Vulnerabilities > CVE-2012-1518 - Permissions, Privileges, and Access Controls vulnerability in VMWare products

047910
CVSS 8.3 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
low complexity
vmware
CWE-264
nessus

Summary

VMware Workstation 8.x before 8.0.2, VMware Player 4.x before 4.0.2, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 use an incorrect ACL for the VMware Tools folder, which allows guest OS users to gain guest OS privileges via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyWindows
    NASL idVMWARE_WORKSTATION_PRIV_ESC_VMSA_2012_0007.NASL
    descriptionThe VMware Workstation installation detected on the remote host is 8.x earlier than 8.0.2 and thus is potentially affected by a local privilege escalation vulnerability because the access control list of the VMware Tools folder is incorrectly set. By exploiting this issue, a local attacker could elevate his privileges on Windows-based Guest Operating Systems.
    last seen2020-06-01
    modified2020-06-02
    plugin id58794
    published2012-04-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58794
    titleVMware Products Local Privilege Escalation (VMSA-2012-0007)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(58794);
      script_version("1.8");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2012-1518");
      script_bugtraq_id(53006);
      script_xref(name:"VMSA", value:"2012-0007");
    
      script_name(english:"VMware Products Local Privilege Escalation (VMSA-2012-0007)");
      script_summary(english:"Checks vulnerable versions of VMware products");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a virtualization application affected by a local
    privilege escalation vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The VMware Workstation installation detected on the remote host is
    8.x earlier than 8.0.2 and thus is potentially affected by a local 
    privilege escalation vulnerability because the access control list of
    the VMware Tools folder is incorrectly set.
    
    By exploiting this issue, a local attacker could elevate his privileges
    on Windows-based Guest Operating Systems.");
    
      script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2012-0007.html");
      script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2012/000172.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to VMware Workstation 8.0.2 or later.
    
    In addition to patching, VMware Tools must be updated on all non-
    Windows guest VMs in order to completely mitigate the
    vulnerability.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/19");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:workstation");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("vmware_workstation_detect.nasl");
      script_require_keys("SMB/Registry/Enumerated", "VMware/Workstation/Version");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    include("audit.inc");
    
    
    version = get_kb_item_or_exit("VMware/Workstation/Version");
    fix = '8.0.2';
    
    if (version =~ '^8\\.' && ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
    {
      port = kb_smb_transport();
      if (report_verbosity > 0)
      {
        report += 
          '\n  Installed version : '+version+
          '\n  Fixed version     : ' + fix + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "VMware Workstation", version);
    
