Vulnerabilities > CVE-2008-4279 - Permissions, Privileges, and Access Controls vulnerability in VMWare products

047910
CVSS 6.8 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
vmware
CWE-264
nessus

Summary

The CPU hardware emulation for 64-bit guest operating systems in VMware Workstation 6.0.x before 6.0.5 build 109488 and 5.x before 5.5.8 build 108000; Player 2.0.x before 2.0.5 build 109488 and 1.x before 1.0.8; Server 1.x before 1.0.7 build 108231; and ESX 2.5.4 through 3.5 allows authenticated guest OS users to gain additional guest OS privileges by triggering an exception that causes the virtual CPU to perform an indirect jump to a non-canonical address.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyWindows
    NASL idVMWARE_MULTIPLE_VMSA_2008_0014.NASL
    descriptionA VMware product installed on the remote host is affected by multiple vulnerabilities : - ActiveX controls provided by VMware for IE could be exploited to cause a denial of service condition or execute arbitrary code on the remote system. (CVE-2007-5438, CVE-2008-3691-CVE-2008-3696, CVE-2008-3892) - Internet Server Application Programming Interface (ISAPI) extensions provided by VMware are affected by a remote denial of service vulnerability. (CVE-2008-3697) - Certain VMware products running as host systems are affected by a local privilege escalation vulnerability. Successful exploitation of this issue would allow users to execute arbitrary code on the system. (CVE-2008-3698) - A flaw in VMware
    last seen2020-06-01
    modified2020-06-02
    plugin id34156
    published2008-09-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34156
    titleVMware Products Multiple Vulnerabilities (VMSA-2008-0014)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34156);
      script_version("1.23");
      script_cvs_date("Date: 2018/11/15 20:50:29");
    
      script_cve_id(
        "CVE-2007-5438",
        "CVE-2008-3691",
        "CVE-2008-3692",
        "CVE-2008-3693",
        "CVE-2008-3694",
        "CVE-2008-3695",
        "CVE-2008-3696",
        "CVE-2008-3697",
        "CVE-2008-3698",
        "CVE-2008-3892",
        "CVE-2008-4279"
      );
      script_bugtraq_id(26025, 30934, 30935, 30936, 31569);
      script_xref(name:"VMSA", value:"2008-0014");
      script_xref(name:"Secunia", value:"31310");
      script_xref(name:"Secunia", value:"31707");
      script_xref(name:"Secunia", value:"31708");
      script_xref(name:"Secunia", value:"31709");
    
      script_name(english:"VMware Products Multiple Vulnerabilities (VMSA-2008-0014)");
      script_summary(english:"Checks versions of multiple VMware products");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application that is affected by
    multiple issues.");
      script_set_attribute(attribute:"description", value:
    "A VMware product installed on the remote host is affected by multiple
    vulnerabilities :
    
      - ActiveX controls provided by VMware for IE could be
        exploited to cause a denial of service condition or
        execute arbitrary code on the remote system.
        (CVE-2007-5438, CVE-2008-3691-CVE-2008-3696,
        CVE-2008-3892)
    
      - Internet Server Application Programming Interface
        (ISAPI) extensions provided by VMware are affected
        by a remote denial of service vulnerability.
        (CVE-2008-3697)
    
      - Certain VMware products running as host systems are
        affected by a local privilege escalation vulnerability.
        Successful exploitation of this issue would allow
        users to execute arbitrary code on the system.
        (CVE-2008-3698)
    
      - A flaw in VMware's CPU hardware emulation could result
        in privilege escalation on guest systems running on
        64-bit operating systems. (CVE-2008-4279)");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/archive/1/495869/100/0/threaded");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Oct/51" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2008-0014.html" );
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2008-0016.html" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to :
    
      - VMware Workstation 6.0.5/5.5.8 or higher.
      - VMware Player 2.0.5/1.0.8 or higher.
      - VMware Server 1.0.7 or higher.
      - VMware ACE 2.0.5/1.0.7 or higher.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 119, 264);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:ace");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:vmware_player");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:vmware_server");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:vmware_workstation");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("vmware_workstation_detect.nasl","vmware_server_win_detect.nasl", "vmware_player_detect.nasl","vmware_ace_detect.nasl");
      script_require_ports("VMware/Server/Version", "VMware/ACE/Version", "VMware/Player/Version", "VMware/Workstation/Version", 139, 445);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("smb_func.inc");
    
    port = kb_smb_transport();
    
