VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check) - Nessus

High   Plugin ID: 89678

This page contains detailed information about the VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 89678
Name: VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check)
Filename: vmware_VMSA-2011-0009_remote.nasl
Vulnerability Published: 2009-10-19
This Plugin Published: 2016-03-04
Last Modification Time: 2021-01-06
Plugin Version: 1.5
Plugin Type: remote
Plugin Family: Misc.
Dependencies: vmware_vsphere_detect.nbin
Required KB Items [?]: Host/VMware/release, Host/VMware/version

Vulnerability Information


Severity: High
Vulnerability Published: 2009-10-19
Patch Published: 2011-06-02
CVE [?]: CVE-2009-3080, CVE-2009-4536, CVE-2010-1188, CVE-2010-2240, CVE-2011-1787, CVE-2011-2145, CVE-2011-2146, CVE-2011-2217
CPE [?]: cpe:/o:vmware:esx, cpe:/o:vmware:esxi

Synopsis

The remote VMware ESX / ESXi host is missing a security-related patch.

Description

The remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists in the Linux Kernel in the do_anonymous_page() function due to improper separation of the stack and the heap. An attacker can exploit this to execute arbitrary code. (CVE-2010-2240)

- A packet filter bypass exists in the Linux Kernel e1000 driver due to processing trailing payload data as a complete frame. A remote attacker can exploit this to bypass packet filters via a large packet with a crafted payload. (CVE-2009-4536)

- A use-after-free error exists in the Linux Kernel when IPV6_RECVPKTINFO is set on a listening socket. A remote attacker can exploit this, via a SYN packet while the socket is in a listening (TCP_LISTEN) state, to cause a kernel panic, resulting in a denial of service condition. (CVE-2010-1188)

- An array index error exists in the Linux Kernel in the gdth_read_event() function. A local attacker can exploit this, via a negative event index in an IOCTL request, to cause a denial of service condition. (CVE-2009-3080)

- A race condition exists in the VMware Host Guest File System (HGFS) that allows guest operating system users to gain privileges by mounting a filesystem on top of an arbitrary directory. (CVE-2011-1787)

- A flaw exists in the VMware Host Guest File System (HGFS) that allows a Solaris or FreeBSD guest operating system user to modify arbitrary guest operating system files. (CVE-2011-2145)

- A flaw exists in the VMware Host Guest File System (HGFS) that allows guest operating system users to disclose host operating system files and directories. (CVE-2011-2146)

- A flaw exists in the bundled Tom Sawyer GET Extension Factory that allows a remote attacker to cause a denial of service condition or the execution of arbitrary code via a crafted HTML document. (CVE-2011-2217)

Solution

Apply the appropriate patch according to the vendor advisory that pertains to ESX version 3.5 / 4.0 / 4.1 or ESXi version 3.5 / 4.0 / 4.1 / 5.0.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Host/VMware/vsphere
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check) vulnerability:

  1. Metasploit: exploit/windows/browser/tom_sawyer_tsgetx71ex552
    [Tom Sawyer Software GET Extension Factory Remote Code Execution]
  2. Exploit-DB: exploits/windows/remote/19030.rb
    [EDB-19030: Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)]
  3. GitHub: https://github.com/Technoashofficial/kernel-exploitation-linux
    [CVE-2010-2240]
  4. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2010-2240]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the vmware_VMSA-2011-0009_remote.nasl nessus plugin source code. This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(89678);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id(
    "CVE-2009-3080",
    "CVE-2009-4536",
    "CVE-2010-1188",
    "CVE-2010-2240",
    "CVE-2011-1787",
    "CVE-2011-2145",
    "CVE-2011-2146",
    "CVE-2011-2217"
  );
  script_bugtraq_id(
    37068,
    37519,
    39016,
    42505,
    48098,
    48099
  );
  script_xref(name:"VMSA", value:"2011-0009");

  script_name(english:"VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check)");
  script_summary(english:"Checks the ESX / ESXi version and build number.");

  script_set_attribute(attribute:"synopsis", value:
"The remote VMware ESX / ESXi host is missing a security-related patch.");
  script_set_attribute(attribute:"description", value:
"The remote VMware ESX / ESXi host is missing a security-related patch.
It is, therefore, affected by multiple vulnerabilities :

  - A flaw exists in the Linux Kernel in the
    do_anonymous_page() function due to improper separation
    of the stack and the heap. An attacker can exploit this
    to execute arbitrary code. (CVE-2010-2240)

  - A packet filter bypass exists in the Linux Kernel e1000
    driver due to processing trailing payload data as a
    complete frame. A remote attacker can exploit this to
    bypass packet filters via a large packet with a crafted
    payload. (CVE-2009-4536)

  - A use-after-free error exists in the Linux Kernel when
    IPV6_RECVPKTINFO is set on a listening socket. A remote
    attacker can exploit this, via a SYN packet while the
    socket is in a listening (TCP_LISTEN) state, to cause a
    kernel panic, resulting in a denial of service
    condition. (CVE-2010-1188)

  - An array index error exists in the Linux Kernel in the
    gdth_read_event() function. A local attacker can exploit
    this, via a negative event index in an IOCTL request, to
    cause a denial of service condition. (CVE-2009-3080)

  - A race condition exists in the VMware Host Guest File
    System (HGFS) that allows guest operating system users
    to gain privileges by mounting a filesystem on top of an
    arbitrary directory. (CVE-2011-1787)

  - A flaw exists in the VMware Host Guest File System
    (HGFS) that allows a Solaris or FreeBSD guest operating
    system user to modify arbitrary guest operating system
    files. (CVE-2011-2145)

