Vulnerabilities > CVE-2012-1512 - Cross-Site Scripting vulnerability in VMWare Vsphere 5.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
vmware
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in the internal browser in vSphere Client in VMware vSphere 4.1 before Update 2 and 5.0 before Update 1 allows remote attackers to inject arbitrary web script or HTML via a crafted log-file entry.

Vulnerable Configurations

Part Description Count
Application
Vmware
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0005.NASL
    descriptiona. VMware Tools Display Driver Privilege Escalation The VMware XPDM and WDDM display drivers contain buffer overflow vulnerabilities and the XPDM display driver does not properly check for NULL pointers. Exploitation of these issues may lead to local privilege escalation on Windows-based Guest Operating Systems. VMware would like to thank Tarjei Mandt for reporting theses issues to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2012-1509 (XPDM buffer overrun), CVE-2012-1510 (WDDM buffer overrun) and CVE-2012-1508 (XPDM null pointer dereference) to these issues. Note: CVE-2012-1509 doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id58362
    published2012-03-16
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58362
    titleVMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2012-0005. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58362);
      script_version("1.52");
      script_cvs_date("Date: 2019/09/24 15:02:54");
    
      script_cve_id("CVE-2010-0405", "CVE-2011-3190", "CVE-2011-3375", "CVE-2011-3389", "CVE-2011-3546", "CVE-2011-3547", "CVE-2011-3554", "CVE-2012-0022", "CVE-2012-1508", "CVE-2012-1510", "CVE-2012-1512");
      script_bugtraq_id(43331, 49353, 49778, 50211, 50215, 50216, 50218, 50220, 50223, 50224, 50226, 50229, 50231, 50234, 50236, 50237, 50239, 50242, 50243, 50246, 50248, 50250, 51447, 52525);
      script_xref(name:"VMSA", value:"2012-0005");
      script_xref(name:"IAVB", value:"2010-B-0083");
    
      script_name(english:"VMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESXi / ESX host is missing one or more
    security-related patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "a. VMware Tools Display Driver Privilege Escalation
    
     The VMware XPDM and WDDM display drivers contain buffer overflow
     vulnerabilities and the XPDM display driver does not properly
     check for NULL pointers. Exploitation of these issues may lead
     to local privilege escalation on Windows-based Guest Operating
     Systems.
    
     VMware would like to thank Tarjei Mandt for reporting theses
     issues to us.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the names CVE-2012-1509 (XPDM buffer overrun),
     CVE-2012-1510 (WDDM buffer overrun) and CVE-2012-1508 (XPDM null
     pointer dereference) to these issues.
    
     Note: CVE-2012-1509 doesn't affect ESXi and ESX.
    
    b. vSphere Client internal browser input validation vulnerability
    
     The vSphere Client has an internal browser that renders html
     pages from log file entries. This browser doesn't properly
     sanitize input and may run script that is introduced into the
     log files. In order for the script to run, the user would need
     to open an individual, malicious log file entry. The script
     would run with the permissions of the user that runs the vSphere
     Client.
    
     VMware would like to thank Edward Torkington for reporting this
     issue to us.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2012-1512 to this issue.
    
     In order to remediate the issue, the vSphere Client of the
     vSphere 5.0 Update 1 release or the vSphere 4.1 Update 2 release
     needs to be installed. The vSphere Clients that come with
     vSphere 4.0 and vCenter Server 2.5 are not affected.
    
    c. vCenter Orchestrator Password Disclosure
    
     The vCenter Orchestrator (vCO) Web Configuration tool reflects
     back the vCenter Server password as part of the webpage. This
     might allow the logged-in vCO administrator to retrieve the
     vCenter Server password.
    
     VMware would like to thank Alexey Sintsov from Digital Security
     Research Group for reporting this issue to us.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2012-1513 to this issue.
    
    d. vShield Manager Cross-Site Request Forgery vulnerability
    
     The vShield Manager (vSM) interface has a Cross-Site Request
     Forgery vulnerability. If an attacker can convince an
     authenticated user to visit a malicious link, the attacker may
     force the victim to forward an authenticated request to the
     server.
    
