Metasploit: exploit/multi/http/struts_code_exec_classloader
    [Apache Struts ClassLoader Manipulation Remote Code Execution]
  2. Metasploit: auxiliary/dos/http/apache_commons_fileupload_dos
    [Apache Commons FileUpload and Apache Tomcat DoS]
  3. Exploit-DB: exploits/multiple/dos/31615.rb
    [EDB-31615: Apache Commons FileUpload and Apache Tomcat - Denial of Service]
  4. Exploit-DB: exploits/multiple/remote/33142.rb
    [EDB-33142: Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  5. Exploit-DB: exploits/multiple/remote/41690.rb
    [EDB-41690: Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  6. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-0050]
  7. GitHub: https://github.com/adedov/victims-version-search
    [CVE-2014-0050]
  8. GitHub: https://github.com/jrrdev/cve-2014-0050
    [CVE-2014-0050: CVE-2014-0050 Vulnerable site sample]
  9. GitHub: https://github.com/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1
    [CVE-2014-0094: CVE-2014-0094 test program for struts1]
  10. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2014-0094]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the vcenter_operations_manager_vmsa_2014-0007.nasl nessus plugin source code. This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(76388);
  script_version("1.8");
  script_cvs_date("Date: 2018/08/06 14:03:14");

  script_cve_id("CVE-2014-0050", "CVE-2014-0094", "CVE-2014-0112");
  script_bugtraq_id(65400, 65999, 67064);
  script_xref(name:"VMSA", value:"2014-0007");
  script_xref(name:"IAVB", value:"2014-B-0090");

  script_name(english:"VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007)");
  script_summary(english:"Checks version of vCenter Operations Manager.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a virtualization appliance installed that is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of vCenter Operations Manager installed on the remote host
is prior to 5.8.2. It is, therefore, affected by the following
vulnerabilities :

  - An error exists in the included Apache Tomcat version
    related to handling 'Content-Type' HTTP headers and
    multipart requests such as file uploads that could
    allow denial of service attacks. (CVE-2014-0050)

  - A security bypass error exists due to the included
    Apache Struts2 component, allowing manipulation of the
    ClassLoader via the 'class' parameter, which is directly
    mapped to the getClass() method. A remote,
    unauthenticated attacker can take advantage of this
    issue to manipulate the ClassLoader used by the
    application server, allowing for the bypass of certain
    security restrictions. Note that CVE-2014-0112 exists
    because CVE-2014-0094 was not a complete fix.
    (CVE-2014-0094, CVE-2014-0112)");
  script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2014/000257.html");
  # https://www.vmware.com/support/vcops/doc/vcops-582-vapp-release-notes.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4d46f364");
  # https://www.vmware.com/support/vcops/doc/vcops-582-installable-release-notes.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1fe3ac72");
  # http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2081470
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?be20e92d");
  script_set_attribute(attribute:"solution", value:
"Upgrade to vCenter Operations Manager 5.7.3 / 5.8.2 or later.

Alternatively, the vendor has provided a workaround for the security
bypass error.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_operations");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/VMware vCenter Operations Manager/Version");
  script_require_ports("Services/ssh", 22);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("Host/VMware vCenter Operations Manager/Version");
fix = NULL;

# 0.x - 4.x / 5.0.x - 5.6.x
#  - update with alt. version(s) when patch is available
if (version =~ "^([0-4]|5\.[0-6])($|[^0-9])")
  fix = "5.8.2";

# 5.7.x < 5.7.3
else if (version =~ "^5\.7\." && ver_compare(ver:version, fix:'5.7.3', strict:FALSE) < 0)
  fix = "5.7.3";

# 5.8.x < 5.8.2
else if (version =~ "^5\.8\." && ver_compare(ver:version, fix:'5.8.2', strict:FALSE) < 0)
  fix = "5.8.2";

if (!isnull(fix))
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix +
      '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_INST_VER_NOT_VULN, 'VMware vCenter Operations Manager', version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vcenter_operations_manager_vmsa_2014-0007.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vcenter_operations_manager_vmsa_2014-0007.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vcenter_operations_manager_vmsa_2014-0007.nasl

Go back to menu.

