Vulnerabilities > CVE-2016-2076 - Improper Authentication vulnerability in VMWare products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
vmware
CWE-287
nessus

Summary

Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web site.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyMisc.
    NASL idVMWARE_VCENTER_VMSA-2016-0004.NASL
    descriptionThe version of VMware vCenter Server installed on the remote host is 5.5.x prior to 5.5u3d or 6.0.x prior to 6.0u2. It is, therefore, affected by a flaw in the VMware Client Integration Plugin due to a failure to handle session content in a secure manner. A remote attacker can exploit this, by convincing a user to visit a malicious web page, to conduct a session hijacking attack. It can also be exploited to carry out a man-in-the-middle attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id90710
    published2016-04-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90710
    titleVMware vCenter Server 5.5.x < 5.5u3d / 6.0.x < 6.0u2 Client Integration Plugin Session Hijacking (VMSA-2016-0004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90710);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id("CVE-2016-2076");
      script_xref(name:"VMSA", value:"2016-0004");
    
      script_name(english:"VMware vCenter Server 5.5.x < 5.5u3d / 6.0.x < 6.0u2 Client Integration Plugin Session Hijacking (VMSA-2016-0004)");
      script_summary(english:"Checks the version of VMware vCenter.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A virtualization management application installed on the remote host
    is affected by a session hijacking vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of VMware vCenter Server installed on the remote host is
    5.5.x prior to 5.5u3d or 6.0.x prior to 6.0u2. It is, therefore,
    affected by a flaw in the VMware Client Integration Plugin due to a
    failure to handle session content in a secure manner. A remote
    attacker can exploit this, by convincing a user to visit a malicious
    web page, to conduct a session hijacking attack. It can also be
    exploited to carry out a man-in-the-middle attack.");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2016-0004.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to VMware vCenter Server version 5.5u3d (5.5.0 build-3721164)
    / 6.0u2 (6.0.0 build-3634788) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2076");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/26");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("vmware_vcenter_detect.nbin");
      script_require_keys("Host/VMware/vCenter", "Host/VMware/version", "Host/VMware/release");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    port = get_kb_item_or_exit("Host/VMware/vCenter");
    version = get_kb_item_or_exit("Host/VMware/version");
    release = get_kb_item_or_exit("Host/VMware/release");
    
    # Extract and verify the build number
    build = ereg_replace(pattern:'^VMware vCenter Server [0-9\\.]+ build-([0-9]+)$', string:release, replace:"\1");
    if (build !~ '^[0-9]+$') exit(1, 'Failed to extract the build number from the release string.');
    
    release = release - 'VMware vCenter Server ';
    fixversion = NULL;
    
    # Check version and build numbers
    # only 5.5u3a, 5.5u3b and 5.5u3c are affected
    # 5.5u3a is build 3142196
    if (version =~ '^VMware vCenter 5\\.5$' && (int(build) < 3721164) && (int(build) >= 3142196)) fixversion = '5.5.0 build-3721164';
    else if (version =~ '^VMware vCenter 6\\.0$' && int(build) < 3634788) fixversion = '6.0.0 build-3634788';
    else audit(AUDIT_LISTEN_NOT_VULN, 'VMware vCenter', port, release);
    
    report = report_items_str(
      report_items:make_array(
        "Installed version", release,
        "Fixed version", fixversion
      ),
      ordered_fields:make_list("Installed version", "Fixed version")
    );
    security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
    
  • NASL familyMisc.
    NASL idVMWARE_VCLOUD_DIRECTOR_VMSA-2016-0004.NASL
    descriptionThe version of VMware vCloud Director installed on the remote host is 5.5.x prior to 5.5.6. It is, therefore, affected by a flaw in the VMware Client Integration Plugin due to a failure to handle session content in a secure manner. A remote attacker can exploit this, by convincing a user to visit a malicious web page, to conduct a session hijacking attack. It can also be exploited to carry out a man-in-the-middle attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id90711
    published2016-04-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90711
    titleVMware vCloud Director 5.5.x < 5.5.6 Client Integration Plugin Session Hijacking (VMSA-2016-0004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90711);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id("CVE-2016-2076");
      script_xref(name:"VMSA", value:"2016-0004");
    
      script_name(english:"VMware vCloud Director 5.5.x < 5.5.6 Client Integration Plugin Session Hijacking (VMSA-2016-0004)");
      script_summary(english:"Checks the version of VMware vCloud Director.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A virtualization appliance installed on the remote host is affected by
    a session hijacking vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of VMware vCloud Director installed on the remote host is
    5.5.x prior to 5.5.6. It is, therefore, affected by a flaw in the
    VMware Client Integration Plugin due to a failure to handle session
    content in a secure manner. A remote attacker can exploit this, by
    convincing a user to visit a malicious web page, to conduct a session
    hijacking attack. It can also be exploited to carry out a
    man-in-the-middle attack.");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2016-0004.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to VMware vCloud Director version 5.5.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2076");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/26");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcloud_director");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("vmware_vcloud_director_installed.nbin");
      script_require_keys("Host/VMware vCloud Director/Version", "Host/VMware vCloud Director/Build");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("Host/VMware vCloud Director/Version");
    build = get_kb_item_or_exit("Host/VMware vCloud Director/Build");
    
    port = 0;
    vuln_ver = "5.5.5";
    fixed_ver_string = "5.5.6 Build 3764659";
    
    if (version != vuln_ver)
      audit(AUDIT_INST_VER_NOT_VULN, 'VMware vCloud Director', version + ' Build ' + build);
    
    report = report_items_str(
      report_items:make_array(
        "Installed version", version + ' Build ' + build,
        "Fixed version", fixed_ver_string
      ),
      ordered_fields:make_list("Installed version", "Fixed version")
    );
    security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);