     VMware would like to thank Frans Pehrson of Xxor AB
     (www.xxor.se<http://www.xxor.se>) and Claudio Criscione for independently reporting
     this issue to us
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2012-1514 to this issue.
    
    e. vCenter Update Manager, Oracle (Sun) JRE update 1.6.0_30
    
     Oracle (Sun) JRE is updated to version 1.6.0_30, which addresses
     multiple security issues that existed in earlier releases of
     Oracle (Sun) JRE.
    
     Oracle has documented the CVE identifiers that are addressed in
     JRE 1.6.0_29 and JRE 1.6.0_30 in the Oracle Java SE Critical
     Patch Update Advisory of October 2011. The References section
     provides a link to this advisory.
    
    f. vCenter Server Apache Tomcat update 6.0.35
    
     Apache Tomcat has been updated to version 6.0.35 to address
     multiple security issues.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the names CVE-2011-3190, CVE-2011-3375,
     CVE-2011-4858, and CVE-2012-0022 to these issues.
    
    
    g. ESXi update to third-party component bzip2
    
     The bzip2 library is updated to version 1.0.6, which resolves a
     security issue.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2010-0405 to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2012/000198.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi:4.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/16");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2012-03-15");
    flag = 0;
    
    
    if (
      esx_check(
        ver           : "ESX 4.0",
        patch         : "ESX400-201110401-SG",
        patch_updates : make_list("ESX400-201111201-SG", "ESX400-201203401-SG", "ESX400-201205401-SG", "ESX400-201206401-SG", "ESX400-201209401-SG", "ESX400-201302401-SG", "ESX400-201305401-SG", "ESX400-201310401-SG", "ESX400-201404401-SG", "ESX400-Update04")
      )
    ) flag++;
    
    if (
      esx_check(
        ver           : "ESX 4.1",
        patch         : "ESX410-201110201-SG",
        patch_updates : make_list("ESX410-201201401-SG", "ESX410-201204401-SG", "ESX410-201205401-SG", "ESX410-201206401-SG", "ESX410-201208101-SG", "ESX410-201211401-SG", "ESX410-201301401-SG", "ESX410-201304401-SG", "ESX410-201307401-SG", "ESX410-201312401-SG", "ESX410-201404401-SG", "ESX410-Update02", "ESX410-Update03")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.1",
        patch         : "ESX410-201208101-SG",
        patch_updates : make_list("ESX410-201211401-SG", "ESX410-201301401-SG", "ESX410-201304401-SG", "ESX410-201307401-SG", "ESX410-201312401-SG", "ESX410-201404401-SG", "ESX410-Update03")
      )
    ) flag++;
    
    if (
      esx_check(
        ver           : "ESXi 4.1",
        patch         : "ESXi410-201110202-UG",
        patch_updates : make_list("ESXi410-Update02", "ESXi410-Update03")
      )
    ) flag++;
    
    if (esx_check(ver:"ESXi 5.0", vib:"VMware:esx-base:5.0.0-0.10.608089")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0005_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Tomcat - bzip2 library - JRE - WDDM display driver - XPDM display driver
    last seen2020-06-01
    modified2020-06-02
    plugin id89106
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89106
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89106);
      script_version("1.10");
      script_cvs_date("Date: 2018/09/06 14:40:26");
    