How to Run


Here is how to run the VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007) plugin ID 76388.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vcenter_operations_manager_vmsa_2014-0007.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vcenter_operations_manager_vmsa_2014-0007.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vcenter_operations_manager_vmsa_2014-0007.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vcenter_operations_manager_vmsa_2014-0007.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: IAVB | Information Assurance Vulnerability Bulletin:
  • 2014-B-0090
VMSA | VMware Security Advisory: See also: Similar and related Nessus plugins:
  • 73675 - CentOS 6 : tomcat6 (CESA-2014:0429)
  • 72401 - Debian DSA-2856-1 : libcommons-fileupload-java - denial of service
  • 73421 - Debian DSA-2897-1 : tomcat7 - security update
  • 78165 - F5 Networks BIG-IP : Apache Commons FileUpload vulnerability (K15189)
  • 72544 - Fedora 20 : apache-commons-fileupload-1.3-5.fc20 (2014-2175)
  • 72545 - Fedora 19 : apache-commons-fileupload-1.3-5.fc19 (2014-2183)
  • 79982 - GLSA-201412-29 : Apache Tomcat: Multiple vulnerabilities
  • 84401 - IBM Storwize 1.3.x < 1.4.3.4 / 1.5.x < 1.5.0.2 Multiple Vulnerabilities
  • 73003 - Mandriva Linux Security Advisory : apache-commons-fileupload (MDVSA-2014:056)
  • 83293 - MySQL Enterprise Monitor < 2.3.17 Multiple Vulnerabilities
  • 83295 - MySQL Enterprise Monitor 3.0.x < 3.0.11 Multiple Vulnerabilities
  • 75324 - openSUSE Security Update : jakarta-commons-fileupload (openSUSE-SU-2014:0528-1)
  • 78603 - Oracle Endeca Information Discovery Studio Multiple Vulnerabilities (October 2014 CPU)
  • 73677 - Oracle Linux 6 : tomcat6 (ELSA-2014-0429)
  • 83469 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2015 CPU)
  • 72853 - RHEL 5 / 6 : JBoss EAP (RHSA-2014:0253)
  • 73678 - RHEL 6 : tomcat6 (RHSA-2014:0429)
  • 76240 - RHEL 5 / 6 : JBoss Web Server (RHSA-2014:0525)
  • 76241 - RHEL 5 / 6 : JBoss Web Server (RHSA-2014:0526)
  • 73203 - Apache Struts 2 'class' Parameter ClassLoader Manipulation
  • 117393 - Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020)
  • 81105 - Apache Struts 2.0.0 < 2.3.16.1 Multiple Vulnerabilities (credentialed check) (Deprecated)
  • 73763 - Apache Struts 2 ClassLoader Manipulation Incomplete Fix for Security Bypass
  • 72692 - Apache Tomcat 7.0.x < 7.0.52 Content-Type DoS
  • 72693 - Apache Tomcat 8.0.x < 8.0.3 Content-Type DoS
  • 72874 - Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : tomcat6, tomcat7 vulnerabilities (USN-2130-1)
  • 78670 - VMware vCenter Orchestrator Appliance 5.5.x < 5.5.2 DoS (VMSA-2014-0007)
  • 78671 - VMware vCenter Orchestrator 5.5.x < 5.5.2 DoS (VMSA-2014-0007)
  • 77728 - VMware Security Updates for vCenter Server (VMSA-2014-0008)
  • 77630 - VMSA-2014-0008 : VMware vSphere product updates to third-party libraries
  • 76967 - IBM WebSphere Application Server 7.0 < Fix Pack 33 Multiple Vulnerabilities
  • 76995 - IBM WebSphere Application Server 8.0 < Fix Pack 9 Multiple Vulnerabilities
  • 74235 - IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.2 Multiple Vulnerabilities
  • 74156 - IBM WebSphere Portal 8.x < 8.0.0.1 CF12 Multiple Vulnerabilities
  • 74293 - IBM WebSphere Portal Apache Commons FileUpload DoS

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vcenter_operations_manager_vmsa_2014-0007.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.