VMware Security Updates for vCenter Server (VMSA-2014-0008) - Nessus

Critical   Plugin ID: 77728

This page contains detailed information about the VMware Security Updates for vCenter Server (VMSA-2014-0008) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 77728
Name: VMware Security Updates for vCenter Server (VMSA-2014-0008)
Filename: vmware_vcenter_vmsa-2014-0008.nasl
Vulnerability Published: 2013-10-24
This Plugin Published: 2014-09-17
Last Modification Time: 2018-11-15
Plugin Version: 1.12
Plugin Type: remote
Plugin Family: Misc.
Dependencies: vmware_vcenter_detect.nbin
Required KB Items [?]: Host/VMware/release, Host/VMware/vCenter, Host/VMware/version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2013-10-24
Patch Published: 2014-09-09
CVE [?]: CVE-2013-4322, CVE-2013-4590, CVE-2013-6629, CVE-2013-6954, CVE-2014-0050, CVE-2014-0114, CVE-2014-0429, CVE-2014-0432, CVE-2014-0446, CVE-2014-0449, CVE-2014-0451, CVE-2014-0452, CVE-2014-0453, CVE-2014-0454, CVE-2014-0455, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0459, CVE-2014-0460, CVE-2014-0461, CVE-2014-1876, CVE-2014-2397, CVE-2014-2401, CVE-2014-2402, CVE-2014-2403, CVE-2014-2409, CVE-2014-2412, CVE-2014-2413, CVE-2014-2414, CVE-2014-2420, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427, CVE-2014-2428
CPE [?]: cpe:/a:vmware:vcenter_server

Synopsis

The remote host has a virtualization management application installed that is affected by multiple security vulnerabilities.

Description

The VMware vCenter Server installed on the remote host is version 5.0 prior to Update 3c, 5.1 prior to Update 3, or 5.5 prior to Update 2. It is, therefore, affected by multiple vulnerabilities in third party libraries :

- The bundled version of Apache Struts contains a code execution flaw. Note that 5.0 Update 3c only addresses this vulnerability. (CVE-2014-0114)

- The bundled tc-server / Apache Tomcat contains multiple vulnerabilities. (CVE-2013-4590, CVE-2013-4322, and CVE-2014-0050)

- The bundled version of Oracle JRE is prior to 1.7.0_55 and thus is affected by multiple vulnerabilities. Note that this only affects version 5.5 of vCenter.

Solution

Upgrade to VMware vCenter Server 5.5u2 (5.5.0 build-2001466) / 5.1u3 (5.1.0 build-2306353) / 5.0u3c (5.0.0 build-2210222) or later.

Public Exploits


Target Network Port(s): 80, 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware Security Updates for vCenter Server (VMSA-2014-0008) vulnerability:

  1. Metasploit: exploit/multi/http/struts_code_exec_classloader
    [Apache Struts ClassLoader Manipulation Remote Code Execution]
  2. Metasploit: auxiliary/dos/http/apache_commons_fileupload_dos
    [Apache Commons FileUpload and Apache Tomcat DoS]
  3. Exploit-DB: exploits/multiple/dos/31615.rb
    [EDB-31615: Apache Commons FileUpload and Apache Tomcat - Denial of Service]
  4. Exploit-DB: exploits/multiple/remote/41690.rb
    [EDB-41690: Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  5. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-0050]
  6. GitHub: https://github.com/adedov/victims-version-search
    [CVE-2014-0050]
  7. GitHub: https://github.com/jrrdev/cve-2014-0050
    [CVE-2014-0050: CVE-2014-0050 Vulnerable site sample]
  8. GitHub: https://github.com/aenlr/strutt-cve-2014-0114
    [CVE-2014-0114]
  9. GitHub: https://github.com/ian4hu/super-pom
    [CVE-2014-0114]
  10. GitHub: https://github.com/rgielen/struts1filter
    [CVE-2014-0114: A request parameter filter solution for Struts 1 CVE-2014-0114 based on the work of ...]
  11. GitHub: https://github.com/stevegy/jmap
    [CVE-2014-0114]
  12. GitHub: https://github.com/vikasvns2000/StrutsExample
    [CVE-2014-0114]
  13. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2014-0114]
  14. GitHub: https://github.com/ricedu/struts1-patch
    [CVE-2014-0114: Struts1 CVE-2014-0114 classLoader manipulation vulnerability patch]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the vmware_vcenter_vmsa-2014-0008.nasl nessus plugin source code. This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(77728);
  script_version("1.12");
  script_cvs_date("Date: 2018/11/15 20:50:24");

  script_cve_id(
    "CVE-2013-4322",
    "CVE-2013-4590",
    "CVE-2013-6629",
    "CVE-2013-6954",
    "CVE-2014-0050",
    "CVE-2014-0114",
    "CVE-2014-0429",
    "CVE-2014-0432",
    "CVE-2014-0446",
    "CVE-2014-0449",
    "CVE-2014-0451",
    "CVE-2014-0452",
    "CVE-2014-0453",
    "CVE-2014-0454",
    "CVE-2014-0455",
    "CVE-2014-0456",
    "CVE-2014-0457",
    "CVE-2014-0458",
    "CVE-2014-0459",
    "CVE-2014-0460",
    "CVE-2014-0461",
    "CVE-2014-1876",
    "CVE-2014-2397",
    "CVE-2014-2401",
    "CVE-2014-2402",
    "CVE-2014-2403",
    "CVE-2014-2409",
    "CVE-2014-2412",
    "CVE-2014-2413",
    "CVE-2014-2414",
    "CVE-2014-2420",
    "CVE-2014-2421",
    "CVE-2014-2423",
    "CVE-2014-2427",
    "CVE-2014-2428"
  );
  script_bugtraq_id(
    63676,
    64493,
    65400,
    65568,
    65767,
    65768,
    66856,
    66866,
    66870,
    66873,
    66877,
    66879,
    66881,
    66883,
    66887,
    66891,
    66893,
    66894,
    66897,
    66898,
    66899,
    66902,
    66903,
    66905,
    66907,
    66909,
    66910,
    66911,
    66914,
    66915,
    66916,
    66917,
    66918,
    66919,
    67121
  );
  script_xref(name:"VMSA", value:"2014-0008");

  script_name(english:"VMware Security Updates for vCenter Server (VMSA-2014-0008)");
  script_summary(english:"Checks the version of VMware vCenter.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a virtualization management application installed
that is affected by multiple security vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The VMware vCenter Server installed on the remote host is version 5.0
prior to Update 3c, 5.1 prior to Update 3, or 5.5 prior to Update 2.
It is, therefore, affected by multiple vulnerabilities in third party
libraries :

  - The bundled version of Apache Struts contains a code
    execution flaw. Note that 5.0 Update 3c only addresses
    this vulnerability. (CVE-2014-0114)

  - The bundled tc-server / Apache Tomcat contains multiple
    vulnerabilities. (CVE-2013-4590, CVE-2013-4322, and
    CVE-2014-0050)

  - The bundled version of Oracle JRE is prior to 1.7.0_55
    and thus is affected by multiple vulnerabilities. Note
    that this only affects version 5.5 of vCenter.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2014-0008.html");
  script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2014/000280.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware vCenter Server 5.5u2 (5.5.0 build-2001466) / 5.1u3
(5.1.0 build-2306353) / 5.0u3c (5.0.0 build-2210222) or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/09/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/17");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_server");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("vmware_vcenter_detect.nbin");
  script_require_keys("Host/VMware/vCenter", "Host/VMware/version", "Host/VMware/release");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

port = get_kb_item_or_exit("Host/VMware/vCenter");
version = get_kb_item_or_exit("Host/VMware/version");
release = get_kb_item_or_exit("Host/VMware/release");

# Extract and verify the build number
build = ereg_replace(pattern:'^VMware vCenter Server [0-9\\.]+ build-([0-9]+)$', string:release, replace:"\1");
if (build !~ '^[0-9]+$') exit(1, 'Failed to extract the build number from the release string.');

release = release - 'VMware vCenter Server ';

# Check version and build numbers
if (version =~ '^VMware vCenter 5\\.0$' && int(build) < 2210222) fixversion = '5.0.0 build-2210222';
else if (version =~ '^VMware vCenter 5\\.1$' && int(build) < 2306353) fixversion = '5.1.0 build-2306353';
else if (version =~ '^VMware vCenter 5\\.5$' && int(build) < 2001466) fixversion = '5.5.0 build-2001466';
else audit(AUDIT_LISTEN_NOT_VULN, 'VMware vCenter', port, release);

if (report_verbosity > 0)
{
  report =
    '\n  Installed version : ' + release +
    '\n  Fixed version     : ' + fixversion +
    '\n';
  security_hole(port:port, extra:report);
}
else security_hole(port);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_vcenter_vmsa-2014-0008.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_vcenter_vmsa-2014-0008.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_vcenter_vmsa-2014-0008.nasl

Go back to menu.

How to Run


Here is how to run the VMware Security Updates for vCenter Server (VMSA-2014-0008) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select VMware Security Updates for vCenter Server (VMSA-2014-0008) plugin ID 77728.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_vcenter_vmsa-2014-0008.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_vcenter_vmsa-2014-0008.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_vcenter_vmsa-2014-0008.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_vcenter_vmsa-2014-0008.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: VMSA | VMware Security Advisory: See also: Similar and related Nessus plugins:
  • 79532 - OracleVM 3.2 : onpenssl (OVMSA-2014-0008)
  • 77630 - VMSA-2014-0008 : VMware vSphere product updates to third-party libraries
  • 87679 - VMware ESXi Multiple DoS (VMSA-2014-0008)
  • 80037 - ESXi 5.1 < Build 2323231 glibc Library Multiple Vulnerabilities (remote check)
  • 79862 - ESXi 5.1 < Build 2323236 Third-Party Libraries Multiple Vulnerabilities (remote check) (BEAST)
  • 78108 - ESXi 5.5 < Build 1980513 glibc Library Multiple Vulnerabilities (remote check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_vcenter_vmsa-2014-0008.nasl version 1.12. For more plugins, visit the Nessus Plugin Library.

Go back to menu.