VMSA-2014-0008 : VMware vSphere product updates to third-party libraries - Nessus

High   Plugin ID: 77630

This page contains detailed information about the VMSA-2014-0008 : VMware vSphere product updates to third-party libraries Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 77630
Name: VMSA-2014-0008 : VMware vSphere product updates to third-party libraries
Filename: vmware_VMSA-2014-0008.nasl
Vulnerability Published: N/A
This Plugin Published: 2014-09-11
Last Modification Time: 2021-01-06
Plugin Version: 1.30
Plugin Type: local
Plugin Family: VMware ESX Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/VMware/release, Host/VMware/version

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2014-09-09
CVE [?]: CVE-2013-0242, CVE-2013-1914, CVE-2013-4322, CVE-2013-4590, CVE-2014-0050, CVE-2014-0114
CPE [?]: cpe:/o:vmware:esxi:5.1, cpe:/o:vmware:esxi:5.5

Synopsis

The remote VMware ESXi host is missing a security-related patch.

Description

a. vCenter Server Apache Struts Update

The Apache Struts library is updated to address a security issue.

This issue may lead to remote code execution after authentication.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2014-0114 to this issue.

b. vCenter Server tc-server 2.9.5 / Apache Tomcat 7.0.52 updates

tc-server has been updated to version 2.9.5 to address multiple security issues. This version of tc-server includes Apache Tomcat 7.0.52.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2013-4590, CVE-2013-4322, and CVE-2014-0050 to these issues.

c. Update to ESXi glibc package

glibc is updated to address multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2013-0242 and CVE-2013-1914 to these issues.

d. vCenter and Update Manager, Oracle JRE 1.7 Update 55

Oracle has documented the CVE identifiers that are addressed in JRE 1.7.0 update 55 in the Oracle Java SE Critical Patch Update Advisory of April 2014. The References section provides a link to this advisory.

Solution

Apply the missing patch.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Host/VMware/esxcli_software_vibs, Host/VMware/esxupdate
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMSA-2014-0008 : VMware vSphere product updates to third-party libraries vulnerability:

  1. Metasploit: exploit/multi/http/struts_code_exec_classloader
    [Apache Struts ClassLoader Manipulation Remote Code Execution]
  2. Metasploit: auxiliary/dos/http/apache_commons_fileupload_dos
    [Apache Commons FileUpload and Apache Tomcat DoS]
  3. Exploit-DB: exploits/multiple/dos/31615.rb
    [EDB-31615: Apache Commons FileUpload and Apache Tomcat - Denial of Service]
  4. Exploit-DB: exploits/multiple/remote/41690.rb
    [EDB-41690: Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  5. GitHub: https://github.com/AlAIAL90/CVE-2013-1914
    [CVE-2013-1914: PoC for exploiting CVE-2013-1914 : Stack-based buffer overflow in the getaddrinfo ...]
  6. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-0050]
  7. GitHub: https://github.com/adedov/victims-version-search
    [CVE-2014-0050]
  8. GitHub: https://github.com/jrrdev/cve-2014-0050
    [CVE-2014-0050: CVE-2014-0050 Vulnerable site sample]
  9. GitHub: https://github.com/aenlr/strutt-cve-2014-0114
    [CVE-2014-0114]
  10. GitHub: https://github.com/ian4hu/super-pom
    [CVE-2014-0114]
  11. GitHub: https://github.com/rgielen/struts1filter
    [CVE-2014-0114: A request parameter filter solution for Struts 1 CVE-2014-0114 based on the work of ...]
  12. GitHub: https://github.com/stevegy/jmap
    [CVE-2014-0114]
  13. GitHub: https://github.com/vikasvns2000/StrutsExample
    [CVE-2014-0114]
  14. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2014-0114]
  15. GitHub: https://github.com/ricedu/struts1-patch
    [CVE-2014-0114: Struts1 CVE-2014-0114 classLoader manipulation vulnerability patch]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)

Go back to menu.

