Vulnerabilities > CVE-2013-3520 - Code Injection vulnerability in VMWare Vcenter Chargeback Manager

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
vmware
CWE-94
nessus
exploit available
metasploit

Summary

VMware vCenter Chargeback Manager (aka CBM) before 2.5.1 does not proper handle uploads, which allows remote attackers to execute arbitrary code via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionVMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload. CVE-2013-3520. Remote exploit for windows platform
idEDB-ID:27046
last seen2016-02-03
modified2013-07-23
published2013-07-23
reportermetasploit
sourcehttps://www.exploit-db.com/download/27046/
titleVMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload

Metasploit

descriptionThis module exploits a code execution flaw in VMware vCenter Chargeback Manager, where the ImageUploadServlet servlet allows unauthenticated file upload. The files are uploaded to the /cbmui/images/ web path, where JSP code execution is allowed. The module has been tested successfully on VMware vCenter Chargeback Manager 2.0.1 on Windows 2003 SP2.
idMSF:EXPLOIT/WINDOWS/HTTP/VMWARE_VCENTER_CHARGEBACK_UPLOAD
last seen2020-06-13
modified2019-08-02
published2013-07-18
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3520
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb
titleVMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload

Nessus

NASL familyWindows
NASL idVMWARE_VCENTER_CHARGEBACK_MANAGER_251.NASL
descriptionThe version of VMware vCenter Chargeback Manager installed on the remote Windows host is potentially affected by a remote code execution vulnerability due to a flaw in the handling of file uploads. By exploiting this flaw, a remote, unauthenticated attacker could execute arbitrary code subject to the privileges of the user running the application.
last seen2020-06-01
modified2020-06-02
plugin id66897
published2013-06-14
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/66897
titleVMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(66897);
  script_version("1.8");
  script_cvs_date("Date: 2019/11/27");

  script_cve_id("CVE-2013-3520");
  script_bugtraq_id(60484);
  script_xref(name:"EDB-ID", value:"27046");
  script_xref(name:"VMSA", value:"2013-0008");

  script_name(english:"VMware vCenter Chargeback Manager Remote Code Execution (VMSA-2013-0008)");
  script_summary(english:"Checks version of VMware vCenter Chargeback Manager");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application installed that is
potentially affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of VMware vCenter Chargeback Manager installed on the
remote Windows host is potentially affected by a remote code execution
vulnerability due to a flaw in the handling of file uploads.  By
exploiting this flaw, a remote, unauthenticated attacker could execute
arbitrary code subject to the privileges of the user running the
application.");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-147/");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2013-0008.html");
  script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2013/000217.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware vCenter Chargeback Manager 2.5.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-3520");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_chargeback_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vcenter_chargeback_manager_installed.nasl", "smb_enum_services.nasl");
  script_require_keys("SMB/VMware vCenter Chargeback Manager/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smb_func.inc");

app = 'VMware vCenter Chargeback Manager';
port = kb_smb_transport();
version = get_kb_item_or_exit('SMB/'+app+'/Version');
path = get_kb_item_or_exit('SMB/'+app+'/Path');

status = get_kb_item_or_exit('SMB/svc/vCenterCBtomcat');
if (status != SERVICE_ACTIVE)
  exit(0, 'The '+app+' service is installed but not active.');

if (ver_compare(ver:version, fix:'2.5.1', strict:FALSE) < 0)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : 2.5.1.0\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/122509/vmware_vcenter_chargeback_upload.rb.txt
idPACKETSTORM:122509
last seen2016-12-05
published2013-07-23
reporterAndrea Micalizzi
sourcehttps://packetstormsecurity.com/files/122509/VMware-vCenter-Chargeback-Manager-ImageUploadServlet-Arbitrary-File-Upload.html
titleVMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload