Vulnerabilities > CVE-2020-3945 - Information Exposure vulnerability in VMWare Vrealize Operations 6.6.0/6.7.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
vmware
CWE-200
nessus

Summary

vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6.x prior to 6.6.1) contains an information disclosure vulnerability due to incorrect pairing implementation between the vRealize Operations for Horizon Adapter and Horizon View. An unauthenticated remote attacker who has network access to vRealize Operations, with the Horizon Adapter running, may obtain sensitive information

Vulnerable Configurations

Part Description Count
Application
Vmware
2
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyWindows
NASL idVMWARE_VREALIZE_OPERATIONS_HORIZON_VMSA_2020_0003.NASL
descriptionThe version of VMWare vRealize Operations installed on the remote host is 6.6.x prior to 6.6.1 or 6.7.x prior to 6.7.1. It is, therefore, affected by multiple vulnerabilities: - A remote code execution vulnerability exists in VMware vRealize Operations due to its utilization of an unsecured JMX RMI service. An unauthenticated, remote attacker can exploit this to execute arbitrary code on the remote host (CVE-2020-3943). - An authentication bypass vulnerability exists in VMware vRealize Operations due to an improper trust store configuration. An unauthenticated, remote attacker can exploit this, to bypass authentication (CVE-2020-3944). - An information disclosure vulnerability exists in VMware vRealize Operations due to an incorrect pairing implementation between VMware products. An unauthenticated, remote attacker can exploit this, to disclose potentially sensitive information (CVE-2020-3945). Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-03-18
modified2020-02-28
plugin id134163
published2020-02-28
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134163
titleVMware vRealize Operations for Horizon Adapter Multiple Vulerabilities (VMSA-2020-0003)
code
#
# (C) Tenable Network Security, Inc.
#
# @DEPRECATED@
#
# Disabled on 05/19/2020. Temporarly disabled to address detection issues.

include('compat.inc');

if (description)
{
  script_id(134163);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/19");

  script_cve_id("CVE-2020-3943", "CVE-2020-3944", "CVE-2020-3945");
  script_xref(name:"VMSA", value:"2020-0003");
  script_xref(name:"IAVB", value:"2020-B-0009");

  script_name(english:"VMware vRealize Operations for Horizon Adapter Multiple Vulnerabilities (VMSA-2020-0003) (disabled)");

  script_set_attribute(attribute:"synopsis", value:
"This plugin has been disabled.");
  script_set_attribute(attribute:"description", value:
"Due to a deteciton issue this plugin has been temporarily disabled.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2020-0003.html");
  script_set_attribute(attribute:"solution", value:"n/a");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3943");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vrealize_operations_horizon_desktop_agent");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vrealize_operations_horizon_desktop_agent_installed.nbin");
  script_require_ports("installed_sw/VMware vRealize Operations for Horizon Desktop Agent");

  exit(0);
}

exit(0, "This plugin has been temporarily disabled.");