Plugin Source


This is the vmware_VMSA-2014-0008.nasl nessus plugin source code. This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from VMware Security Advisory 2014-0008. 
# The text itself is copyright (C) VMware Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(77630);
  script_version("1.30");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2013-0242", "CVE-2013-1914", "CVE-2013-4322", "CVE-2013-4590", "CVE-2014-0050", "CVE-2014-0114");
  script_bugtraq_id(57638, 58839, 63676, 64493, 65400, 65568, 65767, 65768, 66856, 66866, 66870, 66873, 66877, 66879, 66881, 66883, 66886, 66887, 66891, 66893, 66894, 66897, 66898, 66899, 66902, 66903, 66904, 66905, 66907, 66908, 66909, 66910, 66911, 66912, 66913, 66914, 66915, 66916, 66917, 66918, 66919, 66920, 67121);
  script_xref(name:"VMSA", value:"2014-0008");

  script_name(english:"VMSA-2014-0008 : VMware vSphere product updates to third-party libraries");
  script_summary(english:"Checks esxupdate output for the patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote VMware ESXi host is missing a security-related patch."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"a. vCenter Server Apache Struts Update

   The Apache Struts library is updated to address a security issue.  

   This issue may lead to remote code execution after authentication.

   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the identifier CVE-2014-0114 to this issue.


b. vCenter Server tc-server 2.9.5 / Apache Tomcat 7.0.52 updates

   tc-server has been updated to version 2.9.5 to address multiple 
   security issues. This version of tc-server includes Apache Tomcat 
   7.0.52.

   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the identifiers CVE-2013-4590, CVE-2013-4322, and 
   CVE-2014-0050 to these issues. 

c. Update to ESXi glibc package

   glibc is updated to address multiple security issues.

   The Common Vulnerabilities and Exposures project (cve.mitre.org)
   has assigned the identifiers CVE-2013-0242 and CVE-2013-1914 to 
   these issues. 

d. vCenter and Update Manager, Oracle JRE 1.7 Update 55

   Oracle has documented the CVE identifiers that are addressed in 
   JRE 1.7.0 update 55 in the Oracle Java SE Critical Patch Update 
   Advisory of April 2014. The References section provides a link to
   this advisory."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://lists.vmware.com/pipermail/security-announce/2014/000282.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply the missing patch.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi:5.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi:5.5");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/09/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/11");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
  script_family(english:"VMware ESX Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
  script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");

  exit(0);
}


include("audit.inc");
include("vmware_esx_packages.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
if (
  !get_kb_item("Host/VMware/esxcli_software_vibs") &&
  !get_kb_item("Host/VMware/esxupdate")
) audit(AUDIT_PACKAGE_LIST_MISSING);


init_esx_check(date:"2014-09-09");
flag = 0;


if (esx_check(ver:"ESXi 5.1", vib:"VMware:esx-base:5.1.0-2.47.2323231")) flag++;

if (esx_check(ver:"ESXi 5.5", vib:"VMware:esx-base:5.5.0-1.30.1980513")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_VMSA-2014-0008.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_VMSA-2014-0008.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_VMSA-2014-0008.nasl

Go back to menu.

How to Run


Here is how to run the VMSA-2014-0008 : VMware vSphere product updates to third-party libraries as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select VMware ESX Local Security Checks plugin family.
  6. On the right side table select VMSA-2014-0008 : VMware vSphere product updates to third-party libraries plugin ID 77630.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_VMSA-2014-0008.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_VMSA-2014-0008.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_VMSA-2014-0008.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_VMSA-2014-0008.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: VMSA | VMware Security Advisory: See also: Similar and related Nessus plugins:
  • 80037 - ESXi 5.1 < Build 2323231 glibc Library Multiple Vulnerabilities (remote check)
  • 79862 - ESXi 5.1 < Build 2323236 Third-Party Libraries Multiple Vulnerabilities (remote check) (BEAST)
  • 78108 - ESXi 5.5 < Build 1980513 glibc Library Multiple Vulnerabilities (remote check)
  • 77728 - VMware Security Updates for vCenter Server (VMSA-2014-0008)
  • 87679 - VMware ESXi Multiple DoS (VMSA-2014-0008)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_VMSA-2014-0008.nasl version 1.30. For more plugins, visit the Nessus Plugin Library.

Go back to menu.