      script_cve_id(
        "CVE-2010-0405",
        "CVE-2011-3190",
        "CVE-2011-3375",
        "CVE-2011-3389",
        "CVE-2011-3516",
        "CVE-2011-3521",
        "CVE-2011-3544",
        "CVE-2011-3545",
        "CVE-2011-3546",
        "CVE-2011-3547",
        "CVE-2011-3548",
        "CVE-2011-3549",
        "CVE-2011-3550",
        "CVE-2011-3551",
        "CVE-2011-3552",
        "CVE-2011-3553",
        "CVE-2011-3554",
        "CVE-2011-3555",
        "CVE-2011-3556",
        "CVE-2011-3557",
        "CVE-2011-3558",
        "CVE-2011-3560",
        "CVE-2011-3561",
        "CVE-2012-0022",
        "CVE-2012-1508",
        "CVE-2012-1510",
        "CVE-2012-1512"
      );
      script_bugtraq_id(
        43331,
        49353,
        49778,
        50118,
        50211,
        50215,
        50216,
        50218,
        50220,
        50223,
        50224,
        50226,
        50229,
        50231,
        50234,
        50236,
        50237,
        50239,
        50242,
        50243,
        50246,
        50248,
        50250,
        51442,
        51447,
        52524,
        52525
      );
      script_xref(name:"VMSA", value:"2012-0005");
      script_xref(name:"IAVB", value:"2010-B-0083");
      script_xref(name:"CERT", value:"864643");
      script_xref(name:"EDB-ID", value:"18171");
    
      script_name(english:"VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check)");
      script_summary(english:"Checks the remote ESX/ESXi host's version and build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote VMware ESXi / ESX host is missing a security-related patch.");
      script_set_attribute(attribute:"description", value:
    "The remote VMware ESX / ESXi host is missing a security-related patch.
    It is, therefore, affected by multiple vulnerabilities, including
    remote code execution vulnerabilities, in the following components :
    
      - Apache Tomcat
      - bzip2 library
      - JRE
      - WDDM display driver
      - XPDM display driver");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2012-0005.html");
      # http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3fed43a3");
      script_set_attribute(attribute:"see_also", value:"https://www.imperialviolet.org/2011/09/23/chromeandbeast.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java RMI Server Insecure Default Configuration Java Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi");
    
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Misc.");
    
      script_dependencies("vmware_vsphere_detect.nbin");
      script_require_keys("Host/VMware/version", "Host/VMware/release");
      script_require_ports("Host/VMware/vsphere");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    ver = get_kb_item_or_exit("Host/VMware/version");
    rel = get_kb_item_or_exit("Host/VMware/release");
    port = get_kb_item_or_exit("Host/VMware/vsphere");
    
    esx = "ESX/ESXi";
    
    extract = eregmatch(pattern:"^(ESXi?) (\d\.\d).*$", string:ver);
    if (isnull(extract))
      audit(AUDIT_UNKNOWN_APP_VER, esx);
    else
    {
      esx = extract[1];
      ver = extract[2];
    }
    
    product = "VMware " + esx;
    
    # fix builds
    fixes = make_array(
      "ESX 4.0",  480973,
      "ESXi 4.0", 480973,
      "ESX 4.1",  800380,
      "ESXi 4.1", 502767,
      "ESXi 5.0", 623860
    );
    
    # security-only fix builds
    sec_only_builds = make_array(
      "ESX 4.1",  811144,
      "ESXi 5.0", 608089
    );
    
    key = esx + ' ' + ver;
    fix = NULL;
    fix = fixes[key];
    sec_fix = NULL;
    sec_fix = sec_only_builds[key];
    
    bmatch = eregmatch(pattern:'^VMware ESXi?.*build-([0-9]+)$', string:rel);
    if (empty_or_null(bmatch))
      audit(AUDIT_UNKNOWN_BUILD, product, ver);
    
    build = int(bmatch[1]);
    
    if (!fix)
      audit(AUDIT_INST_VER_NOT_VULN, product, ver, build);
    
    if (build < fix && build != sec_fix)
    {
      # if there is a security fix
      if (sec_fix)
        fix = fix + " / " + sec_fix;
    
      # properly spaced label
      if ("ESXi" >< esx) ver_label = ' version    : ';
      else ver_label = ' version     : ';
      report = '\n  ' + esx + ver_label + ver +
               '\n  Installed build : ' + build +
               '\n  Fixed build     : ' + fix +
               '\n';
      security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
    }
    else
      audit(AUDIT_INST_VER_NOT_VULN, product, ver, build);