  - A flaw exists in the VMware Host Guest File System
    (HGFS) that allows guest operating system users to
    disclose host operating system files and directories.
    (CVE-2011-2146)

  - A flaw exists in the bundled Tom Sawyer GET Extension
    Factory that allows a remote attacker to cause a denial
    of service condition or the execution of arbitrary code
    via a crafted HTML document. (CVE-2011-2217)");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2011-0009");
  script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2011/000158.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the vendor advisory that
pertains to ESX version 3.5 / 4.0 / 4.1 or ESXi version 3.5 / 4.0 /
4.1 / 5.0.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Tom Sawyer Software GET Extension Factory Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(189);

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi");

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/10/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/06/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.");
  script_family(english:"Misc.");

  script_dependencies("vmware_vsphere_detect.nbin");
  script_require_keys("Host/VMware/version", "Host/VMware/release");
  script_require_ports("Host/VMware/vsphere");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

ver = get_kb_item_or_exit("Host/VMware/version");
rel = get_kb_item_or_exit("Host/VMware/release");
port = get_kb_item_or_exit("Host/VMware/vsphere");
esx = '';

if ("ESX" >!< rel)
  audit(AUDIT_OS_NOT, "VMware ESX/ESXi");

extract = eregmatch(pattern:"^(ESXi?) (\d\.\d).*$", string:ver);
if (isnull(extract))
  audit(AUDIT_UNKNOWN_APP_VER, "VMware ESX/ESXi");
else
{
  esx = extract[1];
  ver = extract[2];
}

# fixed build numbers are the same for ESX and ESXi
fixes = make_array(
          "3.5", "391406",
          "4.0", "392990",
          "4.1", "381591",
          "5.0", "515841"
        );

fix = FALSE;
fix = fixes[ver];

# get the build before checking the fix for the most complete audit trail
extract = eregmatch(pattern:'^VMware ESXi?.* build-([0-9]+)$', string:rel);
if (isnull(extract))
  audit(AUDIT_UNKNOWN_BUILD, "VMware " + esx, ver);

build = int(extract[1]);

# if there is no fix in the array, fix is FALSE
if (!fix)
  audit(AUDIT_INST_VER_NOT_VULN, "VMware " + esx, ver, build);

if (build < fix)
{

  report = '\n  Version         : ' + esx + " " + ver +
           '\n  Installed build : ' + build +
           '\n  Fixed build     : ' + fix +
           '\n';

  security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
  exit(0);
}
else
  audit(AUDIT_INST_VER_NOT_VULN, "VMware " + esx, ver, build);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_VMSA-2011-0009_remote.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_VMSA-2011-0009_remote.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_VMSA-2011-0009_remote.nasl

Go back to menu.

How to Run


Here is how to run the VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0009) (remote check) plugin ID 89678.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_VMSA-2011-0009_remote.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_VMSA-2011-0009_remote.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_VMSA-2011-0009_remote.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_VMSA-2011-0009_remote.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: VMSA | VMware Security Advisory: CWE | Common Weakness Enumeration: See also: Similar and related Nessus plugins:
  • 44096 - CentOS 5 : kernel (CESA-2010:0046)
  • 49179 - CentOS 4 : kernel (CESA-2010:0676)
  • 44860 - Debian DSA-1996-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak
  • 43125 - Fedora 10 : kernel-2.6.27.41-170.2.117.fc10 (2009-13098)
  • 48414 - Fedora 13 : kernel-2.6.33.8-149.fc13 (2010-13058)
  • 48415 - Fedora 12 : kernel-2.6.32.19-163.fc12 (2010-13110)
  • 47270 - Fedora 12 : kernel-2.6.31.12-174.2.19.fc12 (2010-1787)
  • 49190 - Mandriva Linux Security Advisory : kernel (MDVSA-2010:172)
  • 49666 - Mandriva Linux Security Advisory : kernel (MDVSA-2010:188)
  • 49795 - Mandriva Linux Security Advisory : kernel (MDVSA-2010:198)
  • 67988 - Oracle Linux 5 : kernel (ELSA-2010-0046)
  • 68094 - Oracle Linux 4 : kernel (ELSA-2010-0676)
  • 79507 - OracleVM 2.2 : kernel (OVMSA-2013-0039)
  • 44062 - RHEL 5 : kernel (RHSA-2010:0046)
  • 49129 - RHEL 4 : kernel (RHSA-2010:0676)
  • 63952 - RHEL 4 : kernel (RHSA-2010:0677)
  • 48923 - Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : xorg-server (SSA:2010-240-06)
  • 43631 - SuSE 11.2 Security Update: kernel (2009-12-18)
  • 54990 - Tom Sawyer Software GET Extension Factory COM Object Instantiation Memory Corruption
  • 43026 - Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : linux, linux-source-2.6.15 vulnerabilities (USN-864-1)
  • 46810 - Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-source-2.6.15 vulnerabilities (USN-947-1)
  • 48381 - Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-{ec2,fsl-imx51,mvl-dove,source-2.6.15,ti-omap} vulnerabilities (USN-974-1)
  • 70880 - ESXi 5.0 < Build 515841 Multiple Vulnerabilities (remote check)
  • 46765 - VMSA-2010-0009 : ESXi ntp and ESX Service Console third-party updates
  • 89740 - VMware ESX / ESXi Third-Party Libraries and Components (VMSA-2010-0009) (remote check)
  • 53592 - VMSA-2011-0007 : VMware ESXi and ESX Denial of Service and third-party updates for Likewise components and ESX Service Console
  • 89676 - VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2011-0007) (remote check)
  • 54968 - VMSA-2011-0009 : VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_VMSA-2011-0009_remote.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.