Vulnerabilities > CVE-2020-3944 - Improper Authentication vulnerability in VMWare Vrealize Operations 6.6.0/6.7.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
vmware
CWE-287
nessus

Summary

vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6.x prior to 6.6.1) has an improper trust store configuration leading to authentication bypass. An unauthenticated remote attacker who has network access to vRealize Operations, with the Horizon Adapter running, may be able to bypass Adapter authentication.

Vulnerable Configurations

Part Description Count
Application
Vmware
2
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

NASL familyWindows
NASL idVMWARE_VREALIZE_OPERATIONS_HORIZON_VMSA_2020_0003.NASL
descriptionThe version of VMWare vRealize Operations installed on the remote host is 6.6.x prior to 6.6.1 or 6.7.x prior to 6.7.1. It is, therefore, affected by multiple vulnerabilities: - A remote code execution vulnerability exists in VMware vRealize Operations due to its utilization of an unsecured JMX RMI service. An unauthenticated, remote attacker can exploit this to execute arbitrary code on the remote host (CVE-2020-3943). - An authentication bypass vulnerability exists in VMware vRealize Operations due to an improper trust store configuration. An unauthenticated, remote attacker can exploit this, to bypass authentication (CVE-2020-3944). - An information disclosure vulnerability exists in VMware vRealize Operations due to an incorrect pairing implementation between VMware products. An unauthenticated, remote attacker can exploit this, to disclose potentially sensitive information (CVE-2020-3945). Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-03-18
modified2020-02-28
plugin id134163
published2020-02-28
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134163
titleVMware vRealize Operations for Horizon Adapter Multiple Vulerabilities (VMSA-2020-0003)
code
#
# (C) Tenable Network Security, Inc.
#
# @DEPRECATED@
#
# Disabled on 05/19/2020. Temporarly disabled to address detection issues.

include('compat.inc');

if (description)
{
  script_id(134163);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/19");

  script_cve_id("CVE-2020-3943", "CVE-2020-3944", "CVE-2020-3945");
  script_xref(name:"VMSA", value:"2020-0003");
  script_xref(name:"IAVB", value:"2020-B-0009");

  script_name(english:"VMware vRealize Operations for Horizon Adapter Multiple Vulnerabilities (VMSA-2020-0003) (disabled)");

  script_set_attribute(attribute:"synopsis", value:
"This plugin has been disabled.");
  script_set_attribute(attribute:"description", value:
"Due to a deteciton issue this plugin has been temporarily disabled.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2020-0003.html");
  script_set_attribute(attribute:"solution", value:"n/a");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3943");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vrealize_operations_horizon_desktop_agent");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vrealize_operations_horizon_desktop_agent_installed.nbin");
  script_require_ports("installed_sw/VMware vRealize Operations for Horizon Desktop Agent");

  exit(0);
}

exit(0, "This plugin has been temporarily disabled.");