    # Check for VMware Workstation
    
    version = get_kb_item("VMware/Workstation/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
     for (i=0; i<max_index(v); i++)
        v[i] = int(v[i]);
    
     if (( v[0]  < 5 ) ||
         ( v[0] == 5 && v[1]  < 5 ) ||
         ( v[0] == 5 && v[1] == 5 && v[2] < 8 ) ||
         ( v[0] == 6 && v[1] == 0 && v[2] < 5 )
        )
         {
          if (report_verbosity > 0)
          {
            report = string(
              "\n",
              "Version ",version," of VMware Workstation is installed on the remote host.",
              "\n"
            );
            security_hole(port:port, extra:report);
           }
           else
       	 security_hole(port);
         }
    }
    
    # Check for VMware Server
    
    version = get_kb_item("VMware/Server/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
     for (i=0; i<max_index(v); i++)
        v[i] = int(v[i]);
    
     if ( ( v[0]  < 1 ) ||
          ( v[0] == 1  && v[1] == 0 && v[2] < 7 )
        )
       {
         if (report_verbosity > 0)
          {
            report = string(
              "\n",
              "Version ",version," of VMware Server is installed on the remote host.",
              "\n"
            );
            security_hole(port:port, extra:report);
           }
           else
        	security_hole(port);
        }
    }
    
    # Check for VMware Player
    
    version = get_kb_item("VMware/Player/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
     for (i=0; i<max_index(v); i++)
        v[i] = int(v[i]);
    
     if ( ( v[0]  < 1 ) ||
          ( v[0] == 1  && v[1] == 0 && v[2] < 8 ) ||
          ( v[0] == 2  && v[1] == 0 && v[2] < 5 )
        )
       {
         if (report_verbosity > 0)
          {
            report = string(
              "\n",
              "Version ",version," of VMware Player is installed on the remote host.",
              "\n"
            );
            security_hole(port:port, extra:report);
           }
           else
            security_hole(port);
        }
    }
    
    # Check for VMware ACE.
    
    version = get_kb_item("VMware/ACE/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
    
     for (i=0; i<max_index(v); i++)
        v[i] = int(v[i]);
    
     if (( v[0] == 1  && v[1] == 0 && v[2] < 7 ) ||
         ( v[0] == 2  && v[1] == 0 && v[2] < 5 )
        )
      {
        if (report_verbosity > 0)
        {
          report = string(
             "\n",
             "Version ",version," of VMware ACE is installed on the remote host.",
             "\n"
          );
          security_hole(port:port, extra:report);
        }
        else
           security_hole(port);
      }
    }
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0016.NASL
    descriptiona. Privilege escalation on 64-bit guest operating systems VMware products emulate hardware functions, like CPU, Memory, and IO. A flaw in VMware
    last seen2020-06-01
    modified2020-06-02
    plugin id40383
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40383
    titleVMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2008-0016. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40383);
      script_version("1.24");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2008-3103", "CVE-2008-3104", "CVE-2008-3105", "CVE-2008-3106", "CVE-2008-3107", "CVE-2008-3108", "CVE-2008-3109", "CVE-2008-3110", "CVE-2008-3111", "CVE-2008-3112", "CVE-2008-3113", "CVE-2008-3114", "CVE-2008-3115", "CVE-2008-4278", "CVE-2008-4279");
      script_bugtraq_id(30140, 30141, 30142, 30143, 30146, 30147, 30148);
      script_xref(name:"VMSA", value:"2008-0016");
    
      script_name(english:"VMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESXi / ESX host is missing one or more
    security-related patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "a.  Privilege escalation on 64-bit guest operating systems
    
      VMware products emulate hardware functions, like CPU, Memory, and
      IO.  
    
