Vulnerabilities > CVE-2011-4404 - Configuration vulnerability in VMWare Vcenter Update Manager 4.0/4.1

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
vmware
CWE-16
nessus
exploit available
metasploit

Summary

The default configuration of the HTTP server in Jetty in vSphere Update Manager in VMware vCenter Update Manager 4.0 before Update 4 and 4.1 before Update 2 allows remote attackers to conduct directory traversal attacks and read arbitrary files via unspecified vectors, a related issue to CVE-2009-1523.

Vulnerable Configurations

Part Description Count
Application
Vmware
6

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionVMware Update Manager Directory Traversal. CVE-2009-1523,CVE-2011-4404. Remote exploit for windows platform
idEDB-ID:18138
last seen2016-02-02
modified2011-11-21
published2011-11-21
reporterAlexey Sintsov
sourcehttps://www.exploit-db.com/download/18138/
titleVMware Update Manager Directory Traversal

Metasploit

descriptionThis modules exploits a directory traversal vulnerability in VMWare Update Manager on port 9084. Versions affected by this vulnerability: vCenter Update Manager 4.1 prior to Update 2, vCenter Update Manager 4 Update 4.
idMSF:AUXILIARY/SCANNER/VMWARE/VMWARE_UPDATE_MANAGER_TRAVERSAL
last seen2020-06-04
modified2017-07-24
published2015-06-08
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb
titleVMWare Update Manager 4 Directory Traversal

Nessus

NASL familyCGI abuses
NASL idVMWARE_VCENTER_UPDATE_MGR_VMSA-2011-0014.NASL
descriptionThe version of Jetty web server included with VMware vCenter Update Manager on the remote host has a directory traversal vulnerability. This is a variant of the issue previously addressed by VMware advisory VMSA-2010-0012. The web server runs as SYSTEM by default. A remote, unauthenticated attacker could exploit this to read arbitrary files from the host.
last seen2020-06-01
modified2020-06-02
plugin id56958
published2011-11-28
reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/56958
titleVMware vCenter Update Manager Directory Traversal (VMSA-2011-0014)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(56958);
  script_version("1.15");
  script_cvs_date("Date: 2019/09/24 15:02:54");

  script_cve_id("CVE-2011-4404");
  script_bugtraq_id(50723);
  script_xref(name:"VMSA", value:"2011-0014");
  script_xref(name:"EDB-ID", value:"18138");

  script_name(english:"VMware vCenter Update Manager Directory Traversal (VMSA-2011-0014)");
  script_summary(english:"Attempts a directory traversal");

  script_set_attribute(
    attribute:"synopsis",
    value:
"An application on the remote web server has a directory traversal
vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Jetty web server included with VMware vCenter Update
Manager on the remote host has a directory traversal vulnerability.
This is a variant of the issue previously addressed by VMware advisory
VMSA-2010-0012.

The web server runs as SYSTEM by default.  A remote, unauthenticated
attacker could exploit this to read arbitrary files from the host."
  );
  script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20160412032437/http://dsecrg.com/pages/vul/show.php?id=342");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2011-0014.html");
  script_set_attribute(
    attribute:"solution",
    value:
"Upgrade to vCenter Update Manager 4.1 Update 2 / 4.0 Update 4 or
later."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2011/11/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/11/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/11/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_update_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");

  script_require_ports("Services/www", 9084);
  script_dependencies("vmware_vcenter_update_mgr_detect.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_keys("www/vcenter_update_mgr");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:9084);
install = get_install_from_kb(appname:'vcenter_update_mgr', port:port, exit_on_fail:TRUE);

dir = install['dir'];
file = "..\..\..\jetty\VERSION.txt";
url = dir + "/vci/downloads/.\" + file;
res = http_send_recv3(method:'GET', item:url, port:port, exit_on_fail:TRUE);

match = eregmatch(string:res[2], pattern:'^(jetty-[0-9.]+)');
if (isnull(match)) exit(0, 'The VUM install on port ' + port + ' is not affected.');

if (report_verbosity > 0)
{
  report =
    '\nNessus obtained the web server version :\n' +
    '\n' + match[1] + '\n' +
    '\nThis information was obtained via a directory traversal attack' +
    '\nby making the following request :\n' +
    '\n' + chomp(http_last_sent_request()) + '\n';
  security_hole(port:port, extra:report);
}
else security_hole(port);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/107176/DSECRG-11-042.txt
idPACKETSTORM:107176
last seen2016-12-05
published2011-11-21
reporterAlexey Sintsov
sourcehttps://packetstormsecurity.com/files/107176/VMware-Update-Manager-Directory-Traversal.html
titleVMware Update Manager Directory Traversal

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 50723 CVE ID: CVE-2011-4404 Jetty是一款流行的Java Web服务器。 Jetty Web Server在实现上存在不明细节目录遍历漏洞,可使攻击者查看Web服务器中的任意文件,造成信息泄露 VMWare vCenter Update Manager 4.1 VMWare vCenter Update Manager 4.0 Jetty Jetty Web Server 厂商补丁: Jetty ----- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://jetty.mortbay.org/jetty/index.html
idSSV:24231
last seen2017-11-19
modified2011-11-21
published2011-11-21
reporterRoot
titleJetty Web Server不明细节目录遍历漏洞