Vulnerabilities > CVE-2015-1044 - Denial Of Service vulnerability in VMWare Esxi, Player and Workstation

047910
CVSS 3.3 - LOW
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
low complexity
vmware
nessus

Summary

vmware-authd (aka the Authorization process) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allows attackers to cause a host OS denial of service via unspecified vectors.

Nessus

  • NASL familyGeneral
    NASL idVMWARE_WORKSTATION_LINUX_VMSA_2015_0001.NASL
    descriptionThe version of VMware Workstation installed on the remote host is version 10.x prior to 10.0.5. It is, therefore, affected by the following vulnerabilities : - An unspecified flaw exists that allows a local attacker to escalate privileges or cause a denial of service via an arbitrary write to a file. (CVE-2014-8370) - An input validation error exists in the Host Guest File System (HGFS) that allows a local attacker to cause a denial of service of the guest operating system. (CVE-2015-1043) - An input validation error exists in the VMware Authorization process (vmware-authd) that allows a remote attacker to cause a denial of service of the host operating system. (CVE-2015-1044)
    last seen2020-06-01
    modified2020-06-02
    plugin id81186
    published2015-02-05
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81186
    titleVMware Workstation 10.x < 10.0.5 Multiple Vulnerabilities (VMSA-2015-0001) (Linux)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81186);
      script_version("1.6");
      script_cvs_date("Date: 2018/08/06 14:03:14");
    
      script_cve_id("CVE-2014-8370", "CVE-2015-1043", "CVE-2015-1044");
      script_bugtraq_id(72336, 72337, 72338);
      script_xref(name:"VMSA", value:"2015-0001");
    
      script_name(english:"VMware Workstation 10.x < 10.0.5 Multiple Vulnerabilities (VMSA-2015-0001) (Linux)");
      script_summary(english:"Checks VMware Workstation version");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a virtualization application that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of VMware Workstation installed on the remote host is
    version 10.x prior to 10.0.5. It is, therefore, affected by the
    following vulnerabilities :
    
      - An unspecified flaw exists that allows a local attacker
        to escalate privileges or cause a denial of service
        via an arbitrary write to a file. (CVE-2014-8370)
    
      - An input validation error exists in the Host Guest File
        System (HGFS) that allows a local attacker to cause a
        denial of service of the guest operating system.
        (CVE-2015-1043)
    
      - An input validation error exists in the VMware
        Authorization process (vmware-authd) that allows a
        remote attacker to cause a denial of service of the host
        operating system. (CVE-2015-1044)");
      # http://lists.vmware.com/pipermail/security-announce/2015/000286.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3bded33c");
      script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2015-0001.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to VMware Workstation 10.0.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:workstation");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"General");
    
      script_dependencies("vmware_workstation_linux_installed.nbin");
      script_exclude_keys("SMB/Registry/Enumerated");
      script_require_keys("Host/VMware Workstation/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    if (get_kb_item("SMB/Registry/Enumerated")) audit(AUDIT_OS_NOT, "Linux", "Windows");
    
    version = get_kb_item_or_exit("Host/VMware Workstation/Version");
    fixed = '10.0.5';
    
    # 10.x < 10.0.5
    if (
      ver_compare(ver:version, fix:'10.0.0', strict:FALSE) >= 0 &&
      ver_compare(ver:version, fix:fixed, strict:FALSE) == -1
    )
    {
      if (report_verbosity > 0)
      {
        report +=
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed +
          '\n';
        security_warning(port:0, extra:report);
      }
      else security_warning(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "VMware Workstation", version);
    