      A flaw in VMware's CPU hardware emulation could allow the
      virtual CPU to jump to an incorrect memory address. Exploitation of
      this issue on the guest operating system does not lead to a
      compromise of the host system but could lead to a privilege
      escalation on guest operating system.  An attacker would need to
      have a user account on the guest operating system.
    
      Affected
      64-bit Windows and 64-bit FreeBSD guest operating systems and
      possibly other 64-bit operating systems. The issue does not
      affect the 64-bit versions of Linux guest operating systems.
    
      VMware would like to thank Derek Soeder for discovering
      this issue and working with us on its remediation.
    
      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the name CVE-2008-4279 this issue.
    
     b. Update for VirtualCenter fixes a potential information disclosure
    
     This release resolves an issue where a user's password could be
     displayed in cleartext. When logging into VirtualCenter Server 2.0
     with Virtual Infrastructure Client 2.5, the user password might be
     displayed if it contains certain special characters. The dialog
     box displaying the password can appear in front or hidden behind
     other windows.
    
     To remediate this issue the VirtualCenter client installations must
     be updated after updating to VirtualCenter Update 3
    
     VMware would like to thank Mark Woollatt for reporting this issue
     to VMware.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2008-4278 to this issue.
    
     c. Update for VirtualCenter updates JRE to version 1.5.0_16
    
     Update for VirtualCenter updates the JRE package to version 1.5.0_16,
     which addresses multiple security issues that existed in the previous
     version of JRE.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the names CVE-2008-3103, CVE-2008-3104, CVE-2008-3105,
     CVE-2008-3106, CVE-2008-3107, CVE-2008-3108, CVE-2008-3109,
     CVE-2008-3110, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113,
     CVE-2008-3114, CVE-2008-3115 to the security issues fixed in
     JRE 1.5.0_16."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2008/000044.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(16, 20, 119, 200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi:3.5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2008-10-03");
    flag = 0;
    
    
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1006678")) flag++;
    
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1006361")) flag++;
    
    if (
      esx_check(
        ver           : "ESX 3.0.3",
        patch         : "ESX303-200809401-SG",
        patch_updates : make_list("ESX303-201002201-UG", "ESX303-Update01")
      )
    ) flag++;
    
    if (
      esx_check(
        ver           : "ESX 3.5.0",
        patch         : "ESX350-200809404-SG",
        patch_updates : make_list("ESX350-200911201-UG", "ESX350-201006401-SG", "ESX350-Update04", "ESX350-Update05", "ESX350-Update05a")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 3.5.0",
        patch         : "ESX350-200810215-UG",
        patch_updates : make_list("ESX350-201003403-SG", "ESX350-201203401-SG", "ESX350-Update04", "ESX350-Update05", "ESX350-Update05a")
      )
    ) flag++;
    
    if (esx_check(ver:"ESXi 3.5.0", patch:"ESXe350-200809401-I-SG")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Oval

accepted2010-05-17T04:00:08.609-04:00
classvulnerability
contributors
  • nameMichael Wood
    organizationHewlett-Packard
  • nameJ. Daniel Brown
    organizationDTCC
definition_extensions
  • commentVMWare ESX Server 3.0.3 is installed
    ovaloval:org.mitre.oval:def:6026
  • commentVMWare ESX Server 3.0.2 is installed
    ovaloval:org.mitre.oval:def:5613
  • commentVMWare ESX Server 3.0.1 is installed
    ovaloval:org.mitre.oval:def:5367
descriptionThe CPU hardware emulation for 64-bit guest operating systems in VMware Workstation 6.0.x before 6.0.5 build 109488 and 5.x before 5.5.8 build 108000; Player 2.0.x before 2.0.5 build 109488 and 1.x before 1.0.8; Server 1.x before 1.0.7 build 108231; and ESX 2.5.4 through 3.5 allows authenticated guest OS users to gain additional guest OS privileges by triggering an exception that causes the virtual CPU to perform an indirect jump to a non-canonical address.
familyunix
idoval:org.mitre.oval:def:5929
statusaccepted
submitted2008-10-08T15:10:44.000-05:00
titleESX 2.5.4 through 3.5 allows authenticated guest OS users to gain additional guest OS privileges
version5