Vulnerabilities > CVE-2013-3079 - Code Injection vulnerability in VMWare Vcenter Server Appliance 5.1

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
vmware
CWE-94
critical
nessus

Summary

VMware vCenter Server Appliance (vCSA) 5.1 before Update 1 allows remote authenticated users to execute arbitrary programs with root privileges by leveraging Virtual Appliance Management Interface (VAMI) access.

Vulnerable Configurations

Part Description Count
Application
Vmware
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

NASL familyMisc.
NASL idVMWARE_VCENTER_SERVER_APPLIANCE_VMSA-2013-0006.NASL
descriptionThe version of VMware vCenter Server Appliance installed on the remote host is 5.1 earlier than Update 1, and is, therefore, potentially affected by multiple vulnerabilities : - An authenticated code execution vulnerability exists in the Virtual Appliance Management Interface. (CVE-2013-3079) - The Virtual Appliance Management Interface contains a vulnerability that allows an authenticated, remote attacker to upload files to an arbitrary location. (CVE-2013-3080)
last seen2020-06-01
modified2020-06-02
plugin id67141
published2013-07-03
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/67141
titleVMware vCenter Server Appliance Multiple Vulnerabilities (VMSA-2013-0006)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(67141);
  script_version("1.6");
  script_cvs_date("Date: 2018/11/15 20:50:24");

  script_cve_id("CVE-2013-3079", "CVE-2013-3080");
  script_bugtraq_id(59507, 59509);
  script_xref(name:"VMSA", value:"2013-0006");

  script_name(english:"VMware vCenter Server Appliance Multiple Vulnerabilities (VMSA-2013-0006)");
  script_summary(english:"Checks version of VMware vCenter Server Appliance");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a virtualization appliance installed that is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of VMware vCenter Server Appliance installed on the remote
host is 5.1 earlier than Update 1, and is, therefore, potentially
affected by multiple vulnerabilities :

  - An authenticated code execution vulnerability exists in
    the Virtual Appliance Management Interface.
    (CVE-2013-3079)

  - The Virtual Appliance Management Interface contains a
    vulnerability that allows an authenticated, remote
    attacker to upload files to an arbitrary location.
    (CVE-2013-3080)");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2013-0006.html");
  script_set_attribute(attribute:"solution", value:"Upgrade to VMware vCenter Server Appliance 5.1 Update 1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_server_appliance");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/VMware vCenter Server Appliance/Version", "Host/VMware vCenter Server Appliance/Build");
  script_require_ports("Services/ssh", 22);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("Host/VMware vCenter Server Appliance/Version");
build = get_kb_item_or_exit("Host/VMware vCenter Server Appliance/Build");

if (version =~ '^5\\.1\\.0$' && int(build) < 1065184)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Installed version : ' + version + ' Build ' + build +
      '\n  Fixed version     : 5.1.0 Build 1065184\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_INST_VER_NOT_VULN, 'VMware vCenter Server Appliance', version + ' Build ' + build);

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 59507 CVE(CAN) ID: CVE-2013-3079 VMware vCenter Server可以快速部署虚拟机,并监控物理服务器和虚拟机的性能,可通过单个界面部署、监控和管理虚拟化IT 环境,并确保最佳的服务级别。 vCenter Server Appliance 5.1存在远程代码漏洞。如果一个攻击者经过了身份验证,并且获取了VAMI的访问权,那么就可以以root权限运行现有文件。在默认的vCSA设置中,身份验证局限于root,因为root是唯一定义用户。 0 VMWare vCenter Server 5.x 厂商补丁: VMWare ------ VMWare已经为此发布了一个安全公告(VMSA-2013-0006)以及相应补丁: VMSA-2013-0006:VMware security updates for vCenter Server 链接:http://www.vmware.com/security/advisories/VMSA-2013-0006.html 补丁下载:https://downloads.vmware.com/d/info/datacenter_cloud_infrastructure/vmware_vsphere/5_1 http://www.vmware.com/support/vsphere5/doc/vsphere-vcenter-server-51u1-release-notes.html
idSSV:60775
last seen2017-11-19
modified2013-04-28
published2013-04-28
reporterRoot
titlevCenter Server Appliance 任意代码执行漏洞(CVE-2013-3079)