  • NASL familyWindows
    NASL idVMWARE_WORKSTATION_MULTIPLE_VMSA_2015_0001.NASL
    descriptionThe version of VMware Workstation installed on the remote Windows host is 10.x prior to 10.0.5. It is, therefore, affected by multiple vulnerabilities : - An unspecified flaw exists that allows a local attacker to escalate privileges or cause a denial of service via an arbitrary write to a file. (CVE-2014-8370) - An input validation error exists in the Host Guest File System (HGFS) that allows a local attacker to cause a denial of service of the guest operating system. (CVE-2015-1043) - An input validation error exists in the VMware Authorization process (vmware-authd) that allows a remote attacker to cause a denial of service of the host operating system. (CVE-2015-1044) - A denial of service vulnerability exists due to improper validation of user-supplied input to a remote procedure call (RPC) command. An unauthenticated, remote attacker can exploit this, via a crafted command, to crash the host or guest operating systems. (CVE-2015-2341)
    last seen2020-06-01
    modified2020-06-02
    plugin id81187
    published2015-02-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81187
    titleVMware Workstation 10.x < 10.0.5 Multiple Vulnerabilities (VMSA-2015-0001 / VMSA-2015-0004) (Windows)
  • NASL familyMisc.
    NASL idVMWARE_ESXI_5_5_BUILD_2352327_REMOTE.NASL
    descriptionThe remote VMware ESXi host is version 5.5 prior to build 2352327. It is, therefore, affected by the following vulnerabilities : - An error exists related to DTLS SRTP extension handling and specially crafted handshake messages that can allow denial of service attacks via memory leaks. (CVE-2014-3513) - An error exists related to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. A man-in-the-middle attacker can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. This is also known as the
    last seen2020-06-01
    modified2020-06-02
    plugin id81085
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81085
    titleESXi 5.5 < Build 2352327 Multiple Vulnerabilities (remote check) (POODLE)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2015-0001.NASL
    descriptiona. VMware ESXi, Workstation, Player, and Fusion host privilege escalation vulnerability VMware ESXi, Workstation, Player and Fusion contain an arbitrary file write issue. Exploitation this issue may allow for privilege escalation on the host. The vulnerability does not allow for privilege escalation from the guest Operating System to the host or vice-versa. This means that host memory can not be manipulated from the Guest Operating System. Mitigation For ESXi to be affected, permissions must have been added to ESXi (or a vCenter Server managing it) for a virtual machine administrator role or greater. VMware would like to thank Shanon Olsson for reporting this issue to us through JPCERT. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2014-8370 to this issue. b. VMware Workstation, Player, and Fusion Denial of Service vulnerability VMware Workstation, Player, and Fusion contain an input validation issue in the Host Guest File System (HGFS). This issue may allow for a Denial of Service of the Guest Operating system. VMware would like to thank Peter Kamensky from Digital Security for reporting this issue to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-1043 to this issue. c. VMware ESXi, Workstation, and Player Denial of Service vulnerability VMware ESXi, Workstation, and Player contain an input validation issue in VMware Authorization process (vmware-authd). This issue may allow for a Denial of Service of the host. On VMware ESXi and on Workstation running on Linux the Denial of Service would be partial. VMware would like to thank Dmitry Yudin @ret5et for reporting this issue to us through HP
    last seen2020-06-01
    modified2020-06-02
    plugin id81079
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81079
    titleVMSA-2015-0001 : VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (POODLE)
  • NASL familyGeneral
    NASL idVMWARE_PLAYER_LINUX_VMSA_2015_0001.NASL
    descriptionThe version of VMware Player installed on the remote host is version 6.x prior to 6.0.5. It is, therefore, affected by the following vulnerabilities : - An unspecified flaw exists that allows a local attacker to escalate privileges or cause a denial of service via an arbitrary write to a file. (CVE-2014-8370) - An input validation error exists in the Host Guest File System (HGFS) that allows a local attacker to cause a denial of service of the guest operating system. (CVE-2015-1043) - An input validation error exists in the VMware Authorization process (vmware-authd) that allows a remote attacker to cause a denial of service of the host operating system. (CVE-2015-1044)
    last seen2020-06-01
    modified2020-06-02
    plugin id81184
    published2015-02-05
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81184
    titleVMware Player 6.x < 6.0.5 Multiple Vulnerabilities (VMSA-2015-0001) (Linux)
  • NASL familyWindows
    NASL idVMWARE_PLAYER_MULTIPLE_VMSA_2015-0001.NASL
    descriptionThe version of VMware Player installed on the remote host is version 6.x prior to 6.0.5. It is, therefore, affected by the following vulnerabilities : - An unspecified flaw exists that allows a local attacker to escalate privileges or cause a denial of service via an arbitrary write to a file. (CVE-2014-8370) - An input validation error exists in the Host Guest File System (HGFS) that allows a local attacker to cause a denial of service of the guest operating system. (CVE-2015-1043) - An input validation error exists in the VMware Authorization process (vmware-authd) that allows a remote attacker to cause a denial of service of the host operating system. (CVE-2015-1044)
    last seen2020-06-01
    modified2020-06-02
    plugin id81185
    published2015-02-05
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81185
    titleVMware Player 6.x < 6.0.5 Multiple Vulnerabilities (VMSA-2015-0001) (Windows)
  • NASL familyMisc.
    NASL idVMWARE_ESXI_5_1_BUILD_1743201_REMOTE.NASL
    descriptionThe remote VMware ESXi host is version 5.1 prior to build 1743201. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the monlist feature in NTP. A remote attacker can exploit this flaw, using a specially crafted packet to load the query function in monlist, to conduct a distributed denial of service attack. (CVE-2013-5211) - An unspecified privilege escalation vulnerability exists that allows an attacker to gain host OS privileges or cause a denial of service condition by modifying a configuration file. (CVE-2014-8370) - A flaw exists in the VMware Authorization process (vmware-authd) due to improper validation of user-supplied input. A remote attacker can exploit this to cause a denial of service condition. (CVE-2015-1044)
    last seen2020-06-01
    modified2020-06-02
    plugin id81084
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81084
    titleESXi 5.1 < Build 1743201 Multiple Vulnerabilities (remote check)