VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007) - Nessus

Critical   Plugin ID: 86255

This page contains detailed information about the VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 86255
Name: VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007)
Filename: vmware_vcenter_vmsa-2015-0007.nasl
Vulnerability Published: 2015-10-01
This Plugin Published: 2015-10-02
Last Modification Time: 2019-09-24
Plugin Version: 1.13
Plugin Type: remote
Plugin Family: Misc.
Dependencies: vmware_vcenter_detect.nbin
Required KB Items [?]: Host/VMware/release, Host/VMware/vCenter, Host/VMware/version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2015-10-01
Patch Published: 2015-10-01
CVE [?]: CVE-2015-1047, CVE-2015-2342
CPE [?]: cpe:/a:vmware:vcenter_server

Synopsis

The remote host has a virtualization management application installed that is affected by multiple vulnerabilities.

Description

The VMware vCenter Server installed on the remote host is affected by the following vulnerabilities :

- A flaw exists in the vpxd service due to improper sanitization of long heartbeat messages. An unauthenticated, remote attacker can exploit this to cause a denial of service. (CVE-2015-1047)

- A flaw exists due to an insecurely configured and remotely accessible JMX RMI service. An unauthenticated, remote attacker can exploit this, via an MLet file, to execute arbitrary code on the vCenter server with the same privileges as the web server. (CVE-2015-2342)

Solution

Upgrade to VMware vCenter Server 6.0.0b (6.0.0 build-2776510), 5.5u3 (5.5.0 build-3000241), 5.1u3b (5.1.0 build-3070521), or 5.0u3e (5.0.0 build-3073234) or later.

Public Exploits


Target Network Port(s): 80, 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007) vulnerability:

  1. Metasploit: exploit/multi/misc/java_jmx_server
    [Java JMX Server Insecure Configuration Java Code Execution]
  2. Metasploit: auxiliary/scanner/misc/java_jmx_server
    [Java JMX Server Insecure Endpoint Code Execution Scanner]
  3. Exploit-DB: exploits/java/remote/36101.rb
    [EDB-36101: Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)]
  4. GitHub: https://github.com/ACIC-Africa/metasploitable3
    [CVE-2015-2342]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the vmware_vcenter_vmsa-2015-0007.nasl nessus plugin source code. This script is Copyright (C) 2015-2019 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(86255);
  script_version("1.13");
  script_cvs_date("Date: 2019/09/24 15:02:54");

  script_cve_id("CVE-2015-1047", "CVE-2015-2342");
  script_xref(name:"VMSA", value:"2015-0007");
  script_xref(name:"EDB-ID", value:"36101");
  script_xref(name:"ZDI", value:"ZDI-15-455");

  script_name(english:"VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007)");
  script_summary(english:"Checks the version of VMware vCenter.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a virtualization management application installed
that is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The VMware vCenter Server installed on the remote host is affected by
the following vulnerabilities :

  - A flaw exists in the vpxd service due to improper
    sanitization of long heartbeat messages. An
    unauthenticated, remote attacker can exploit this to
    cause a denial of service. (CVE-2015-1047)

  - A flaw exists due to an insecurely configured and
    remotely accessible JMX RMI service. An unauthenticated,
    remote attacker can exploit this, via an MLet file, to
    execute arbitrary code on the vCenter server with the
    same privileges as the web server. (CVE-2015-2342)");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2015-0007.html");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-15-455/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware vCenter Server 6.0.0b (6.0.0 build-2776510), 5.5u3
(5.5.0 build-3000241), 5.1u3b (5.1.0 build-3070521), or 5.0u3e (5.0.0
build-3073234) or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Java JMX Server Insecure Configuration Java Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_server");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2015-2019 Tenable Network Security, Inc.");

  script_dependencies("vmware_vcenter_detect.nbin");
  script_require_keys("Host/VMware/vCenter", "Host/VMware/version", "Host/VMware/release");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

port = get_kb_item_or_exit("Host/VMware/vCenter");
version = get_kb_item_or_exit("Host/VMware/version");
release = get_kb_item_or_exit("Host/VMware/release");

# Extract and verify the build number
build = ereg_replace(pattern:'^VMware vCenter Server [0-9\\.]+ build-([0-9]+)$', string:release, replace:"\1");
if (build !~ '^[0-9]+$') exit(1, 'Failed to extract the build number from the release string.');

release = release - 'VMware vCenter Server ';
fixversion = NULL;

# Check version and build numbers
if (version =~ '^VMware vCenter 6\\.0$' && int(build) < 2776510) fixversion = '6.0.0 build-2776510';
else if (version =~ '^VMware vCenter 5\\.5$' && int(build) < 3000241) fixversion = '5.5.0 build-3000241';
else if (version =~ '^VMware vCenter 5\\.1$' && int(build) < 3070521) fixversion = '5.1.0 build-3070521';
else if (version =~ '^VMware vCenter 5\\.0$' && int(build) < 3073234) fixversion = '5.0.0 build-3073234';
else audit(AUDIT_LISTEN_NOT_VULN, 'VMware vCenter', port, release);

if (report_verbosity > 0)
{
  report =
    '\n  Installed version : ' + release +
    '\n  Fixed version     : ' + fixversion +
    '\n';
  security_hole(port:port, extra:report);
}
else security_hole(port);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_vcenter_vmsa-2015-0007.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_vcenter_vmsa-2015-0007.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_vcenter_vmsa-2015-0007.nasl

Go back to menu.

How to Run


Here is how to run the VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select VMware vCenter Multiple Vulnerabilities (VMSA-2015-0007) plugin ID 86255.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_vcenter_vmsa-2015-0007.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_vcenter_vmsa-2015-0007.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_vcenter_vmsa-2015-0007.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_vcenter_vmsa-2015-0007.nasl -t <IP/HOST>

Go back to menu.

References


VMSA | VMware Security Advisory: ZDI | Zero Day Initiative: See also: Similar and related Nessus plugins:
  • 86945 - VMware ESXi 5.0 < Build 3021432 OpenSLP RCE (VMSA-2015-0007)
  • 86946 - VMware ESXi 5.1 < Build 3021178 OpenSLP RCE (VMSA-2015-0007)
  • 86947 - VMware ESXi 5.5 < Build 3029944 OpenSLP RCE (VMSA-2015-0007)
  • 86254 - VMSA-2015-0007 : VMware vCenter and ESXi updates address critical security issues

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_vcenter_vmsa-2015-0007.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.