    
  • NASL familyMisc.
    NASL idVMWARE_ESXI_5_0_BUILD_608089_REMOTE.NASL
    descriptionThe remote VMware ESXi 5.0 host is affected by multiple vulnerabilities : - A denial of service vulnerability exists in the big2_toUtf8() function in file lib/xmltok.c in the libexpat library. A remote attacker can exploit this, via an XML document having malformed UTF-8 sequences, to cause a buffer over-read, thus crashing the application. (CVE-2009-3560) - A denial of service vulnerability exists in the updatePosition() function in file lib/xmltok.c in the libexpat library. A remote attacker can exploit this, via an XML document having malformed UTF-8 sequences, to cause a buffer over-read, thus crashing the application. (CVE-2009-3720) - An integer overflow condition exists in the BZ2_decompress() function in file decompress.c in the bzip2 and libbzip2 library. A remote attacker can exploit this, via a crafted compressed file, to cause a denial of service or the execution of arbitrary code. (CVE-2010-0405) - A denial of service vulnerability exists in the audioop module due to multiple integer overflows conditions in file audioop.c. A remote attacker can exploit this, via a large fragment or argument, to cause a buffer overflow, resulting in an application crash. (CVE-2010-1634) - A denial of service vulnerability exists in the audioop module due to a failure to verify the relationships between size arguments and byte string length. A remote attacker can exploit this, via crafted arguments, to cause memory corruption, resulting in an application crash. (CVE-2010-2089) - A flaw exists in the urllib and urllib2 modules due to processing Location headers that specify redirection to a file. A remote attacker can exploit this, via a crafted URL, to gain sensitive information or cause a denial of service. (CVE-2011-1521) - A privilege escalation vulnerability exists due to an incorrect ACL being used for the VMware Tools folder. An attacker on an adjacent network with access to a guest operating system can exploit this to gain elevated privileges on the guest operating system. (CVE-2012-1518)
    last seen2020-06-01
    modified2020-06-02
    plugin id70881
    published2013-11-13
    reporterThis script is (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70881
    titleESXi 5.0 < Build 608089 Multiple Vulnerabilities (remote check)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0007_REMOTE.NASL
    descriptionThe remote ESX/ESXi host is missing a security-related patch. It is, therefore, affected by a privilege escalation vulnerability due to the use of an incorrect Access Control List (ACL) for the VMware Tools folder. An adjacent attacker can exploit this to gain elevated privileges on Windows-based guest operating systems.
    last seen2020-06-01
    modified2020-06-02
    plugin id89108
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89108
    titleVMware ESX / ESXi Tools Folder Incorrect ACL Privilege Escalation (VMSA-2012-0007) (remote check)
  • NASL familyWindows
    NASL idVMWARE_PLAYER_PRIV_ESC_VMSA_2012_0007.NASL
    descriptionThe VMware Player installation detected on the remote host is 4.0.x earlier than 4.0.2 and thus is potentially affected by a local privilege escalation vulnerability because the access control list of the VMware Tools folder is incorrectly set. By exploiting this issue, a local attacker could elevate his privileges on Windows-based Guest Operating Systems.
    last seen2020-06-01
    modified2020-06-02
    plugin id58793
    published2012-04-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58793
    titleVMware Player Local Privilege Escalation (VMSA-2012-0007)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0007.NASL
    descriptiona. VMware Tools Incorrect Folder Permissions Privilege Escalation The access control list of the VMware Tools folder is incorrectly set. Exploitation of this issue may lead to local privilege escalation on Windows-based Guest Operating Systems. VMware would like to thank Tavis Ormandy for reporting this issue to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-1518 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id58744
    published2012-04-13
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58744
    titleVMSA-2012-0007 : VMware hosted products and ESXi/ESX patches address privilege escalation
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FUSION_4_1_2.NASL
    descriptionThe version of VMware Fusion 4.x installed on the Mac OS X host is earlier than 4.1.2. As such, it is reportedly affected by a local privilege escalation vulnerability because the access control list of the VMware Tools folder is incorrectly set. By exploiting this issue, a local attacker could elevate his privileges on Windows-based Guest Operating Systems.
    last seen2020-06-01
    modified2020-06-02
    plugin id58792
    published2012-04-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58792
    titleVMware Fusion 4.x < 4.1.2 (VMSA-2012-0007)

Oval

accepted2013-07-29T04:00:46.976-04:00
classvulnerability
contributors
nameMaria Kedovskaya
organizationALTX-SOFT
definition_extensions
  • commentVMware Workstation is installed
    ovaloval:org.mitre.oval:def:16277
  • commentVMware Workstation is installed
    ovaloval:org.mitre.oval:def:16277
  • commentVMware Player is installed
    ovaloval:org.mitre.oval:def:17194
  • commentVMware Player is installed
    ovaloval:org.mitre.oval:def:17194
descriptionVMware Workstation 8.x before 8.0.2, VMware Player 4.x before 4.0.2, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 use an incorrect ACL for the VMware Tools folder, which allows guest OS users to gain guest OS privileges via unspecified vectors.
familywindows
idoval:org.mitre.oval:def:16745
statusaccepted
submitted2013-06-20T10:26:26.748+04:00
titleVMware hosted products address privilege escalation
version7

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 53006 CVE ID: CVE-2012-1518 VMware是一个“虚拟PC”软件,它使你可以在一台机器上同时运行二个或更多Windows、DOS、LINUX系统。 多个VMware产品在实现中存在本地权限提升漏洞,可被恶意用户利用以提升的权限在Windows客户端操作系统上执行任意代码。 0 VMWare VMWare Workstation 8.0.1 VMWare Player 4.0.1 VMWare Fusion 4.1.1 VMWare ESX 4.1 VMWare ESX 4.0 VMWare ESX 3.5 VMWare ESXi 5.0 VMWare ESXi 4.1 VMWare ESXi 4.0 VMWare ESXi 3.5 厂商补丁: VMWare ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.vmware.com/security/
idSSV:60065
last seen2017-11-19
modified2012-04-16
published2012-04-16
reporterRoot
titleVMware多个产品本地权限提升漏洞